US20190012444A1 - Methods, apparatus and systems for audio playback - Google Patents

Methods, apparatus and systems for audio playback Download PDF

Info

Publication number
US20190012444A1
US20190012444A1 US16/028,824 US201816028824A US2019012444A1 US 20190012444 A1 US20190012444 A1 US 20190012444A1 US 201816028824 A US201816028824 A US 201816028824A US 2019012444 A1 US2019012444 A1 US 2019012444A1
Authority
US
United States
Prior art keywords
user
ear
playback
authentication
audio device
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/028,824
Inventor
John Paul Lesso
John Forsyth
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cirrus Logic International Semiconductor Ltd
Original Assignee
Cirrus Logic International Semiconductor Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cirrus Logic International Semiconductor Ltd filed Critical Cirrus Logic International Semiconductor Ltd
Priority to US16/028,824 priority Critical patent/US20190012444A1/en
Assigned to CIRRUS LOGIC INTERNATIONAL SEMICONDUCTOR LTD. reassignment CIRRUS LOGIC INTERNATIONAL SEMICONDUCTOR LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FORSYTH, JOHN, LESSO, JOHN PAUL
Publication of US20190012444A1 publication Critical patent/US20190012444A1/en
Priority to US17/034,816 priority patent/US20210026939A1/en
Priority to US18/101,843 priority patent/US11829461B2/en
Priority to US18/495,236 priority patent/US20240061921A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/16Sound input; Sound output
    • G06F3/165Management of the audio stream, e.g. setting of volume, audio stream path
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10KSOUND-PRODUCING DEVICES; METHODS OR DEVICES FOR PROTECTING AGAINST, OR FOR DAMPING, NOISE OR OTHER ACOUSTIC WAVES IN GENERAL; ACOUSTICS NOT OTHERWISE PROVIDED FOR
    • G10K11/00Methods or devices for transmitting, conducting or directing sound in general; Methods or devices for protecting against, or for damping, noise or other acoustic waves in general
    • G10K11/16Methods or devices for protecting against, or for damping, noise or other acoustic waves in general
    • G10K11/175Methods or devices for protecting against, or for damping, noise or other acoustic waves in general using interference effects; Masking sound
    • G10K11/178Methods or devices for protecting against, or for damping, noise or other acoustic waves in general using interference effects; Masking sound by electro-acoustically regenerating the original acoustic waves in anti-phase
    • G10K11/1781Methods or devices for protecting against, or for damping, noise or other acoustic waves in general using interference effects; Masking sound by electro-acoustically regenerating the original acoustic waves in anti-phase characterised by the analysis of input or output signals, e.g. frequency range, modes, transfer functions
    • G10K11/17821Methods or devices for protecting against, or for damping, noise or other acoustic waves in general using interference effects; Masking sound by electro-acoustically regenerating the original acoustic waves in anti-phase characterised by the analysis of input or output signals, e.g. frequency range, modes, transfer functions characterised by the analysis of the input signals only
    • G10K11/17823Reference signals, e.g. ambient acoustic environment
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10KSOUND-PRODUCING DEVICES; METHODS OR DEVICES FOR PROTECTING AGAINST, OR FOR DAMPING, NOISE OR OTHER ACOUSTIC WAVES IN GENERAL; ACOUSTICS NOT OTHERWISE PROVIDED FOR
    • G10K11/00Methods or devices for transmitting, conducting or directing sound in general; Methods or devices for protecting against, or for damping, noise or other acoustic waves in general
    • G10K11/16Methods or devices for protecting against, or for damping, noise or other acoustic waves in general
    • G10K11/175Methods or devices for protecting against, or for damping, noise or other acoustic waves in general using interference effects; Masking sound
    • G10K11/178Methods or devices for protecting against, or for damping, noise or other acoustic waves in general using interference effects; Masking sound by electro-acoustically regenerating the original acoustic waves in anti-phase
    • G10K11/1783Methods or devices for protecting against, or for damping, noise or other acoustic waves in general using interference effects; Masking sound by electro-acoustically regenerating the original acoustic waves in anti-phase handling or detecting of non-standard events or conditions, e.g. changing operating modes under specific operating conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R1/00Details of transducers, loudspeakers or microphones
    • H04R1/10Earpieces; Attachments therefor ; Earphones; Monophonic headphones
    • H04R1/1041Mechanical or electronic switches, or control elements
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10KSOUND-PRODUCING DEVICES; METHODS OR DEVICES FOR PROTECTING AGAINST, OR FOR DAMPING, NOISE OR OTHER ACOUSTIC WAVES IN GENERAL; ACOUSTICS NOT OTHERWISE PROVIDED FOR
    • G10K2210/00Details of active noise control [ANC] covered by G10K11/178 but not provided for in any of its subgroups
    • G10K2210/10Applications
    • G10K2210/108Communication systems, e.g. where useful sound is kept and noise is cancelled
    • G10K2210/1081Earphones, e.g. for telephones, ear protectors or headsets
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10KSOUND-PRODUCING DEVICES; METHODS OR DEVICES FOR PROTECTING AGAINST, OR FOR DAMPING, NOISE OR OTHER ACOUSTIC WAVES IN GENERAL; ACOUSTICS NOT OTHERWISE PROVIDED FOR
    • G10K2210/00Details of active noise control [ANC] covered by G10K11/178 but not provided for in any of its subgroups
    • G10K2210/30Means
    • G10K2210/301Computational
    • G10K2210/3055Transfer function of the acoustic system
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L25/00Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00
    • G10L25/48Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use
    • G10L25/51Speech or voice analysis techniques not restricted to a single one of groups G10L15/00 - G10L21/00 specially adapted for particular use for comparison or discrimination
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R1/00Details of transducers, loudspeakers or microphones
    • H04R1/02Casings; Cabinets ; Supports therefor; Mountings therein
    • H04R1/028Casings; Cabinets ; Supports therefor; Mountings therein associated with devices performing functions other than acoustics, e.g. electric candles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04RLOUDSPEAKERS, MICROPHONES, GRAMOPHONE PICK-UPS OR LIKE ACOUSTIC ELECTROMECHANICAL TRANSDUCERS; DEAF-AID SETS; PUBLIC ADDRESS SYSTEMS
    • H04R29/00Monitoring arrangements; Testing arrangements

Definitions

  • Embodiments of the disclosure relate to methods, apparatus and systems for audio playback, and particularly to methods, apparatus and systems for audio playback via a personal audio device following a biometric process.
  • acoustic properties of a user's ear differ substantially between individuals and can therefore be used as a biometric to identify the user.
  • One or more loudspeakers or similar transducers positioned close to or within the ear generate an acoustic stimulus, and one or more microphones similarly positioned close to or within the ear detect the acoustic response of the ear to the acoustic stimulus.
  • One or more features may be extracted from the response signal, and used to characterize an individual.
  • the ear canal is a resonant system, and therefore one feature which may be extracted from the response signal is the resonant frequency of the ear canal. If the measured resonant frequency (i.e. in the response signal) differs from a stored resonant frequency for the user, a biometric algorithm coupled to receive and analyse the response signal may return a negative result. Other features of the response signal may be similarly extracted and used to characterize the individual. For example, the features may comprise one or more mel frequency cepstrum coefficients. More generally, the transfer function between the acoustic stimulus and the measured response signal (or features of the transfer function) may be determined, and compared to a stored transfer function (or stored features of the transfer function) which is characteristic of the user.
  • Ear biometric authentication has some useful properties. For example, conventional biometric authentication, such as through detection and verification of a person's voice or fingerprint, may inform an electronic device as to the person who requested authentication; however, it may provide no information as to who continues to use the device after authentication. Fingerprint authentication will provide no further information once the user's finger is removed from the fingerprint sensor. Voice biometric authentication, even if continually active, will provide no information unless the user is actually speaking. Ear biometric authentication, uniquely, informs an electronic device as to who is listening to audio playback from the electronic device.
  • embodiments of the present disclosure utilize this concept to implement one or more audio playback settings which are specific to an authorised user, subsequent to successful authentication of a user as that authorised user.
  • a personal audio device such as those described above with respect to FIGS. 1 a to 1 e
  • the electronic device is informed of the person who is listening to audio playback from the device.
  • the device can implement one or more playback settings which are specific to that authorised user (e.g. secure messages played back audibly over the personal audio device; EQ settings specific to the authorised user, etc).
  • the user-specific playback settings may be further implemented subject to a determination that the personal audio device remains applied to the user's ear following the successful authentication. If it is detected that the personal audio device has been removed from the user's ear since authentication, the user-specific playback settings may be disapplied, and/or one or more default playback settings applied instead.
  • the electronic system comprises a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus.
  • the method comprises: subsequent to successful authentication of the user with the authentication system based on the measured response, implementing one or more playback settings, specific to the authenticated user, for playback to the authenticated user via the personal audio device.
  • the electronic system comprises a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus.
  • the method comprises, using the authentication system, authenticating the user as an authorised user based on the measured response of the user's ear; and, based on the authentication of the user, implementing one or more playback settings, specific to the authorised user, for playback to the user via the personal audio device.
  • a further aspect provides a method in an electronic system.
  • the electronic system comprises a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus.
  • the method comprises: responsive to detection of an event requiring audio playback, using the authentication system, authenticating the user as an authorised user based on the measured response of the user's ear; and, based on the authentication of the user, implementing one or more playback settings, specific to the authorised user, for the audio playback to the user via the personal audio device.
  • the electronic system comprises a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus.
  • the method comprises: using the authentication system, authenticating the user as an authorised user based on the measured response of the user's ear; and, upon detection of an event requiring audio playback, responsive to a determination that the personal audio device has been continuously worn by the user since the authentication, implementing one or more playback settings, specific to the authorised user, for the audio playback to the user via the personal audio device.
  • the electronic system comprises a personal audio device for playback into a user's ear.
  • the method comprises: applying an acoustic stimulus to the user's ear; measuring the acoustic response of the user's ear to the acoustic stimulus; attempting an authentication of the user based on the measured acoustic response; and, if the authentication is successful, implementing one or more playback settings, specific to the authenticated user, to control playback to the user via the personal audio device.
  • a further aspect provides a method for controlling playback into a user's ear from an electronic system.
  • the method comprises: application of one or more playback settings, specific to a particular user, wherein the application of the settings is conditional on a successful authentication of the user as the particular user based on a measured acoustic response of the user's ear to an acoustic stimulus.
  • the electronic system comprises a personal audio device for playback of audio signals to a user.
  • the personal audio device comprises first and second loudspeakers for separate playback of audio signals to each of the user's ears, wherein the audio signals comprise a left channel for playback to the user's left ear and a right channel for playback to the user's right ear.
  • the method comprises: generating an acoustic stimulus using the first loudspeaker; measuring a response of one of the user's ears to the acoustic stimulus; identifying the one of the user's ears as the user's left or right ear; and outputting the left or right channel to the first loudspeaker in accordance with the identification of the one of the user's ears.
  • an electronic apparatus comprising processing circuitry and a non-transitory machine-readable medium storing instructions which, when executed by the processing circuitry, cause the electronic apparatus to implement any of the methods set out above.
  • Another aspect provides a non-transitory machine-readable medium storing instructions which, when executed by processing circuitry of an electronic apparatus, cause the electronic apparatus to implement any of the methods set out above.
  • an apparatus for providing audio playback to a user comprises: an ear biometric module configured to obtain ear biometric data for the user, and attempt an authentication of the user based on the ear biometric data; and a control module configured to implement, if the authentication is successful, one or more playback settings, specific to the authenticated user, to control audio playback to the user via a personal audio device.
  • a further aspect provides an apparatus for providing audio playback to a user.
  • the apparatus comprises: an ear biometric module configured to obtain ear biometric data for the user, and authenticating the user based on the ear biometric data; and a control module configured to, subsequent to successful authentication of the user with the ear biometric module, implement one or more playback settings, specific to the authenticated user, for playback to the authenticated user.
  • FIGS. 1 a to 1 e show examples of personal audio devices
  • FIG. 2 shows an arrangement according to embodiments of the disclosure
  • FIG. 3 shows a system according to embodiments of the disclosure
  • FIG. 4 is a flowchart of a method according to embodiments of the disclosure.
  • FIG. 5 is a flowchart of a method according to further embodiments of the disclosure.
  • ear biometric data may be acquired by the generation of an acoustic stimulus, and the detection of an acoustic response of the ear to the acoustic stimulus.
  • One or more features may be extracted from the response signal, and used to characterize the individual.
  • the acoustic stimulus may be generated and the response measured using a personal audio device.
  • a personal audio device is any electronic device which is suitable for, or configurable to, provide audio playback substantially to only a single user. Some examples of suitable personal audio devices are shown in FIGS. 1 a to 1 e.
  • FIG. 1 a shows a schematic diagram of a user's ear, comprising the (external) pinna or auricle 12 a, and the (internal) ear canal 12 b.
  • a personal audio device 20 comprising a circum-aural headphone is worn by the user over the ear.
  • the headphone comprises a shell which substantially surrounds and encloses the auricle, so as to provide a physical barrier between the user's ear and the external environment. Cushioning or padding may be provided at an edge of the shell, so as to increase the comfort of the user, and also the acoustic coupling between the headphone and the user's skin (i.e. to provide a more effective barrier between the external environment and the user's ear).
  • the headphone comprises one or more loudspeakers 22 positioned on an internal surface of the headphone, and arranged to generate acoustic signals towards the user's ear and particularly the ear canal 12 b.
  • the headphone further comprises one or more microphones 24 , also positioned on the internal surface of the headphone, arranged to detect acoustic signals within the internal volume defined by the headphone, the auricle 12 a and the ear canal 12 b.
  • the headphone may be able to perform active noise cancellation, to reduce the amount of noise experienced by the user of the headphone.
  • Active noise cancellation operates by detecting a noise (i.e. with a microphone), and generating a signal (i.e. with a loudspeaker) that has the same amplitude as the noise signal but is opposite in phase. The generated signal thus interferes destructively with the noise and so lessens the noise experienced by the user.
  • Active noise cancellation may operate on the basis of feedback signals, feedforward signals, or a combination of both.
  • Feedforward active noise cancellation utilizes one or more microphones on an external surface of the headphone, operative to detect the environmental noise before it reaches the user's ear.
  • Feedback active noise cancellation utilizes one or more error microphones positioned on the internal surface of the headphone, operative to detect the combination of the noise and the audio playback signal generated by the one or more loudspeakers. This combination is used in a feedback loop, together with knowledge of the audio playback signal, to adjust the cancelling signal generated by the loudspeaker and so reduce the noise.
  • the microphone 24 shown in FIG. 1 a may therefore form part of an active noise cancellation system, for example, as an error microphone.
  • FIG. 1 b shows an alternative personal audio device 30 , comprising a supra-aural headphone.
  • the supra-aural headphone does not surround or enclose the user's ear, but rather sits on the auricle 12 a.
  • the headphone may comprise a cushion or padding to lessen the impact of environmental noise.
  • the supra-aural headphone comprises one or more loudspeakers 32 and one or more microphones 34 .
  • the loudspeaker(s) 32 and the microphone(s) 34 may form part of an active noise cancellation system, with the microphone 34 serving as an error microphone.
  • FIG. 1 c shows a further alternative personal audio device 40 , comprising an intra-concha headphone (or earphone).
  • the intra-concha headphone sits inside the user's concha cavity.
  • the intra-concha headphone may fit loosely within the cavity, allowing the flow of air into and out of the user's ear canal 12 b.
  • the intra-concha headphone comprises one or more loudspeakers 42 and one or more microphones 44 , which may form part of an active noise cancellation system.
  • FIG. 1 d shows a further alternative personal audio device 50 , comprising an in-ear headphone (or earphone), insert headphone, or ear bud.
  • This headphone is configured to be partially or totally inserted within the ear canal 12 b, and may provide a relatively tight seal between the ear canal 12 b and the external environment (i.e. it may be acoustically closed or sealed).
  • the headphone may comprise one or more loudspeakers 52 and one or more microphones 54 , as with the others devices described above, and these components may form part of an active noise cancellation system.
  • the in-ear headphone may provide a relatively tight acoustic seal around the ear canal 12 b, external noise (i.e. coming from the environment outside) detected by the microphone 54 is likely to be low.
  • FIG. 1 e shows a further alternative personal audio device 60 , which is a mobile or cellular phone or handset.
  • the handset 60 comprises one or more loudspeakers 62 for audio playback to the user, and one or more microphones 64 which are similarly positioned.
  • the handset 60 In use, the handset 60 is held close to the user's ear so as to provide audio playback (e.g. during a call). While a tight acoustic seal is not achieved between the handset 60 and the user's ear, the handset 60 is typically held close enough that an acoustic stimulus applied to the ear via the one or more loudspeakers 62 generates a response from the ear which can be detected by the one or more microphones 64 . As with the other devices, the loudspeaker(s) 62 and microphone(s) 64 may form part of an active noise cancellation system.
  • Each device comprises one or more loudspeakers and one or more microphones, which may be utilized to generate biometric data related to the frequency response of the user's ear.
  • the loudspeaker is operable to generate an acoustic stimulus, or acoustic probing wave, towards the user's ear
  • the microphone is operable to detect and measure a response of the user's ear to the acoustic stimulus, e.g. to measure acoustic waves reflected from the ear canal or the pinna.
  • the acoustic stimulus may be sonic (for example in the audio frequency range of say 20 Hz to 20 kHz) or ultra-sonic (for example greater than 20 kHz or in the range 20 kHz to 50 kHz) or near-ultrasonic (for example in the range 15 kHz to 25 kHz) in frequency.
  • the microphone signal may be processed to measure received signals of the same frequency as that transmitted.
  • Another biometric marker may comprise otoacoustic noises emitted by the cochlear in response to the acoustic stimulus waveform.
  • the otoacoustic response may comprise a mix of the frequencies in the input waveform. For example if the input acoustic stimulus consists of two tones at frequencies f1 and f2, the otoacoustic emission may include a component at frequency 2*f1 ⁇ f2.
  • the relative power of frequency components of the emitted waveform has been shown to be a useful biometric indicator.
  • the acoustic stimulus may comprise tones of two or more frequencies and the amplitude of mixing products at sums or differences of integer-multiple frequencies generated by otoacoustic emissions from the cochlear may be measured.
  • otoacoustic emissions may be stimulated and measured by using stimulus waveforms comprising fast transients, e.g. clicks.
  • the measured response may comprise user-specific components, i.e. biometric data relating to the auricle 12 a, the ear canal 12 b, or a combination of both the auricle 12 a and the ear canal 12 b.
  • biometric data relating to the auricle 12 a, the ear canal 12 b, or a combination of both the auricle 12 a and the ear canal 12 b.
  • the circum-aural headphones shown in FIG. 1 a will generally acquire data relating to the auricle 12 a and potentially also the ear canal 12 b .
  • the insert headphones shown in FIG. 1 d will generally acquire data relating only to the ear canal 12 b.
  • One or more of the personal audio devices described above may be operable to detect bone-conducted voice signals from the user. That is, as the user speaks, sound is projected away from the user's mouth through the air. However, acoustic vibrations will also be carried through part of the user's skeleton or skull, such as the jaw bone. These acoustic vibrations may be coupled to the ear canal 12 b through the jaw or some other part of the user's skeleton or skull, and detected by the microphone. Lower frequency sounds tend to experience a stronger coupling than higher frequency sounds, and voiced speech (i.e.
  • the in-ear headphone 50 may be particularly suited to detecting bone-conducted speech owing to the tight acoustic coupling around the ear canal 12 b.
  • FIG. 2 shows an arrangement 200 according to embodiments of the disclosure.
  • the arrangement 200 comprises a personal audio device 202 , a biometric authentication system 204 and a host electronic device 206 .
  • the personal audio device 202 may be any device which is suitable for, or configurable to provide audio playback to substantially a single user.
  • the personal audio device 202 generally comprises one or more loudspeakers, and one or more microphones which, in use, are positioned adjacent to or within a user's ear.
  • the personal audio device may be wearable, and comprise headphones for each of the user's ears.
  • the personal audio device may be operable to be carried by the user, and held adjacent to the user's ear or ears during use.
  • the personal audio device may comprise headphones or a mobile phone handset, as described above with respect to any of FIGS. 1 a to 1 e.
  • the host electronic device 206 may comprise any suitable audio playback device, configurable to generate audio playback signals to be played to the user via the personal audio device 202 . It will be understood that, where the personal audio device 202 comprises a cellular phone or similar device for example, the host device 206 and the personal audio device 202 may be the same.
  • the biometric system 204 is coupled to both the personal audio device 202 and the host electronic device 206 .
  • the biometric system 204 is provided in the personal audio device 202 itself.
  • the biometric system 204 is provided in the host electronic device 206 .
  • operations of the biometric device 204 are distributed between the personal audio device 202 and the host electronic device 206 .
  • the biometric system 204 is coupled to the personal audio device 202 and operative to control the personal audio device 202 to acquire biometric data which is indicative of the individual using the personal audio device 202 .
  • the personal audio device 202 thus generates an acoustic stimulus for application to the user's ear, and detects or measures the response of the ear to the acoustic stimulus.
  • the acoustic stimulus may be in the sonic range, or ultra-sonic.
  • the acoustic stimulus may have a flat frequency spectrum over a relevant frequency range, or be preprocessed in such a way that those frequencies that allow for a good discrimination between individuals are emphasized (i.e. have a higher amplitude than other frequencies).
  • the measured response corresponds to the reflected signal received at the one or more microphones, with certain frequencies being reflected at higher amplitudes than other frequencies owing to the particular response of the user's ear.
  • the biometric system 204 may send suitable control signals to the personal audio device 202 , so as to initiate the acquisition of biometric data, and receive data from the personal audio device 202 corresponding to the measured response.
  • the biometric system 204 is operable to extract one or more features from the measured response and utilize those features as part of a biometric process.
  • biometric processes include biometric enrolment and biometric authentication.
  • Enrolment comprises the acquisition and storage of biometric data which is characteristic of an individual.
  • stored data may be known as an “ear print”.
  • Authentication comprises the acquisition of biometric data from an individual, and the comparison of that data to the stored ear prints of one or more enrolled or authorised users.
  • a positive comparison i.e. a determination that the acquired data matches or is sufficiently close to a stored ear print
  • the individual may be permitted to carry out a restricted action, or granted access to a restricted area or device.
  • a negative comparison i.e. a determination that the acquired data does not match or is not sufficiently close to a stored ear print
  • the individual may not be permitted to carry out the restricted action, or granted access to the restricted area or device.
  • the biometric system 204 provides an authentication result to the host electronic device 206 which, if the biometric result is positive and identifies the user as an authorised user, is then configured to implement one or more audio playback settings which are specific to the identified authorised user, for playback to the user via the personal audio device 202 .
  • FIG. 3 shows a system 300 according to embodiments of the disclosure.
  • the system 300 comprises processing circuitry 322 , which may comprise one or more processors, such as a central processing unit or an applications processor (AP), or a digital signal processor (DSP).
  • processors such as a central processing unit or an applications processor (AP), or a digital signal processor (DSP).
  • AP applications processor
  • DSP digital signal processor
  • the one or more processors may perform methods as described herein on the basis of data and program instructions stored in memory 324 .
  • Memory 324 may be provided as a single component or as multiple components or co-integrated with at least some of processing circuitry 322 .
  • the methods described herein can be performed in processing circuitry 322 by executing instructions that are stored in non-transient form in the memory 324 , with the program instructions being stored either during manufacture of the system 300 or personal audio device 202 or by upload while the system or device is in use.
  • the processing circuitry 322 comprises a stimulus generator module 303 which is coupled directly or indirectly to an amplifier 304 , which in turn is coupled to a loudspeaker 306 .
  • the stimulus generator module 303 generates an electrical audio signal and provides the electrical audio signal to the amplifier 304 , which amplifies it and provides the amplified signal to the loudspeaker 306 .
  • the loudspeaker 306 generates a corresponding acoustic signal which is output to the user's ear (or ears).
  • the audio signal may be sonic or ultra-sonic, for example.
  • the audio signal may have a flat frequency spectrum, or be preprocessed in such a way that those frequencies that allow for a good discrimination between individuals are emphasized (i.e. have a higher amplitude than other frequencies).
  • the audio signal may be output to all or a part of the user's ear (i.e. the auricle 12 a or the ear canal 12 b ).
  • the audio signal is reflected off the ear, and the reflected signal (or echo signal) is detected and received by a microphone 308 .
  • the reflected signal thus comprises data which is characteristic of the individual's ear, and suitable for use as a biometric.
  • the reflected signal is passed from the microphone 308 to an analogue-to-digital converter (ADC) 310 , where it is converted from the analogue domain to the digital domain.
  • ADC analogue-to-digital converter
  • the microphone 308 may be a digital microphone and produce a digital data signal (which does not therefore require conversion to the digital domain).
  • the signal is detected by the microphone 308 in the time domain.
  • the features extracted for the purposes of the biometric process may be in the frequency domain (in that it is the frequency response of the user's ear which is characteristic).
  • the system 300 therefore comprises a Fourier transform module 312 , which converts the reflected signal to the frequency domain.
  • the Fourier transform module 312 may implement a fast Fourier transform (FFT).
  • the transformed signal is then passed to a feature extract module 314 , which extracts one or more features of the transformed signal for use in a biometric process (e.g. biometric enrolment, biometric authentication, etc).
  • the feature extract module 314 may extract the resonant frequency of the user's ear.
  • the feature extract module 314 may extract one or more mel frequency cepstrum coefficients.
  • the feature extract module may determine the frequency response of the user's ear at one or more predetermined frequencies, or across one or more ranges of frequencies.
  • the extracted feature(s) are passed to a biometric module 316 , which performs a biometric process on them.
  • the biometric module 316 may perform a biometric enrolment, in which the extracted features (or parameters derived therefrom) are stored as part of biometric data 318 which is characteristic of the individual.
  • the biometric data 318 may be stored within the system 300 or remote from the system 300 (and accessible securely by the biometric module 316 ). Such stored data 318 may be known as an “ear print”.
  • the biometric module 316 may perform a biometric authentication, and compare the one or more extracted features to corresponding features in the stored ear print 318 (or multiple stored ear prints).
  • the biometric module 316 may then generate a biometric result (i.e. successful or unsuccessful authentication) and output the result to the control module 302 .
  • the stimulus waveforms may be tones of predetermined frequency and amplitude.
  • the stimulus generator may be configurable to apply music to the loudspeaker, e.g. normal playback operation, and the feature extract module may be configurable to extract the response or transfer function from whatever signal components the stimulus waveform contains.
  • the feature extract module may be designed with foreknowledge of the nature of the stimulus, for example knowing the spectrum of the applied stimulus signal, so that the response or transfer function may be appropriately normalised.
  • the feature extract module may comprise a second input to monitor the stimulus (e.g. playback music) and hence provide the feature extract module with information about the stimulus signal or its spectrum so that the feature extract module may calculate the transfer function from the stimulus waveform stimulus to received acoustic waveform from which it may derive the desired feature parameters.
  • the stimulus signal may also pass to the feature extract module via the FFT module.
  • the control module 302 may implement one or more user-specific playback settings, accessible from a storage module 330 comprising one or a plurality of such playback settings.
  • the storage module 330 may comprise respective audio playback settings for each of the one or more users authorised with the system.
  • the storage module 330 may further comprise one or more default playback settings, for use when a user has not been successfully authenticated.
  • the system 300 may further comprise a detect module 332 , configured to detect whether the personal audio device (i.e. at least the speaker 306 and the microphone 308 ) are being actively worn by the user, and to provide an output to the processing circuitry 322 indicating the present status of the personal audio device (e.g. worn or not worn).
  • a detect module 332 configured to detect whether the personal audio device (i.e. at least the speaker 306 and the microphone 308 ) are being actively worn by the user, and to provide an output to the processing circuitry 322 indicating the present status of the personal audio device (e.g. worn or not worn).
  • the signal detected by the microphone 308 may be analysed to determine whether it is characteristic of a small volume (i.e. the volume inside the ear canal and/or within a headphone shell).
  • an optical mechanism in the personal audio device may detect the presence of light and so conclude that the personal audio device has been removed from the user's head.
  • an accelerometer in the personal audio device may detect movement which is consistent or which is inconsistent with the motion of a user's head.
  • a pressure sensor for instance a piezo-resistive or piezo-electric sensor, may detect pressure exerted on fitting an ear bud into an ear canal.
  • a capacitance sensor may detect the proximity of the ear to the personal audio device.
  • a temperature sensor may detect the warmth of the tissue of the ear canal or the warmth of the air in the ear canal cavity.
  • the loudspeaker 306 and the microphone 308 may either be integrated within the handset itself, or within earphones/headphones coupled to the handset.
  • FIG. 4 is a flowchart of a method according to embodiments of the disclosure.
  • the method begins in step 400 , where insertion of the personal audio device into a user's ear (or, more generally, application of the personal audio device to the user's ear) is detected.
  • the detect module 332 may detect such application of the personal audio device (i.e. at least the speaker 306 and the microphone 308 ) to the user's ear, and output a corresponding indication to the control module 302 .
  • step 402 biometric authentication is attempted using the ear biometric authentication system.
  • the speaker 306 is controlled to output an acoustic stimulus to the user's ear (i.e. the auricle 12 a and/or the ear canal 12 b ), and the microphone 308 detects a signal which is reflected from the user's ear.
  • One or more features are extracted from the reflected signal (e.g. in the frequency domain) and compared to one or more stored ear prints for authorised users. If the extracted features match those of the stored ear print (i.e. to a sufficient degree), then the user may be authenticated; if the extracted features do not match (i.e. to a sufficient degree), then the user may not be authenticated.
  • Step 402 may take into account one or more further authentication mechanisms (which may be biometric or not) in addition to the ear biometric authentication. For example, if the ear biometric authentication fails, one or more alternative mechanisms may be attempted, such as voice biometric authentication; password, passphrase or pin number authentication, fingerprint authentication etc. The additional authentication results may be combined with the ear biometric authentication results to determine an overall authentication result.
  • further authentication mechanisms which may be biometric or not
  • Step 402 may be carried out responsive to the detection in step 400 of application of the personal audio device to the user's ear.
  • step 402 If the authentication in step 402 fails, the method proceeds to step 404 and ends.
  • one or more default audio playback settings may be utilized for audio playback to the user via the personal audio device 202 .
  • audio playback via the personal audio device 202 may be prevented entirely.
  • step 406 in which an event requiring audio playback to the user is detected.
  • control module 302 may detect that the user has requested audio playback of music, or text-to-speech of written text via the host electronic device 206 .
  • control module 302 may detect an event requiring notification to the user, such as receipt of an incoming message, e-mail or phone call etc.
  • step 408 it is determined whether the user is still authenticated. For example, an ear biometric authentication may be carried out again, as in step 402 . Alternatively, it may be determined that the personal audio device has not been removed from the user's ear since the positive authentication in step 402 (e.g. using the detect module 322 ), without requiring authentication of the user again. If the personal audio device has been removed since the positive authentication in step 402 , a further authentication process may be required (e.g. ear biometric authentication) using the personal audio device, before the user is deemed authenticated.
  • a further authentication process may be required (e.g. ear biometric authentication) using the personal audio device, before the user is deemed authenticated.
  • step 408 If the user is not authenticated in step 408 , the method proceeds to step 410 and ends.
  • one or more default audio playback settings may be utilized for audio playback to the user via the personal audio device 202 .
  • audio playback via the personal audio device 202 may be prevented entirely.
  • step 408 the method proceeds to step 412 , in which one or more audio playback settings, specific to the user identified in the authentication carried out in step 402 or step 408 (or both), is implemented.
  • the processing circuitry may take into account the output of the biometric authentication module 316 , plus optionally the output of the detect module 332 , to retrieve the specific playback setting(s) from the module 330 .
  • the one or more playback settings may comprise one or more of:
  • the method shown in FIG. 4 comprises two stages of authentication: a first stage upon application of the personal audio device 202 to the user's ear; and a second stage of authentication upon detection of an event requiring audio playback to the user.
  • only one stage of authentication may be required.
  • the user may be authenticated (e.g. using the ear biometric authentication system plus, optionally, one or more additional authentication mechanisms) only upon the detection of an event requiring audio playback, rather than upon application of the personal audio device to the user's ear.
  • FIG. 5 is a flowchart of a method according to further embodiments of the disclosure, particularly for use in or in conjunction with a personal audio device comprising first and second loudspeakers for separate playback of audio to a user's ears, i.e., where the first loudspeaker is arranged for output to the user's left ear and the second loudspeaker is arranged for output to the user's right ear, or vice versa.
  • the method may be employed with any of the personal audio devices shown in FIGS. 1 a to 1 d , where the illustrated earphone/headphone is duplicated in respect of the user's other ear.
  • the method may be performed by the system 300 shown in and described above with respect to FIG. 3 .
  • This system shows only a single loudspeaker 306 and a single microphone 308 ; however, it will be understood by those skilled in the art that the system 300 can be readily adapted to account for a second loudspeaker and a second microphone (i.e. associated with a second earphone or headphone).
  • Separate signal processing paths e.g. FFT modules, feature extract modules, etc
  • the method begins in step 500 , where insertion of one (or both) of the loudspeakers of the personal audio device into a user's ear (or, more generally, application of one of the loudspeaker to the user's ear) is detected.
  • the detect module 332 may detect such application of the personal audio device (i.e. at least the speaker 306 and the microphone 308 ) to one of the user's ears, and output a corresponding indication to the control module 302 . It will be understood by those skilled in the art that the detect module 332 may perform in-ear detect functions for one loudspeaker or both loudspeakers.
  • step 502 biometric authentication is attempted using the ear biometric authentication system.
  • the speaker 306 is controlled to output an acoustic stimulus to the user's ear (i.e. the auricle 12 a and/or the ear canal 12 b ), and the microphone 308 detects a signal which is reflected from the user's ear.
  • One or more features are extracted from the reflected signal (e.g. in the frequency domain) and compared to one or more stored ear prints for authorised users. If the extracted features match those of the stored ear print (i.e. to a sufficient degree), then the user may be authenticated; if the extracted features do not match (i.e. to a sufficient degree), then the user may not be authenticated.
  • This process may be repeated for both ears (i.e. both loudspeakers/microphones), or carried out in respect of only one loudspeaker.
  • the system 300 stores separate earprints for each of the user's left and right ears, e.g. in earprint module 318 .
  • the earprints can be expected to differ from each other, such that the acoustic response of a user's left ear will be different to the acoustic response of the user's right ear.
  • the separate left and right earprints may be acquired during an enrolment procedure in which the user is required to identify his or her left and right ears (e.g., in separate enrolment procedures for each ear).
  • the biometric authentication performed in step 502 comprises comparing the acoustic response detected by microphone 308 (and optionally acoustic response detected by the second microphone as well) separately to the earprints for the user's left and right ears.
  • Step 502 may be carried out responsive to the detection in step 500 of application of the personal audio device to the user's ear, and particularly carried out using the loudspeaker which, it is detected, has been applied to the user's ear (in case only one loudspeaker is applied to the user's ear).
  • step 504 the method proceeds to step 504 and ends.
  • one or more default audio playback settings may be utilized for audio playback to the user via the personal audio device 202 .
  • audio playback via the personal audio device 202 may be prevented entirely.
  • step 506 the user's left and/or right ears are identified, and particularly an association between each of the first and second loudspeakers and the user's left and right ears is identified. For example, if the acoustic response detected by the microphone 308 matches the earprint of the user's left ear, it may be concluded that the loudspeaker 306 is applied to the user's left ear. Thus an association between the loudspeaker 306 and the user's left ear is identified.
  • the biometric module 316 may output a suitable control signal to the control module 302 identifying the association between the loudspeaker 306 and the left or right ear of the user.
  • the process may be repeated in respect of the second loudspeaker or, alternatively, an association between the second loudspeaker and the other of the user's ears may be assumed.
  • a separate authentication process in respect of the second loudspeaker may allow the system 300 to identify when the earphones are being shared between two different users, or when only a single earphone has been applied to an ear.
  • stereo audio channels e.g. left and right channels
  • the left channel being output to the loudspeaker associated with the left ear
  • the right channel being output to the loudspeaker associated with the right ear.
  • different volumes may be applied to the first and second loudspeakers, e.g., to account for a user's poor hearing in one or other ear.
  • control module 302 may access separate playback settings for the left and right ears, stored in the storage module 330 , and output separate signals to the first and second loudspeakers according to whether those loudspeakers are associated with left or right ears.
  • the present disclosure thus provides methods, apparatus and systems, which take advantage of ear biometric authentication to determine who is listening via a personal audio device 202 (and particularly whether or not they are authorised), and implement one or more user-specific playback settings subsequent to positive authentication of the user as an authorised user. Further embodiments identify which ear of a particular user is associated with which loudspeaker of the personal audio device, and implement one or more ear-specific playback settings for each loudspeaker in accordance with that identification.
  • Embodiments may be implemented in an electronic, portable and/or battery powered host device such as a smartphone, an audio player, a mobile or cellular phone, a handset. Embodiments may be implemented on one or more integrated circuits provided within such a host device. Embodiments may be implemented in a personal audio device 202 configurable to provide audio playback to a single person, such as a smartphone, a mobile or cellular phone, headphones, earphones, etc., see FIGS. 1 a to 1 e . Again, embodiments may be implemented on one or more integrated circuits provided within such a personal audio device 202 . In yet further alternatives, embodiments may be implemented in a combination of a host device 206 and a personal audio device 202 . For example, embodiments may be implemented in one or more integrated circuits provided within the personal audio device 202 , and one or more integrated circuits provided within the host device 206 .
  • the discovery and configuration methods may be embodied as processor control code, for example on a non-volatile carrier medium such as a disk, CD- or DVD-ROM, programmed memory such as read only memory (Firmware), or on a data carrier such as an optical or electrical signal carrier.
  • a non-volatile carrier medium such as a disk, CD- or DVD-ROM
  • programmed memory such as read only memory (Firmware)
  • a data carrier such as an optical or electrical signal carrier.
  • a DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field Programmable Gate Array
  • the code may comprise conventional program code or microcode or, for example code for setting up or controlling an ASIC or FPGA.
  • the code may also comprise code for dynamically configuring re-configurable apparatus such as re-programmable logic gate arrays.
  • the code may comprise code for a hardware description language such as VerilogTM or VHDL (Very high speed integrated circuit Hardware Description Language).
  • VerilogTM Very high speed integrated circuit Hardware Description Language
  • VHDL Very high speed integrated circuit Hardware Description Language
  • the code may be distributed between a plurality of coupled components in communication with one another.
  • the embodiments may also be implemented using code running on a field-(re)programmable analogue array or similar device in order to configure analogue hardware.
  • module shall be used to refer to a functional unit or block which may be implemented at least partly by dedicated hardware components such as custom defined circuitry and/or at least partly be implemented by one or more software processors or appropriate code running on a suitable general purpose processor or the like.
  • a module may itself comprise other modules or functional units.
  • a module may be provided by multiple components or sub-modules which need not be co-located and could be provided on different integrated circuits and/or running on different processors.

Abstract

The present invention relates to methods, apparatus and systems for audio playback via a personal audio device following a biometric process. A personal audio device may be used to obtain ear model data for authenticating a user via an ear biometric authentication system. Owing to that successful authentication, the electronic device is informed of the person who is listening to audio playback from the device. Thus the device can implement one or more playback settings which are specific to that authorised user.

Description

    TECHNICAL FIELD
  • Embodiments of the disclosure relate to methods, apparatus and systems for audio playback, and particularly to methods, apparatus and systems for audio playback via a personal audio device following a biometric process.
  • BACKGROUND
  • It is known that the acoustic properties of a user's ear, whether the outer parts (known as the pinna or auricle), the ear canal or both, differ substantially between individuals and can therefore be used as a biometric to identify the user. One or more loudspeakers or similar transducers positioned close to or within the ear generate an acoustic stimulus, and one or more microphones similarly positioned close to or within the ear detect the acoustic response of the ear to the acoustic stimulus. One or more features may be extracted from the response signal, and used to characterize an individual.
  • For example, the ear canal is a resonant system, and therefore one feature which may be extracted from the response signal is the resonant frequency of the ear canal. If the measured resonant frequency (i.e. in the response signal) differs from a stored resonant frequency for the user, a biometric algorithm coupled to receive and analyse the response signal may return a negative result. Other features of the response signal may be similarly extracted and used to characterize the individual. For example, the features may comprise one or more mel frequency cepstrum coefficients. More generally, the transfer function between the acoustic stimulus and the measured response signal (or features of the transfer function) may be determined, and compared to a stored transfer function (or stored features of the transfer function) which is characteristic of the user.
  • SUMMARY
  • Ear biometric authentication has some useful properties. For example, conventional biometric authentication, such as through detection and verification of a person's voice or fingerprint, may inform an electronic device as to the person who requested authentication; however, it may provide no information as to who continues to use the device after authentication. Fingerprint authentication will provide no further information once the user's finger is removed from the fingerprint sensor. Voice biometric authentication, even if continually active, will provide no information unless the user is actually speaking. Ear biometric authentication, uniquely, informs an electronic device as to who is listening to audio playback from the electronic device.
  • Accordingly, embodiments of the present disclosure utilize this concept to implement one or more audio playback settings which are specific to an authorised user, subsequent to successful authentication of a user as that authorised user. Thus, a personal audio device (such as those described above with respect to FIGS. 1a to 1e ) may be utilized to obtain ear model data for use in authenticating a user via the ear biometric authentication system (as well as potentially other authentication mechanisms, see below). Owing to that successful authentication, the electronic device is informed of the person who is listening to audio playback from the device. Thus the device can implement one or more playback settings which are specific to that authorised user (e.g. secure messages played back audibly over the personal audio device; EQ settings specific to the authorised user, etc).
  • According to further embodiments, the user-specific playback settings may be further implemented subject to a determination that the personal audio device remains applied to the user's ear following the successful authentication. If it is detected that the personal audio device has been removed from the user's ear since authentication, the user-specific playback settings may be disapplied, and/or one or more default playback settings applied instead.
  • One aspect of the disclosure provides a method in an electronic system. The electronic system comprises a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus. The method comprises: subsequent to successful authentication of the user with the authentication system based on the measured response, implementing one or more playback settings, specific to the authenticated user, for playback to the authenticated user via the personal audio device.
  • Another aspect provides a method in an electronic system. The electronic system comprises a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus. The method comprises, using the authentication system, authenticating the user as an authorised user based on the measured response of the user's ear; and, based on the authentication of the user, implementing one or more playback settings, specific to the authorised user, for playback to the user via the personal audio device.
  • A further aspect provides a method in an electronic system. The electronic system comprises a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus. The method comprises: responsive to detection of an event requiring audio playback, using the authentication system, authenticating the user as an authorised user based on the measured response of the user's ear; and, based on the authentication of the user, implementing one or more playback settings, specific to the authorised user, for the audio playback to the user via the personal audio device.
  • Yet another aspect provides a method in an electronic system. The electronic system comprises a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus. The method comprises: using the authentication system, authenticating the user as an authorised user based on the measured response of the user's ear; and, upon detection of an event requiring audio playback, responsive to a determination that the personal audio device has been continuously worn by the user since the authentication, implementing one or more playback settings, specific to the authorised user, for the audio playback to the user via the personal audio device.
  • Another aspect provides a method for controlling playback settings in an electronic system. The electronic system comprises a personal audio device for playback into a user's ear. The method comprises: applying an acoustic stimulus to the user's ear; measuring the acoustic response of the user's ear to the acoustic stimulus; attempting an authentication of the user based on the measured acoustic response; and, if the authentication is successful, implementing one or more playback settings, specific to the authenticated user, to control playback to the user via the personal audio device.
  • A further aspect provides a method for controlling playback into a user's ear from an electronic system. The method comprises: application of one or more playback settings, specific to a particular user, wherein the application of the settings is conditional on a successful authentication of the user as the particular user based on a measured acoustic response of the user's ear to an acoustic stimulus.
  • Another aspect of the disclosure provides a method in an electronic system. The electronic system comprises a personal audio device for playback of audio signals to a user. The personal audio device comprises first and second loudspeakers for separate playback of audio signals to each of the user's ears, wherein the audio signals comprise a left channel for playback to the user's left ear and a right channel for playback to the user's right ear. The method comprises: generating an acoustic stimulus using the first loudspeaker; measuring a response of one of the user's ears to the acoustic stimulus; identifying the one of the user's ears as the user's left or right ear; and outputting the left or right channel to the first loudspeaker in accordance with the identification of the one of the user's ears.
  • Further aspects provide apparatus and computer-readable media for performing any of the methods set out above. For example, in one aspect, an electronic apparatus comprising processing circuitry and a non-transitory machine-readable medium storing instructions which, when executed by the processing circuitry, cause the electronic apparatus to implement any of the methods set out above. Another aspect provides a non-transitory machine-readable medium storing instructions which, when executed by processing circuitry of an electronic apparatus, cause the electronic apparatus to implement any of the methods set out above.
  • In one particular aspect, an apparatus for providing audio playback to a user comprises: an ear biometric module configured to obtain ear biometric data for the user, and attempt an authentication of the user based on the ear biometric data; and a control module configured to implement, if the authentication is successful, one or more playback settings, specific to the authenticated user, to control audio playback to the user via a personal audio device.
  • A further aspect provides an apparatus for providing audio playback to a user. The apparatus comprises: an ear biometric module configured to obtain ear biometric data for the user, and authenticating the user based on the ear biometric data; and a control module configured to, subsequent to successful authentication of the user with the ear biometric module, implement one or more playback settings, specific to the authenticated user, for playback to the authenticated user.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • For a better understanding of examples of the present disclosure, and to show more clearly how the examples may be carried into effect, reference will now be made, by way of example only, to the following drawings in which:
  • FIGS. 1a to 1e show examples of personal audio devices;
  • FIG. 2 shows an arrangement according to embodiments of the disclosure;
  • FIG. 3 shows a system according to embodiments of the disclosure;
  • FIG. 4 is a flowchart of a method according to embodiments of the disclosure; and
  • FIG. 5 is a flowchart of a method according to further embodiments of the disclosure.
  • DETAILED DESCRIPTION
  • As noted above, ear biometric data may be acquired by the generation of an acoustic stimulus, and the detection of an acoustic response of the ear to the acoustic stimulus.
  • One or more features may be extracted from the response signal, and used to characterize the individual.
  • The acoustic stimulus may be generated and the response measured using a personal audio device. As used herein, the term “personal audio device” is any electronic device which is suitable for, or configurable to, provide audio playback substantially to only a single user. Some examples of suitable personal audio devices are shown in FIGS. 1a to 1 e.
  • FIG. 1a shows a schematic diagram of a user's ear, comprising the (external) pinna or auricle 12 a, and the (internal) ear canal 12 b. A personal audio device 20 comprising a circum-aural headphone is worn by the user over the ear. The headphone comprises a shell which substantially surrounds and encloses the auricle, so as to provide a physical barrier between the user's ear and the external environment. Cushioning or padding may be provided at an edge of the shell, so as to increase the comfort of the user, and also the acoustic coupling between the headphone and the user's skin (i.e. to provide a more effective barrier between the external environment and the user's ear).
  • The headphone comprises one or more loudspeakers 22 positioned on an internal surface of the headphone, and arranged to generate acoustic signals towards the user's ear and particularly the ear canal 12 b. The headphone further comprises one or more microphones 24, also positioned on the internal surface of the headphone, arranged to detect acoustic signals within the internal volume defined by the headphone, the auricle 12 a and the ear canal 12 b.
  • The headphone may be able to perform active noise cancellation, to reduce the amount of noise experienced by the user of the headphone. Active noise cancellation operates by detecting a noise (i.e. with a microphone), and generating a signal (i.e. with a loudspeaker) that has the same amplitude as the noise signal but is opposite in phase. The generated signal thus interferes destructively with the noise and so lessens the noise experienced by the user. Active noise cancellation may operate on the basis of feedback signals, feedforward signals, or a combination of both. Feedforward active noise cancellation utilizes one or more microphones on an external surface of the headphone, operative to detect the environmental noise before it reaches the user's ear. The detected noise is processed quickly, and the cancellation signal generated so as to match the incoming noise as it arrives at the user's ear. Feedback active noise cancellation utilizes one or more error microphones positioned on the internal surface of the headphone, operative to detect the combination of the noise and the audio playback signal generated by the one or more loudspeakers. This combination is used in a feedback loop, together with knowledge of the audio playback signal, to adjust the cancelling signal generated by the loudspeaker and so reduce the noise. The microphone 24 shown in FIG. 1 a may therefore form part of an active noise cancellation system, for example, as an error microphone.
  • FIG. 1b shows an alternative personal audio device 30, comprising a supra-aural headphone. The supra-aural headphone does not surround or enclose the user's ear, but rather sits on the auricle 12 a. The headphone may comprise a cushion or padding to lessen the impact of environmental noise. As with the circum-aural headphone shown in FIG. 1a , the supra-aural headphone comprises one or more loudspeakers 32 and one or more microphones 34. The loudspeaker(s) 32 and the microphone(s) 34 may form part of an active noise cancellation system, with the microphone 34 serving as an error microphone.
  • FIG. 1c shows a further alternative personal audio device 40, comprising an intra-concha headphone (or earphone). In use, the intra-concha headphone sits inside the user's concha cavity. The intra-concha headphone may fit loosely within the cavity, allowing the flow of air into and out of the user's ear canal 12 b.
  • As with the devices shown in FIGS. 1a and 1b , the intra-concha headphone comprises one or more loudspeakers 42 and one or more microphones 44, which may form part of an active noise cancellation system.
  • FIG. 1d shows a further alternative personal audio device 50, comprising an in-ear headphone (or earphone), insert headphone, or ear bud. This headphone is configured to be partially or totally inserted within the ear canal 12 b, and may provide a relatively tight seal between the ear canal 12 b and the external environment (i.e. it may be acoustically closed or sealed). The headphone may comprise one or more loudspeakers 52 and one or more microphones 54, as with the others devices described above, and these components may form part of an active noise cancellation system.
  • As the in-ear headphone may provide a relatively tight acoustic seal around the ear canal 12 b, external noise (i.e. coming from the environment outside) detected by the microphone 54 is likely to be low.
  • FIG. 1e shows a further alternative personal audio device 60, which is a mobile or cellular phone or handset. The handset 60 comprises one or more loudspeakers 62 for audio playback to the user, and one or more microphones 64 which are similarly positioned.
  • In use, the handset 60 is held close to the user's ear so as to provide audio playback (e.g. during a call). While a tight acoustic seal is not achieved between the handset 60 and the user's ear, the handset 60 is typically held close enough that an acoustic stimulus applied to the ear via the one or more loudspeakers 62 generates a response from the ear which can be detected by the one or more microphones 64. As with the other devices, the loudspeaker(s) 62 and microphone(s) 64 may form part of an active noise cancellation system.
  • All of the personal audio devices described above thus provide audio playback to substantially a single user in use. Each device comprises one or more loudspeakers and one or more microphones, which may be utilized to generate biometric data related to the frequency response of the user's ear. The loudspeaker is operable to generate an acoustic stimulus, or acoustic probing wave, towards the user's ear, and the microphone is operable to detect and measure a response of the user's ear to the acoustic stimulus, e.g. to measure acoustic waves reflected from the ear canal or the pinna. The acoustic stimulus may be sonic (for example in the audio frequency range of say 20 Hz to 20 kHz) or ultra-sonic (for example greater than 20 kHz or in the range 20 kHz to 50 kHz) or near-ultrasonic (for example in the range 15 kHz to 25 kHz) in frequency. In some examples the microphone signal may be processed to measure received signals of the same frequency as that transmitted.
  • Another biometric marker may comprise otoacoustic noises emitted by the cochlear in response to the acoustic stimulus waveform. The otoacoustic response may comprise a mix of the frequencies in the input waveform. For example if the input acoustic stimulus consists of two tones at frequencies f1 and f2, the otoacoustic emission may include a component at frequency 2*f1−f2. The relative power of frequency components of the emitted waveform has been shown to be a useful biometric indicator. In some examples therefore the acoustic stimulus may comprise tones of two or more frequencies and the amplitude of mixing products at sums or differences of integer-multiple frequencies generated by otoacoustic emissions from the cochlear may be measured. Alternatively, otoacoustic emissions may be stimulated and measured by using stimulus waveforms comprising fast transients, e.g. clicks.
  • Depending on the construction and usage of the personal audio device, the measured response may comprise user-specific components, i.e. biometric data relating to the auricle 12 a, the ear canal 12 b, or a combination of both the auricle 12 a and the ear canal 12 b. For example, the circum-aural headphones shown in FIG. 1 a will generally acquire data relating to the auricle 12 a and potentially also the ear canal 12 b. The insert headphones shown in FIG. 1d will generally acquire data relating only to the ear canal 12 b.
  • One or more of the personal audio devices described above (or rather, the microphones within those devices) may be operable to detect bone-conducted voice signals from the user. That is, as the user speaks, sound is projected away from the user's mouth through the air. However, acoustic vibrations will also be carried through part of the user's skeleton or skull, such as the jaw bone. These acoustic vibrations may be coupled to the ear canal 12 b through the jaw or some other part of the user's skeleton or skull, and detected by the microphone. Lower frequency sounds tend to experience a stronger coupling than higher frequency sounds, and voiced speech (i.e. that speech or those phonemes generated while the vocal cords are vibrating) is coupled more strongly via bone conduction than unvoiced speech (i.e. that speech or those phonemes generated while the vocal cords are not vibrating). The in-ear headphone 50 may be particularly suited to detecting bone-conducted speech owing to the tight acoustic coupling around the ear canal 12 b.
  • All of the devices shown in FIGS. 1a to 1e and described above may be used to implement aspects of the disclosure.
  • FIG. 2 shows an arrangement 200 according to embodiments of the disclosure. The arrangement 200 comprises a personal audio device 202, a biometric authentication system 204 and a host electronic device 206.
  • The personal audio device 202 may be any device which is suitable for, or configurable to provide audio playback to substantially a single user. The personal audio device 202 generally comprises one or more loudspeakers, and one or more microphones which, in use, are positioned adjacent to or within a user's ear. The personal audio device may be wearable, and comprise headphones for each of the user's ears. Alternatively, the personal audio device may be operable to be carried by the user, and held adjacent to the user's ear or ears during use. The personal audio device may comprise headphones or a mobile phone handset, as described above with respect to any of FIGS. 1a to 1 e.
  • The host electronic device 206 may comprise any suitable audio playback device, configurable to generate audio playback signals to be played to the user via the personal audio device 202. It will be understood that, where the personal audio device 202 comprises a cellular phone or similar device for example, the host device 206 and the personal audio device 202 may be the same.
  • The biometric system 204 is coupled to both the personal audio device 202 and the host electronic device 206. In some embodiments, the biometric system 204 is provided in the personal audio device 202 itself. In other embodiments, the biometric system 204 is provided in the host electronic device 206. In still further embodiments, operations of the biometric device 204 are distributed between the personal audio device 202 and the host electronic device 206.
  • The biometric system 204 is coupled to the personal audio device 202 and operative to control the personal audio device 202 to acquire biometric data which is indicative of the individual using the personal audio device 202.
  • The personal audio device 202 thus generates an acoustic stimulus for application to the user's ear, and detects or measures the response of the ear to the acoustic stimulus. For example, the acoustic stimulus may be in the sonic range, or ultra-sonic. In some embodiments, the acoustic stimulus may have a flat frequency spectrum over a relevant frequency range, or be preprocessed in such a way that those frequencies that allow for a good discrimination between individuals are emphasized (i.e. have a higher amplitude than other frequencies). The measured response corresponds to the reflected signal received at the one or more microphones, with certain frequencies being reflected at higher amplitudes than other frequencies owing to the particular response of the user's ear.
  • The biometric system 204 may send suitable control signals to the personal audio device 202, so as to initiate the acquisition of biometric data, and receive data from the personal audio device 202 corresponding to the measured response. The biometric system 204 is operable to extract one or more features from the measured response and utilize those features as part of a biometric process.
  • Some examples of suitable biometric processes include biometric enrolment and biometric authentication. Enrolment comprises the acquisition and storage of biometric data which is characteristic of an individual. In the present context, such stored data may be known as an “ear print”. Authentication (alternatively referred to as verification or identification) comprises the acquisition of biometric data from an individual, and the comparison of that data to the stored ear prints of one or more enrolled or authorised users. A positive comparison (i.e. a determination that the acquired data matches or is sufficiently close to a stored ear print) results in the individual being authenticated. For example, the individual may be permitted to carry out a restricted action, or granted access to a restricted area or device. A negative comparison (i.e. a determination that the acquired data does not match or is not sufficiently close to a stored ear print) results in the individual not being authenticated. For example, the individual may not be permitted to carry out the restricted action, or granted access to the restricted area or device.
  • Thus the biometric system 204 provides an authentication result to the host electronic device 206 which, if the biometric result is positive and identifies the user as an authorised user, is then configured to implement one or more audio playback settings which are specific to the identified authorised user, for playback to the user via the personal audio device 202.
  • FIG. 3 shows a system 300 according to embodiments of the disclosure.
  • The system 300 comprises processing circuitry 322, which may comprise one or more processors, such as a central processing unit or an applications processor (AP), or a digital signal processor (DSP).
  • The one or more processors may perform methods as described herein on the basis of data and program instructions stored in memory 324. Memory 324 may be provided as a single component or as multiple components or co-integrated with at least some of processing circuitry 322. Specifically, the methods described herein can be performed in processing circuitry 322 by executing instructions that are stored in non-transient form in the memory 324, with the program instructions being stored either during manufacture of the system 300 or personal audio device 202 or by upload while the system or device is in use.
  • The processing circuitry 322 comprises a stimulus generator module 303 which is coupled directly or indirectly to an amplifier 304, which in turn is coupled to a loudspeaker 306.
  • The stimulus generator module 303 generates an electrical audio signal and provides the electrical audio signal to the amplifier 304, which amplifies it and provides the amplified signal to the loudspeaker 306. The loudspeaker 306 generates a corresponding acoustic signal which is output to the user's ear (or ears). The audio signal may be sonic or ultra-sonic, for example. The audio signal may have a flat frequency spectrum, or be preprocessed in such a way that those frequencies that allow for a good discrimination between individuals are emphasized (i.e. have a higher amplitude than other frequencies).
  • As noted above, the audio signal may be output to all or a part of the user's ear (i.e. the auricle 12 a or the ear canal 12 b). The audio signal is reflected off the ear, and the reflected signal (or echo signal) is detected and received by a microphone 308. The reflected signal thus comprises data which is characteristic of the individual's ear, and suitable for use as a biometric.
  • The reflected signal is passed from the microphone 308 to an analogue-to-digital converter (ADC) 310, where it is converted from the analogue domain to the digital domain. Of course, in alternative embodiments the microphone 308 may be a digital microphone and produce a digital data signal (which does not therefore require conversion to the digital domain).
  • The signal is detected by the microphone 308 in the time domain. However, the features extracted for the purposes of the biometric process may be in the frequency domain (in that it is the frequency response of the user's ear which is characteristic). The system 300 therefore comprises a Fourier transform module 312, which converts the reflected signal to the frequency domain. For example, the Fourier transform module 312 may implement a fast Fourier transform (FFT).
  • The transformed signal is then passed to a feature extract module 314, which extracts one or more features of the transformed signal for use in a biometric process (e.g. biometric enrolment, biometric authentication, etc). For example, the feature extract module 314 may extract the resonant frequency of the user's ear. For example, the feature extract module 314 may extract one or more mel frequency cepstrum coefficients. Alternatively, the feature extract module may determine the frequency response of the user's ear at one or more predetermined frequencies, or across one or more ranges of frequencies.
  • The extracted feature(s) are passed to a biometric module 316, which performs a biometric process on them. For example, the biometric module 316 may perform a biometric enrolment, in which the extracted features (or parameters derived therefrom) are stored as part of biometric data 318 which is characteristic of the individual. The biometric data 318 may be stored within the system 300 or remote from the system 300 (and accessible securely by the biometric module 316). Such stored data 318 may be known as an “ear print”. In another example, the biometric module 316 may perform a biometric authentication, and compare the one or more extracted features to corresponding features in the stored ear print 318 (or multiple stored ear prints).
  • The biometric module 316 may then generate a biometric result (i.e. successful or unsuccessful authentication) and output the result to the control module 302.
  • In some embodiments the stimulus waveforms may be tones of predetermined frequency and amplitude. In other embodiments the stimulus generator may be configurable to apply music to the loudspeaker, e.g. normal playback operation, and the feature extract module may be configurable to extract the response or transfer function from whatever signal components the stimulus waveform contains.
  • Thus in some embodiments the feature extract module may be designed with foreknowledge of the nature of the stimulus, for example knowing the spectrum of the applied stimulus signal, so that the response or transfer function may be appropriately normalised. In other embodiments the feature extract module may comprise a second input to monitor the stimulus (e.g. playback music) and hence provide the feature extract module with information about the stimulus signal or its spectrum so that the feature extract module may calculate the transfer function from the stimulus waveform stimulus to received acoustic waveform from which it may derive the desired feature parameters. In the latter case, the stimulus signal may also pass to the feature extract module via the FFT module.
  • On the basis of the authentication result, the control module 302 may implement one or more user-specific playback settings, accessible from a storage module 330 comprising one or a plurality of such playback settings. For example, the storage module 330 may comprise respective audio playback settings for each of the one or more users authorised with the system. The storage module 330 may further comprise one or more default playback settings, for use when a user has not been successfully authenticated.
  • The system 300 may further comprise a detect module 332, configured to detect whether the personal audio device (i.e. at least the speaker 306 and the microphone 308) are being actively worn by the user, and to provide an output to the processing circuitry 322 indicating the present status of the personal audio device (e.g. worn or not worn). Various mechanisms are suitable for such a purpose. For example, the signal detected by the microphone 308 may be analysed to determine whether it is characteristic of a small volume (i.e. the volume inside the ear canal and/or within a headphone shell). For example, an optical mechanism in the personal audio device may detect the presence of light and so conclude that the personal audio device has been removed from the user's head. For example, an accelerometer in the personal audio device may detect movement which is consistent or which is inconsistent with the motion of a user's head. For example, a pressure sensor, for instance a piezo-resistive or piezo-electric sensor, may detect pressure exerted on fitting an ear bud into an ear canal. For example, a capacitance sensor may detect the proximity of the ear to the personal audio device. For example, a temperature sensor may detect the warmth of the tissue of the ear canal or the warmth of the air in the ear canal cavity.
  • For the avoidance of doubt it will be noted here that, when the system 300 is implemented in a handset (e.g. a smartphone, or mobile or cellular phone) or other electronic host device, the loudspeaker 306 and the microphone 308 may either be integrated within the handset itself, or within earphones/headphones coupled to the handset.
  • FIG. 4 is a flowchart of a method according to embodiments of the disclosure.
  • The method begins in step 400, where insertion of the personal audio device into a user's ear (or, more generally, application of the personal audio device to the user's ear) is detected. For example, the detect module 332 may detect such application of the personal audio device (i.e. at least the speaker 306 and the microphone 308) to the user's ear, and output a corresponding indication to the control module 302.
  • In step 402, biometric authentication is attempted using the ear biometric authentication system. Thus, the speaker 306 is controlled to output an acoustic stimulus to the user's ear (i.e. the auricle 12 a and/or the ear canal 12 b), and the microphone 308 detects a signal which is reflected from the user's ear. One or more features are extracted from the reflected signal (e.g. in the frequency domain) and compared to one or more stored ear prints for authorised users. If the extracted features match those of the stored ear print (i.e. to a sufficient degree), then the user may be authenticated; if the extracted features do not match (i.e. to a sufficient degree), then the user may not be authenticated.
  • Step 402 may take into account one or more further authentication mechanisms (which may be biometric or not) in addition to the ear biometric authentication. For example, if the ear biometric authentication fails, one or more alternative mechanisms may be attempted, such as voice biometric authentication; password, passphrase or pin number authentication, fingerprint authentication etc. The additional authentication results may be combined with the ear biometric authentication results to determine an overall authentication result.
  • Step 402 may be carried out responsive to the detection in step 400 of application of the personal audio device to the user's ear.
  • If the authentication in step 402 fails, the method proceeds to step 404 and ends. For example, one or more default audio playback settings may be utilized for audio playback to the user via the personal audio device 202. Alternatively, audio playback via the personal audio device 202 may be prevented entirely.
  • If the authentication is successful, the method proceeds to step 406, in which an event requiring audio playback to the user is detected.
  • For example, the control module 302 may detect that the user has requested audio playback of music, or text-to-speech of written text via the host electronic device 206. For example, the control module 302 may detect an event requiring notification to the user, such as receipt of an incoming message, e-mail or phone call etc.
  • The method proceeds to step 408, in which it is determined whether the user is still authenticated. For example, an ear biometric authentication may be carried out again, as in step 402. Alternatively, it may be determined that the personal audio device has not been removed from the user's ear since the positive authentication in step 402 (e.g. using the detect module 322), without requiring authentication of the user again. If the personal audio device has been removed since the positive authentication in step 402, a further authentication process may be required (e.g. ear biometric authentication) using the personal audio device, before the user is deemed authenticated.
  • If the user is not authenticated in step 408, the method proceeds to step 410 and ends.
  • For example, one or more default audio playback settings may be utilized for audio playback to the user via the personal audio device 202. Alternatively, audio playback via the personal audio device 202 may be prevented entirely.
  • If the user is authenticated in step 408, the method proceeds to step 412, in which one or more audio playback settings, specific to the user identified in the authentication carried out in step 402 or step 408 (or both), is implemented. For example, the processing circuitry may take into account the output of the biometric authentication module 316, plus optionally the output of the detect module 332, to retrieve the specific playback setting(s) from the module 330.
  • The one or more playback settings may comprise one or more of:
      • Audio equalization (EQ) settings. For example, such a setting may comprise the EQ settings for music playback, or other audio playback, via the personal audio device.
      • Audible secure messages. For example, such a setting may comprise a setting that messages or e-mails, from all senders or from a stored set of senders, are relayed audibly to the user via the personal audio device only if the user is authenticated. Otherwise the messages or e-mails may not be relayed to the user at all, or may be notified or displayed only on the host electronic device.
      • Secure phone calls. For example, such a setting may comprise a setting that phone calls, from certain parties or all parties, are played back through the personal audio device only if the user is authenticated.
      • Audible notifications. For example, such a setting may comprise a setting that audible notifications are provided for certain events only if the user is authenticated.
      • Audible translation. For example, such a setting may comprise a preferred language into which audio is translated.
      • Text-to-speech output. For example, such a setting may comprise a preferred language into which text is translated, or a setting that text should be converted to speech and relayed to the user via the personal audio device only if the user is authenticated.
      • Voice assistant privacy or security settings. For example, a voice assistant implemented within the personal audio device 202 and/or the host device 206 may be operable according to a plurality of privacy or security modes. One such mode, which may be a default mode, may comprise a “public” mode in which a relatively high level of privacy is applied. For example, the voice assistant may be prevented from outputting the content of messages, or other sensitive personal information in such a mode. Another such mode may be a “private” mode, in which a relatively low level of privacy is applied. For example, the voice assistant may output the content of messages or other personal information when operating in such a mode. For example, on receiving a message for a user, a voice assistant operating in the public mode may output an alert with personalised information obfuscated or content withheld, such as “You have received a message from Mary”. Subsequent to biometric authentication such as ear biometric authentication indicating proximity to authorised ear, the voice assistant may switch to the private mode, where receipt of the same message may prompt the alert to be tailored to provide more personal or private content to the user, e.g. “Your wife messages you: Please pick up some milk”. The voice assistant may swap between the plurality of privacy modes in accordance with the authentication in step 408. For example, if the user is authenticated in step 408, the private mode may be applied; if the user is not authenticated in step 408, the public mode may be applied.
  • The method shown in FIG. 4 comprises two stages of authentication: a first stage upon application of the personal audio device 202 to the user's ear; and a second stage of authentication upon detection of an event requiring audio playback to the user. In alternative embodiments, only one stage of authentication may be required. Thus the user may be authenticated (e.g. using the ear biometric authentication system plus, optionally, one or more additional authentication mechanisms) only upon the detection of an event requiring audio playback, rather than upon application of the personal audio device to the user's ear.
  • FIG. 5 is a flowchart of a method according to further embodiments of the disclosure, particularly for use in or in conjunction with a personal audio device comprising first and second loudspeakers for separate playback of audio to a user's ears, i.e., where the first loudspeaker is arranged for output to the user's left ear and the second loudspeaker is arranged for output to the user's right ear, or vice versa. Thus, the method may be employed with any of the personal audio devices shown in FIGS. 1a to 1d , where the illustrated earphone/headphone is duplicated in respect of the user's other ear.
  • Further, the method may be performed by the system 300 shown in and described above with respect to FIG. 3. This system shows only a single loudspeaker 306 and a single microphone 308; however, it will be understood by those skilled in the art that the system 300 can be readily adapted to account for a second loudspeaker and a second microphone (i.e. associated with a second earphone or headphone). Separate signal processing paths (e.g. FFT modules, feature extract modules, etc) may be provided for each loudspeaker and microphone combination, or a single processing path may be shared between both loudspeaker and microphone combinations.
  • The method begins in step 500, where insertion of one (or both) of the loudspeakers of the personal audio device into a user's ear (or, more generally, application of one of the loudspeaker to the user's ear) is detected. For example, the detect module 332 may detect such application of the personal audio device (i.e. at least the speaker 306 and the microphone 308) to one of the user's ears, and output a corresponding indication to the control module 302. It will be understood by those skilled in the art that the detect module 332 may perform in-ear detect functions for one loudspeaker or both loudspeakers.
  • In step 502, biometric authentication is attempted using the ear biometric authentication system. Thus, the speaker 306 is controlled to output an acoustic stimulus to the user's ear (i.e. the auricle 12 a and/or the ear canal 12 b), and the microphone 308 detects a signal which is reflected from the user's ear. One or more features are extracted from the reflected signal (e.g. in the frequency domain) and compared to one or more stored ear prints for authorised users. If the extracted features match those of the stored ear print (i.e. to a sufficient degree), then the user may be authenticated; if the extracted features do not match (i.e. to a sufficient degree), then the user may not be authenticated. This process may be repeated for both ears (i.e. both loudspeakers/microphones), or carried out in respect of only one loudspeaker.
  • According to embodiments of the disclosure, the system 300 stores separate earprints for each of the user's left and right ears, e.g. in earprint module 318. The earprints can be expected to differ from each other, such that the acoustic response of a user's left ear will be different to the acoustic response of the user's right ear. The separate left and right earprints may be acquired during an enrolment procedure in which the user is required to identify his or her left and right ears (e.g., in separate enrolment procedures for each ear). Thus the biometric authentication performed in step 502 comprises comparing the acoustic response detected by microphone 308 (and optionally acoustic response detected by the second microphone as well) separately to the earprints for the user's left and right ears.
  • Step 502 may be carried out responsive to the detection in step 500 of application of the personal audio device to the user's ear, and particularly carried out using the loudspeaker which, it is detected, has been applied to the user's ear (in case only one loudspeaker is applied to the user's ear).
  • If the authentication in step 502 fails (e.g. in respect of one or both ears), the method proceeds to step 504 and ends. For example, one or more default audio playback settings may be utilized for audio playback to the user via the personal audio device 202. Alternatively, audio playback via the personal audio device 202 may be prevented entirely.
  • If the authentication is successful, the method proceeds to step 506, in which the user's left and/or right ears are identified, and particularly an association between each of the first and second loudspeakers and the user's left and right ears is identified. For example, if the acoustic response detected by the microphone 308 matches the earprint of the user's left ear, it may be concluded that the loudspeaker 306 is applied to the user's left ear. Thus an association between the loudspeaker 306 and the user's left ear is identified. For example, the biometric module 316 may output a suitable control signal to the control module 302 identifying the association between the loudspeaker 306 and the left or right ear of the user.
  • The process may be repeated in respect of the second loudspeaker or, alternatively, an association between the second loudspeaker and the other of the user's ears may be assumed. A separate authentication process in respect of the second loudspeaker may allow the system 300 to identify when the earphones are being shared between two different users, or when only a single earphone has been applied to an ear.
  • In step 508, specific audio playback settings are implemented in respect of the loudspeakers according to their association with left or right ears. For example, stereo audio channels (e.g. left and right channels) may be output to the loudspeakers in accordance with their association with left or right ears, the left channel being output to the loudspeaker associated with the left ear and the right channel being output to the loudspeaker associated with the right ear. In other examples, different volumes may be applied to the first and second loudspeakers, e.g., to account for a user's poor hearing in one or other ear.
  • Thus the control module 302 may access separate playback settings for the left and right ears, stored in the storage module 330, and output separate signals to the first and second loudspeakers according to whether those loudspeakers are associated with left or right ears.
  • The present disclosure thus provides methods, apparatus and systems, which take advantage of ear biometric authentication to determine who is listening via a personal audio device 202 (and particularly whether or not they are authorised), and implement one or more user-specific playback settings subsequent to positive authentication of the user as an authorised user. Further embodiments identify which ear of a particular user is associated with which loudspeaker of the personal audio device, and implement one or more ear-specific playback settings for each loudspeaker in accordance with that identification.
  • Embodiments may be implemented in an electronic, portable and/or battery powered host device such as a smartphone, an audio player, a mobile or cellular phone, a handset. Embodiments may be implemented on one or more integrated circuits provided within such a host device. Embodiments may be implemented in a personal audio device 202 configurable to provide audio playback to a single person, such as a smartphone, a mobile or cellular phone, headphones, earphones, etc., see FIGS. 1a to 1e . Again, embodiments may be implemented on one or more integrated circuits provided within such a personal audio device 202. In yet further alternatives, embodiments may be implemented in a combination of a host device 206 and a personal audio device 202. For example, embodiments may be implemented in one or more integrated circuits provided within the personal audio device 202, and one or more integrated circuits provided within the host device 206.
  • It should be understood—especially by those having ordinary skill in the art with the benefit of this disclosure—that that the various operations described herein, particularly in connection with the figures, may be implemented by other circuitry or other hardware components. The order in which each operation of a given method is performed may be changed, and various elements of the systems illustrated herein may be added, reordered, combined, omitted, modified, etc. It is intended that this disclosure embrace all such modifications and changes and, accordingly, the above description should be regarded in an illustrative rather than a restrictive sense.
  • Similarly, although this disclosure makes reference to specific embodiments, certain modifications and changes can be made to those embodiments without departing from the scope and coverage of this disclosure. Moreover, any benefits, advantages, or solutions to problems that are described herein with regard to specific embodiments are not intended to be construed as a critical, required, or essential feature or element.
  • Further embodiments likewise, with the benefit of this disclosure, will be apparent to those having ordinary skill in the art, and such embodiments should be deemed as being encompassed herein.
  • The skilled person will recognise that some aspects of the above-described apparatus and methods, for example the discovery and configuration methods may be embodied as processor control code, for example on a non-volatile carrier medium such as a disk, CD- or DVD-ROM, programmed memory such as read only memory (Firmware), or on a data carrier such as an optical or electrical signal carrier. For many applications embodiments of the invention will be implemented on a DSP (Digital Signal Processor), ASIC (Application Specific Integrated Circuit) or FPGA (Field Programmable Gate Array). Thus the code may comprise conventional program code or microcode or, for example code for setting up or controlling an ASIC or FPGA. The code may also comprise code for dynamically configuring re-configurable apparatus such as re-programmable logic gate arrays. Similarly the code may comprise code for a hardware description language such as Verilog™ or VHDL (Very high speed integrated circuit Hardware Description Language). As the skilled person will appreciate, the code may be distributed between a plurality of coupled components in communication with one another. Where appropriate, the embodiments may also be implemented using code running on a field-(re)programmable analogue array or similar device in order to configure analogue hardware.
  • Note that as used herein the term module shall be used to refer to a functional unit or block which may be implemented at least partly by dedicated hardware components such as custom defined circuitry and/or at least partly be implemented by one or more software processors or appropriate code running on a suitable general purpose processor or the like. A module may itself comprise other modules or functional units. A module may be provided by multiple components or sub-modules which need not be co-located and could be provided on different integrated circuits and/or running on different processors.
  • It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design many alternative embodiments without departing from the scope of the appended claims. The word “comprising” does not exclude the presence of elements or steps other than those listed in a claim, “a” or “an” does not exclude a plurality, and a single feature or other unit may fulfil the functions of several units recited in the claims. Any reference numerals or labels in the claims shall not be construed so as to limit their scope.
  • Although the present disclosure and certain representative advantages have been described in detail, it should be understood that various changes, substitutions, and alterations can be made herein without departing from the spirit and scope of the disclosure as defined by the appended claims. Moreover, the scope of the present disclosure is not intended to be limited to the particular embodiments of the process, machine, manufacture, compositions of matter, means, methods, or steps, presently existing or later to be developed that perform substantially the same function or achieve substantially the same result as the corresponding embodiments herein may be utilized. Accordingly, the appended claims are intended to include within their scope such processes, machines, manufacture, compositions of matter, means, methods, or steps.

Claims (20)

1. A method in an electronic system, the electronic system comprising a personal audio device for playback into a user's ear, and an authentication system for authentication of the user, using the personal audio device, based on a measured response of the user's ear to an acoustic stimulus, the method comprising:
subsequent to successful authentication of the user with the authentication system based on the measured response, implementing one or more playback settings, specific to the authenticated user, for playback to the authenticated user via the personal audio device.
2. The method according to claim 1, further comprising:
attempting to authenticate the user using the authentication system, based on the measured response.
3. The method according to claim 2, wherein the step of attempting to authenticate the user is carried out responsive to detection of an event requiring playback to the user.
4. The method according to claim 2, wherein the step of attempting to authenticate the user is carried out upon application of the personal audio device to the user's ear.
5. The method according to claim 1, wherein the step of implementing one or more playback settings specific to the authenticated user is carried out responsive to detection of an event requiring playback to the user
6. The method according to claim 1, wherein the step of implementing one or more playback settings specific to the authenticated user is carried out responsive to successful authentication of the user using the authentication system.
7. The method according to claim 1, wherein the one or more user-specific playback settings are implemented responsive to a determination that the personal audio device remains continuously applied to the user's ear following the successful authentication of the user.
8. The method according to claim 1, wherein successful authentication comprises successful authentication with the authentication system and at least one additional authentication mechanism.
9. The method according to claim 8, wherein the at least one additional authentication mechanism comprises one or more of: pin authentication; passphrase or password authentication; and voice authentication.
10. The method according to claim 1, wherein the one or more playback settings comprise one or more of: audio equalization settings; audible secure messages; secure phone calls; audible notifications; audible translation; text-to-speech output; voice assistant privacy modes.
11. The method according to claim 1, wherein the acoustic stimulus comprises an audio playback signal.
12. The method according to claim 11, wherein the audio playback signal comprises music.
13. The method according to claim 1, wherein the personal audio device comprises a microphone for the detection of the measured response, and wherein the microphone is further utilized as part of an active noise cancellation system.
14. A method in an electronic system, the electronic system comprising a personal audio device for playback of audio signals to a user, the personal audio device comprising first and second loudspeakers for separate playback of audio signals to each of the user's ears, wherein the audio signals comprise a left channel for playback to the user's left ear and a right channel for playback to the user's right ear, the method comprising:
generating an acoustic stimulus using the first loudspeaker;
measuring a response of one of the user's ears to the acoustic stimulus;
identifying the one of the user's ears as the user's left or right ear; and
outputting the left or right channel to the first loudspeaker in accordance with the identification of the one of the user's ears.
15. The method according to claim 14, further comprising:
outputting the other of the left and right channels to the second loudspeaker.
16. The method according to claim 14, further comprising:
generating a second acoustic stimulus using the second loudspeaker;
measuring a response of one of the user's ears to the acoustic stimulus generated by the second loudspeaker; and
identifying the one of the user's ears as the user's left or right ear.
17. The method according to claim 14, wherein the method is performed responsive to a determination that the personal audio device is in proximity to an ear.
18. An apparatus for providing audio playback to a user, the apparatus comprising:
an ear biometric module configured to obtain ear biometric data for the user, and authenticating the user based on the ear biometric data; and
a control module configured to, subsequent to successful authentication of the user with the ear biometric module, implement one or more playback settings, specific to the authenticated user, for playback to the authenticated user.
19. The apparatus according to claim 18, wherein the ear biometric module is configured to extract, as the ear biometric data, one or more features from a measured response of the user's ear to an acoustic stimulus.
20. The apparatus according to claim 19, wherein the biometric circuitry is configured to extract one or more features from the measured response based on the acoustic stimulus.
US16/028,824 2017-07-07 2018-07-06 Methods, apparatus and systems for audio playback Abandoned US20190012444A1 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US16/028,824 US20190012444A1 (en) 2017-07-07 2018-07-06 Methods, apparatus and systems for audio playback
US17/034,816 US20210026939A1 (en) 2017-07-07 2020-09-28 Methods, apparatus and systems for audio playback
US18/101,843 US11829461B2 (en) 2017-07-07 2023-01-26 Methods, apparatus and systems for audio playback
US18/495,236 US20240061921A1 (en) 2017-07-07 2023-10-26 Methods, apparatus and systems for audio playback

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201762529697P 2017-07-07 2017-07-07
GBGB1801532.1A GB201801532D0 (en) 2017-07-07 2018-01-30 Methods, apparatus and systems for audio playback
GB1801532.1 2018-01-30
US16/028,824 US20190012444A1 (en) 2017-07-07 2018-07-06 Methods, apparatus and systems for audio playback

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/034,816 Division US20210026939A1 (en) 2017-07-07 2020-09-28 Methods, apparatus and systems for audio playback

Publications (1)

Publication Number Publication Date
US20190012444A1 true US20190012444A1 (en) 2019-01-10

Family

ID=61558131

Family Applications (4)

Application Number Title Priority Date Filing Date
US16/028,824 Abandoned US20190012444A1 (en) 2017-07-07 2018-07-06 Methods, apparatus and systems for audio playback
US17/034,816 Abandoned US20210026939A1 (en) 2017-07-07 2020-09-28 Methods, apparatus and systems for audio playback
US18/101,843 Active US11829461B2 (en) 2017-07-07 2023-01-26 Methods, apparatus and systems for audio playback
US18/495,236 Pending US20240061921A1 (en) 2017-07-07 2023-10-26 Methods, apparatus and systems for audio playback

Family Applications After (3)

Application Number Title Priority Date Filing Date
US17/034,816 Abandoned US20210026939A1 (en) 2017-07-07 2020-09-28 Methods, apparatus and systems for audio playback
US18/101,843 Active US11829461B2 (en) 2017-07-07 2023-01-26 Methods, apparatus and systems for audio playback
US18/495,236 Pending US20240061921A1 (en) 2017-07-07 2023-10-26 Methods, apparatus and systems for audio playback

Country Status (4)

Country Link
US (4) US20190012444A1 (en)
CN (1) CN110832484A (en)
GB (2) GB201801532D0 (en)
WO (1) WO2019008390A1 (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200105254A1 (en) * 2018-09-27 2020-04-02 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US20200104095A1 (en) * 2018-09-27 2020-04-02 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US20200168203A1 (en) * 2018-11-26 2020-05-28 International Business Machines Corporation Sharing confidential information with privacy using a mobile phone
US20200178073A1 (en) * 2018-12-03 2020-06-04 Toyota Motor North America, Inc. Vehicle virtual assistance systems and methods for processing and delivering a message to a recipient based on a private content of the message
US10831923B2 (en) 2018-06-08 2020-11-10 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
US10839811B2 (en) 2018-06-08 2020-11-17 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
EP3764656A1 (en) * 2019-07-11 2021-01-13 Infineon Technologies AG Portable device and method for operating the same
US10896673B1 (en) * 2017-09-21 2021-01-19 Wells Fargo Bank, N.A. Authentication of impaired voices
US20210019112A1 (en) * 2018-07-06 2021-01-21 Toyota Jidosha Kabushiki Kaisha Acoustic system
US20210056970A1 (en) * 2019-08-22 2021-02-25 Samsung Electronics Co., Ltd. Method and system for context association and personalization using a wake-word in virtual personal assistants
WO2021087121A1 (en) * 2019-11-01 2021-05-06 Starkey Laboratories, Inc. Ear-based biometric identification
US20210201918A1 (en) * 2018-08-31 2021-07-01 Nec Corporation Biometric authentication device, biometric authentication method, and recording medium
WO2021200082A1 (en) * 2020-03-30 2021-10-07 Jvckenwood Corporation In-ear liveness detection for voice user interfaces
US11189300B2 (en) * 2019-11-04 2021-11-30 Cirrus Logic, Inc. Methods, apparatus and systems for biometric processes
US20220053257A1 (en) * 2018-12-19 2022-02-17 Nec Corporation Information processing device, wearable device, information processing method, and storage medium
US20220141579A1 (en) * 2020-11-05 2022-05-05 Audio-Technica U.S., Inc. Microphone with advanced functionalities
US11445289B2 (en) * 2017-09-13 2022-09-13 Sony Corporation Audio processing device and audio processing method

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110118194A (en) 2018-02-07 2019-08-13 广东美的制冷设备有限公司 Axial-flow windwheel and air conditioner
CN110166863B (en) * 2019-05-31 2021-07-06 聆感智能科技(深圳)有限公司 In-ear voice device
CN110267144B (en) * 2019-06-28 2021-07-09 Oppo广东移动通信有限公司 Information processing method and apparatus, and storage medium
US20220020387A1 (en) * 2020-07-17 2022-01-20 Apple Inc. Interrupt for noise-cancelling audio devices

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090087003A1 (en) * 2005-01-04 2009-04-02 Zurek Robert A System and method for determining an in-ear acoustic response for confirming the identity of a user
US20170347180A1 (en) * 2016-05-27 2017-11-30 Bugatone Ltd. Determining earpiece presence at a user ear

Family Cites Families (319)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IT1229725B (en) 1989-05-15 1991-09-07 Face Standard Ind METHOD AND STRUCTURAL PROVISION FOR THE DIFFERENTIATION BETWEEN SOUND AND DEAF SPEAKING ELEMENTS
US5568559A (en) 1993-12-17 1996-10-22 Canon Kabushiki Kaisha Sound processing apparatus
US5710866A (en) 1995-05-26 1998-01-20 Microsoft Corporation System and method for speech recognition using dynamically adjusted confidence measure
US5787187A (en) 1996-04-01 1998-07-28 Sandia Corporation Systems and methods for biometric identification using the acoustic properties of the ear canal
US5838515A (en) 1996-04-30 1998-11-17 Quantum Corporation PWM/linear driver for disk drive voice coil actuator
JP2002514318A (en) 1997-01-31 2002-05-14 ティ―ネティックス,インコーポレイテッド System and method for detecting recorded speech
US6182037B1 (en) 1997-05-06 2001-01-30 International Business Machines Corporation Speaker recognition over large population with fast and detailed matches
US6229880B1 (en) 1998-05-21 2001-05-08 Bell Atlantic Network Services, Inc. Methods and apparatus for efficiently providing a communication system with speech recognition capabilities
JP3893763B2 (en) 1998-08-17 2007-03-14 富士ゼロックス株式会社 Voice detection device
US6249237B1 (en) 1998-10-09 2001-06-19 Lsi Logic Corporation System and method for bandpass shaping in an oversampling converter
US6275806B1 (en) 1999-08-31 2001-08-14 Andersen Consulting, Llp System method and article of manufacture for detecting emotion in voice signals by utilizing statistics for voice signal parameters
US7280970B2 (en) 1999-10-04 2007-10-09 Beepcard Ltd. Sonic/ultrasonic authentication device
US7039951B1 (en) 2000-06-06 2006-05-02 International Business Machines Corporation System and method for confidence based incremental access authentication
WO2002008147A1 (en) 2000-07-26 2002-01-31 Koninklijke Philips Electronics N.V. Dielectric ceramic barium titanate composition and electronic device
JP2002143130A (en) 2000-11-08 2002-05-21 Matsushita Electric Ind Co Ltd Method/device for authenticating individual, information communication equipment mounting this device and system for authenticating individual
US7016833B2 (en) 2000-11-21 2006-03-21 The Regents Of The University Of California Speaker verification system using acoustic data and non-acoustic data
US8812319B2 (en) 2001-01-31 2014-08-19 Ibiometrics, Inc. Dynamic pass phrase security system (DPSS)
GB2375205A (en) 2001-05-03 2002-11-06 Orange Personal Comm Serv Ltd Determining identity of a user
US20020194003A1 (en) 2001-06-05 2002-12-19 Mozer Todd F. Client-server security system and method
WO2002103680A2 (en) 2001-06-19 2002-12-27 Securivox Ltd Speaker recognition system ____________________________________
JP2003058190A (en) 2001-08-09 2003-02-28 Mitsubishi Heavy Ind Ltd Personal authentication system
US7240007B2 (en) 2001-12-13 2007-07-03 Matsushita Electric Industrial Co., Ltd. Speaker authentication by fusion of voiceprint match attempt results with additional information
US8148989B2 (en) 2002-03-11 2012-04-03 Keith Kopp Ferromagnetic detection enhancer compatible with magnetic resonance
JP4195267B2 (en) 2002-03-14 2008-12-10 インターナショナル・ビジネス・マシーンズ・コーポレーション Speech recognition apparatus, speech recognition method and program thereof
JP2003271191A (en) 2002-03-15 2003-09-25 Toshiba Corp Device and method for suppressing noise for voice recognition, device and method for recognizing voice, and program
US7290207B2 (en) 2002-07-03 2007-10-30 Bbn Technologies Corp. Systems and methods for providing multimedia information management
JP2004110910A (en) 2002-09-17 2004-04-08 Pioneer Electronic Corp Device and method for reproducing information
US7424427B2 (en) 2002-10-17 2008-09-09 Verizon Corporate Services Group Inc. Systems and methods for classifying audio into broad phoneme classes
JP4247002B2 (en) 2003-01-22 2009-04-02 富士通株式会社 Speaker distance detection apparatus and method using microphone array, and voice input / output apparatus using the apparatus
US7418392B1 (en) 2003-09-25 2008-08-26 Sensory, Inc. System and method for controlling the operation of a device by voice commands
WO2005041170A1 (en) 2003-10-24 2005-05-06 Nokia Corpration Noise-dependent postfiltering
US20050107130A1 (en) * 2003-11-14 2005-05-19 Peterson William D.Ii Telephone silent conversing (TSC) system
US7492913B2 (en) 2003-12-16 2009-02-17 Intel Corporation Location aware directed audio
US20050171774A1 (en) 2004-01-30 2005-08-04 Applebaum Ted H. Features and techniques for speaker authentication
JP4217646B2 (en) 2004-03-26 2009-02-04 キヤノン株式会社 Authentication method and authentication apparatus
EP1600791B1 (en) 2004-05-26 2009-04-01 Honda Research Institute Europe GmbH Sound source localization based on binaural signals
JP4359887B2 (en) 2004-06-23 2009-11-11 株式会社デンソー Personal authentication system
WO2006054205A1 (en) * 2004-11-16 2006-05-26 Koninklijke Philips Electronics N.V. Audio device for and method of determining biometric characteristincs of a user.
US20060171571A1 (en) 2005-02-01 2006-08-03 Chan Michael T Systems and methods for quality-based fusion of multiple biometrics for authentication
JP3906230B2 (en) 2005-03-11 2007-04-18 株式会社東芝 Acoustic signal processing apparatus, acoustic signal processing method, acoustic signal processing program, and computer-readable recording medium recording the acoustic signal processing program
US7536304B2 (en) 2005-05-27 2009-05-19 Porticus, Inc. Method and system for bio-metric voice print authentication
CA2611070C (en) 2005-06-03 2015-10-06 Nielsen Media Research, Inc. Methods and apparatus to detect a time-shift event associated with the presentation of media content
US20070055517A1 (en) 2005-08-30 2007-03-08 Brian Spector Multi-factor biometric authentication
EP1938093B1 (en) * 2005-09-22 2012-07-25 Koninklijke Philips Electronics N.V. Method and apparatus for acoustical outer ear characterization
US8458465B1 (en) 2005-11-16 2013-06-04 AT&T Intellectual Property II, L. P. Biometric authentication
US20070129941A1 (en) 2005-12-01 2007-06-07 Hitachi, Ltd. Preprocessing system and method for reducing FRR in speaking recognition
US8549318B2 (en) 2006-02-13 2013-10-01 Affirmed Technologies, Llc Method and system for preventing unauthorized use of a vehicle by an operator of the vehicle
ATE449404T1 (en) 2006-04-03 2009-12-15 Voice Trust Ag SPEAKER AUTHENTICATION IN DIGITAL COMMUNICATION NETWORKS
US7552467B2 (en) 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
US20070276658A1 (en) 2006-05-23 2007-11-29 Barry Grayson Douglass Apparatus and Method for Detecting Speech Using Acoustic Signals Outside the Audible Frequency Range
WO2008010899A2 (en) 2006-06-30 2008-01-24 Electronics Plastics, Llc Biometric embedded device
JP4937661B2 (en) 2006-07-31 2012-05-23 ナップエンタープライズ株式会社 Mobile personal authentication method and electronic commerce method
US8760636B2 (en) 2006-08-11 2014-06-24 Thermo Scientific Portable Analytical Instruments Inc. Object scanning and authentication
US7372770B2 (en) 2006-09-12 2008-05-13 Mitsubishi Electric Research Laboratories, Inc. Ultrasonic Doppler sensor for speech-based user interface
EP2070231B1 (en) 2006-10-03 2013-07-03 Shazam Entertainment, Ltd. Method for high throughput of identification of distributed broadcast content
EP1928213B1 (en) 2006-11-30 2012-08-01 Harman Becker Automotive Systems GmbH Headtracking system and method
US8102838B2 (en) 2007-01-17 2012-01-24 Alcatel Lucent Mechanism for authentication of caller and callee using otoacoustic emissions
JP5012092B2 (en) 2007-03-02 2012-08-29 富士通株式会社 Biometric authentication device, biometric authentication program, and combined biometric authentication method
WO2008113024A1 (en) 2007-03-14 2008-09-18 Spectros Corporation Metabolism-or biochemical-based anti-spoofing biometrics devices, systems, and methods
US20080285813A1 (en) 2007-05-14 2008-11-20 Motorola, Inc. Apparatus and recognition method for capturing ear biometric in wireless communication devices
JP4294724B2 (en) 2007-08-10 2009-07-15 パナソニック株式会社 Speech separation device, speech synthesis device, and voice quality conversion device
AU2015202397B2 (en) * 2007-09-24 2017-03-02 Apple Inc. Embedded authentication systems in an electronic device
US20090105548A1 (en) 2007-10-23 2009-04-23 Bart Gary F In-Ear Biometrics
US8542095B2 (en) 2008-02-22 2013-09-24 Nec Corporation Biometric authentication device, biometric authentication method, and storage medium
US8150108B2 (en) 2008-03-17 2012-04-03 Ensign Holdings, Llc Systems and methods of identification based on biometric parameters
US8315876B2 (en) 2008-05-09 2012-11-20 Plantronics, Inc. Headset wearer identity authentication with voice print or speech recognition
US8489399B2 (en) 2008-06-23 2013-07-16 John Nicholas and Kristin Gross Trust System and method for verifying origin of input through spoken language analysis
US8793135B2 (en) 2008-08-25 2014-07-29 At&T Intellectual Property I, L.P. System and method for auditory captchas
US20100076770A1 (en) 2008-09-23 2010-03-25 Veeru Ramaswamy System and Method for Improving the Performance of Voice Biometrics
JP2010086328A (en) 2008-09-30 2010-04-15 Yamaha Corp Authentication device and cellphone
US8332223B2 (en) 2008-10-24 2012-12-11 Nuance Communications, Inc. Speaker verification methods and apparatus
US8190437B2 (en) 2008-10-24 2012-05-29 Nuance Communications, Inc. Speaker verification methods and apparatus
US8442824B2 (en) 2008-11-26 2013-05-14 Nuance Communications, Inc. Device, system, and method of liveness detection utilizing voice biometrics
US9767806B2 (en) 2013-09-24 2017-09-19 Cirrus Logic International Semiconductor Ltd. Anti-spoofing
US20150112682A1 (en) 2008-12-10 2015-04-23 Agnitio Sl Method for verifying the identity of a speaker and related computer readable medium and computer
US8762149B2 (en) 2008-12-10 2014-06-24 Marta Sánchez Asenjo Method for verifying the identity of a speaker and related computer readable medium and computer
GB2466242B (en) 2008-12-15 2013-01-02 Audio Analytic Ltd Sound identification systems
US8997191B1 (en) 2009-02-03 2015-03-31 ServiceSource International, Inc. Gradual template generation
US8275622B2 (en) 2009-02-06 2012-09-25 Mitsubishi Electric Research Laboratories, Inc. Ultrasonic doppler sensor for speaker recognition
JP5383800B2 (en) 2009-06-08 2014-01-08 パナソニック株式会社 Hearing aid, repeater, hearing aid system, hearing aid method, program, and integrated circuit
US8130915B2 (en) 2009-08-26 2012-03-06 International Business Machines Corporation Verification of user presence during an interactive voice response system session
JP5397131B2 (en) 2009-09-29 2014-01-22 沖電気工業株式会社 Sound source direction estimating apparatus and program
CN101673544B (en) 2009-10-10 2012-07-04 上海电虹软件有限公司 Cross monitoring method and system based on voiceprint recognition and location tracking
CN102870156B (en) 2010-04-12 2015-07-22 飞思卡尔半导体公司 Audio communication device, method for outputting an audio signal, and communication system
US8775179B2 (en) 2010-05-06 2014-07-08 Senam Consulting, Inc. Speech-based speaker recognition systems and methods
US9325677B2 (en) 2010-05-17 2016-04-26 Blackberry Limited Method of registering devices
US10204625B2 (en) 2010-06-07 2019-02-12 Affectiva, Inc. Audio analysis learning using video data
US9118488B2 (en) * 2010-06-17 2015-08-25 Aliphcom System and method for controlling access to network services using biometric authentication
US20110317848A1 (en) 2010-06-23 2011-12-29 Motorola, Inc. Microphone Interference Detection Method and Apparatus
US9064257B2 (en) 2010-11-02 2015-06-23 Homayoon Beigi Mobile device transaction using multi-factor authentication
US10042993B2 (en) * 2010-11-02 2018-08-07 Homayoon Beigi Access control through multifactor authentication with multimodal biometrics
US9354310B2 (en) 2011-03-03 2016-05-31 Qualcomm Incorporated Systems, methods, apparatus, and computer-readable media for source localization using audible sound and ultrasound
US9444816B2 (en) 2011-03-30 2016-09-13 Qualcomm Incorporated Continuous voice authentication for a mobile device
US9049983B1 (en) 2011-04-08 2015-06-09 Amazon Technologies, Inc. Ear recognition as device input
US9646261B2 (en) 2011-05-10 2017-05-09 Nymi Inc. Enabling continuous or instantaneous identity recognition of a large group of people based on physiological biometric signals obtained from members of a small group of people
US8655796B2 (en) 2011-06-17 2014-02-18 Sanjay Udani Methods and systems for recording verifiable documentation
WO2012176199A1 (en) 2011-06-22 2012-12-27 Vocalzoom Systems Ltd Method and system for identification of speech segments
EP2546680B1 (en) 2011-07-13 2014-06-04 Sercel Method and device for automatically detecting marine animals
US8548803B2 (en) 2011-08-08 2013-10-01 The Intellisis Corporation System and method of processing a sound signal including transforming the sound signal into a frequency-chirp domain
US9171548B2 (en) 2011-08-19 2015-10-27 The Boeing Company Methods and systems for speaker identity verification
CN102982804B (en) 2011-09-02 2017-05-03 杜比实验室特许公司 Method and system of voice frequency classification
US8768707B2 (en) 2011-09-27 2014-07-01 Sensory Incorporated Background speech recognition assistant using speaker verification
FR2984254B1 (en) 2011-12-16 2016-07-01 Renault Sa CONTROL OF AUTONOMOUS VEHICLES
US8613066B1 (en) 2011-12-30 2013-12-17 Amazon Technologies, Inc. Techniques for user authentication
GB2499781A (en) 2012-02-16 2013-09-04 Ian Vince Mcloughlin Acoustic information used to determine a user's mouth state which leads to operation of a voice activity detector
KR101971697B1 (en) 2012-02-24 2019-04-23 삼성전자주식회사 Method and apparatus for authenticating user using hybrid biometrics information in a user device
US9042867B2 (en) 2012-02-24 2015-05-26 Agnitio S.L. System and method for speaker recognition on mobile devices
CN105469805B (en) 2012-03-01 2018-01-12 华为技术有限公司 A kind of voice frequency signal treating method and apparatus
EP2823597B1 (en) 2012-03-08 2020-06-17 Nokia Technologies Oy A context-aware adaptive authentication method and apparatus
US9360546B2 (en) 2012-04-13 2016-06-07 Qualcomm Incorporated Systems, methods, and apparatus for indicating direction of arrival
US20130279724A1 (en) 2012-04-19 2013-10-24 Sony Computer Entertainment Inc. Auto detection of headphone orientation
US9013960B2 (en) 2012-04-20 2015-04-21 Symbol Technologies, Inc. Orientation of an ultrasonic signal
US8676579B2 (en) 2012-04-30 2014-03-18 Blackberry Limited Dual microphone voice authentication for mobile device
KR20130133629A (en) 2012-05-29 2013-12-09 삼성전자주식회사 Method and apparatus for executing voice command in electronic device
US9363670B2 (en) 2012-08-27 2016-06-07 Optio Labs, Inc. Systems and methods for restricting access to network resources via in-location access point protocol
EP2704052A1 (en) 2012-08-28 2014-03-05 Solink Corporation Transaction verification system
WO2014040124A1 (en) 2012-09-11 2014-03-20 Auraya Pty Ltd Voice authentication system and method
US9049508B2 (en) * 2012-11-29 2015-06-02 Apple Inc. Earphones with cable orientation sensors
SG11201504186UA (en) 2012-12-19 2015-07-30 Visa Int Service Ass System and method for voice authentication
US8856541B1 (en) 2013-01-10 2014-10-07 Google Inc. Liveness detection
JP6424628B2 (en) 2013-01-17 2018-11-21 日本電気株式会社 Speaker identification device, speaker identification method, and program for speaker identification
CN104956715B (en) 2013-01-25 2021-10-19 高通股份有限公司 Adaptive observation of behavioral features on mobile devices
CN103973441B (en) 2013-01-29 2016-03-09 腾讯科技(深圳)有限公司 Based on user authen method and the device of audio frequency and video
US9152869B2 (en) 2013-02-26 2015-10-06 Qtech Systems Inc. Biometric authentication systems and methods
US8706162B1 (en) * 2013-03-05 2014-04-22 Sony Corporation Automatic routing of call audio at incoming call
JP6093040B2 (en) 2013-03-14 2017-03-08 インテル コーポレイション Apparatus, method, computer program, and storage medium for providing service
US9721086B2 (en) 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US9263055B2 (en) 2013-04-10 2016-02-16 Google Inc. Systems and methods for three-dimensional audio CAPTCHA
US9317736B1 (en) 2013-05-08 2016-04-19 Amazon Technologies, Inc. Individual record verification based on features
US9679053B2 (en) 2013-05-20 2017-06-13 The Nielsen Company (Us), Llc Detecting media watermarks in magnetic field data
US20140358535A1 (en) 2013-05-28 2014-12-04 Samsung Electronics Co., Ltd. Method of executing voice recognition of electronic device and electronic device using the same
GB2515527B (en) 2013-06-26 2016-08-31 Cirrus Logic Int Semiconductor Ltd Speech Recognition
US9697831B2 (en) 2013-06-26 2017-07-04 Cirrus Logic, Inc. Speech recognition
US9445209B2 (en) 2013-07-11 2016-09-13 Intel Corporation Mechanism and apparatus for seamless voice wake and speaker verification
US9711148B1 (en) 2013-07-18 2017-07-18 Google Inc. Dual model speaker identification
US9965608B2 (en) 2013-07-18 2018-05-08 Samsung Electronics Co., Ltd. Biometrics-based authentication method and apparatus
WO2015011552A1 (en) 2013-07-25 2015-01-29 Bionym Inc. Preauthorized wearable biometric device, system and method for use thereof
US9523764B2 (en) 2013-08-01 2016-12-20 Symbol Technologies, Llc Detection of multipath and transmit level adaptation thereto for ultrasonic locationing
US10030878B2 (en) 2013-08-21 2018-07-24 Honeywell International Inc. User interaction with building controller device using a remote server and a duplex connection
CN105493180B (en) 2013-08-26 2019-08-30 三星电子株式会社 Electronic device and method for speech recognition
US9484036B2 (en) 2013-08-28 2016-11-01 Nuance Communications, Inc. Method and apparatus for detecting synthesized speech
US9865253B1 (en) 2013-09-03 2018-01-09 VoiceCipher, Inc. Synthetic speech discrimination systems and methods
EP2860706A3 (en) 2013-09-24 2015-08-12 Agnitio S.L. Anti-spoofing
CN105794224A (en) * 2013-09-29 2016-07-20 诺基亚技术有限公司 Apparatus for enabling control input modes, and associated methods
WO2015047032A1 (en) 2013-09-30 2015-04-02 삼성전자 주식회사 Method for processing contents on basis of bio-signal and device therefor
US20170049335A1 (en) 2015-08-19 2017-02-23 Logitech Europe, S.A. Earphones with biometric sensors
WO2015060867A1 (en) 2013-10-25 2015-04-30 Intel Corporation Techniques for preventing voice replay attacks
CN104143326B (en) 2013-12-03 2016-11-02 腾讯科技(深圳)有限公司 A kind of voice command identification method and device
ES2907259T3 (en) 2013-12-06 2022-04-22 The Adt Security Corp Voice activated app for mobile devices
US9530066B2 (en) 2013-12-11 2016-12-27 Descartes Biometrics, Inc Ear-scan-based biometric authentication
US20150168996A1 (en) 2013-12-17 2015-06-18 United Sciences, Llc In-ear wearable computer
US9390726B1 (en) 2013-12-30 2016-07-12 Google Inc. Supplementing speech commands with gestures
US9430629B1 (en) 2014-01-24 2016-08-30 Microstrategy Incorporated Performing biometrics in uncontrolled environments
WO2015117674A1 (en) * 2014-02-07 2015-08-13 Huawei Technologies Co., Ltd. Method for unlocking a mobile communication device and a device thereof
WO2015133782A1 (en) 2014-03-03 2015-09-11 삼성전자 주식회사 Contents analysis method and device
US10248770B2 (en) 2014-03-17 2019-04-02 Sensory, Incorporated Unobtrusive verification of user identity
US10540979B2 (en) 2014-04-17 2020-01-21 Qualcomm Incorporated User interface for secure access to a device using speaker verification
EP3134839A1 (en) 2014-04-24 2017-03-01 McAfee, Inc. Methods and apparatus to enhance security of authentication
US9412358B2 (en) 2014-05-13 2016-08-09 At&T Intellectual Property I, L.P. System and method for data-driven socially customized models for language generation
KR20170007451A (en) 2014-05-20 2017-01-18 부가톤 엘티디. Aural measurements from earphone output speakers
KR101598771B1 (en) 2014-06-11 2016-03-02 주식회사 슈프리마에이치큐 Method and apparatus for authenticating biometric by using face recognizing
US9384738B2 (en) 2014-06-24 2016-07-05 Google Inc. Dynamic threshold for speaker verification
KR102221676B1 (en) 2014-07-02 2021-03-02 삼성전자주식회사 Method, User terminal and Audio System for the speaker location and level control using the magnetic field
EP3164865A1 (en) 2014-07-04 2017-05-10 Intel Corporation Replay attack detection in automatic speaker verification systems
US9613200B2 (en) 2014-07-16 2017-04-04 Descartes Biometrics, Inc. Ear biometric capture, authentication, and identification method and system
US9549273B2 (en) 2014-08-28 2017-01-17 Qualcomm Incorporated Selective enabling of a component by a microphone circuit
US9959863B2 (en) 2014-09-08 2018-05-01 Qualcomm Incorporated Keyword detection using speaker-independent keyword models for user-designated keywords
US10008208B2 (en) 2014-09-18 2018-06-26 Nuance Communications, Inc. Method and apparatus for performing speaker recognition
US9548979B1 (en) 2014-09-19 2017-01-17 United Services Automobile Association (Usaa) Systems and methods for authentication program enrollment
US9794653B2 (en) 2014-09-27 2017-10-17 Valencell, Inc. Methods and apparatus for improving signal quality in wearable biometric monitoring devices
JP6303971B2 (en) 2014-10-17 2018-04-04 富士通株式会社 Speaker change detection device, speaker change detection method, and computer program for speaker change detection
EP3016314B1 (en) 2014-10-28 2016-11-09 Akademia Gorniczo-Hutnicza im. Stanislawa Staszica w Krakowie A system and a method for detecting recorded biometric information
US9418656B2 (en) 2014-10-29 2016-08-16 Google Inc. Multi-stage hotword detection
US10262655B2 (en) 2014-11-03 2019-04-16 Microsoft Technology Licensing, Llc Augmentation of key phrase user recognition
US10318575B2 (en) 2014-11-14 2019-06-11 Zorroa Corporation Systems and methods of building and using an image catalog
US20160148012A1 (en) 2014-11-19 2016-05-26 Speechpro, Inc. System, method and apparatus for voice biometric and interactive authentication
US10740465B2 (en) 2014-12-05 2020-08-11 Texas State University—San Marcos Detection of print-based spoofing attacks
JP6394709B2 (en) 2014-12-11 2018-09-26 日本電気株式会社 SPEAKER IDENTIFYING DEVICE AND FEATURE REGISTRATION METHOD FOR REGISTERED SPEECH
US9473851B2 (en) 2014-12-22 2016-10-18 Qualcomm Incorporated Speaker protection circuit with improved accuracy
GB201509483D0 (en) 2014-12-23 2015-07-15 Cirrus Logic Internat Uk Ltd Feature extraction
US9437193B2 (en) 2015-01-21 2016-09-06 Microsoft Technology Licensing, Llc Environment adjusted speaker identification
US9734410B2 (en) 2015-01-23 2017-08-15 Shindig, Inc. Systems and methods for analyzing facial expressions within an online classroom to gauge participant attentiveness
US9300801B1 (en) 2015-01-30 2016-03-29 Mattersight Corporation Personality analysis of mono-recording system and methods
US20170011406A1 (en) 2015-02-10 2017-01-12 NXT-ID, Inc. Sound-Directed or Behavior-Directed Method and System for Authenticating a User and Executing a Transaction
US9305155B1 (en) 2015-02-12 2016-04-05 United Services Automobile Association (Usaa) Toggling biometric authentication
US10476872B2 (en) 2015-02-20 2019-11-12 Sri International Joint speaker authentication and key phrase identification
US10305895B2 (en) 2015-04-14 2019-05-28 Blubox Security, Inc. Multi-factor and multi-mode biometric physical access control device
JP6596376B2 (en) 2015-04-22 2019-10-23 パナソニック株式会社 Speaker identification method and speaker identification apparatus
US10709388B2 (en) 2015-05-08 2020-07-14 Staton Techiya, Llc Biometric, physiological or environmental monitoring using a closed chamber
CN107920737A (en) 2015-05-31 2018-04-17 Sens4保护公司 The remote supervision system of mankind's activity
US9641585B2 (en) 2015-06-08 2017-05-02 Cisco Technology, Inc. Automated video editing based on activity in video conference
MY182294A (en) 2015-06-16 2021-01-18 Eyeverify Inc Systems and methods for spoof detection and liveness analysis
CN105185380B (en) 2015-06-24 2020-06-23 联想(北京)有限公司 Information processing method and electronic equipment
US10178301B1 (en) 2015-06-25 2019-01-08 Amazon Technologies, Inc. User identification based on voice and face
US10546183B2 (en) 2015-08-10 2020-01-28 Yoti Holding Limited Liveness detection
GB2541466B (en) 2015-08-21 2020-01-01 Validsoft Ltd Replay attack detection
US10277581B2 (en) 2015-09-08 2019-04-30 Oath, Inc. Audio verification
US10856068B2 (en) * 2015-09-16 2020-12-01 Apple Inc. Earbuds
US9699546B2 (en) 2015-09-16 2017-07-04 Apple Inc. Earbuds with biometric sensing
EP3355796A1 (en) 2015-09-30 2018-08-08 Koninklijke Philips N.V. Ultrasound apparatus and method for determining a medical condition of a subject
EP3156978A1 (en) 2015-10-14 2017-04-19 Samsung Electronics Polska Sp. z o.o. A system and a method for secure speaker verification
KR102405793B1 (en) 2015-10-15 2022-06-08 삼성전자 주식회사 Method for recognizing voice signal and electronic device supporting the same
CN107016999B (en) 2015-10-16 2022-06-14 谷歌有限责任公司 Hot word recognition
US10062388B2 (en) 2015-10-22 2018-08-28 Motorola Mobility Llc Acoustic and surface vibration authentication
US9613245B1 (en) 2015-10-22 2017-04-04 Motorola Mobility Llc Device and method for authentication by a biometric sensor
US10937407B2 (en) 2015-10-26 2021-03-02 Staton Techiya, Llc Biometric, physiological or environmental monitoring using a closed chamber
CN105244031A (en) 2015-10-26 2016-01-13 北京锐安科技有限公司 Speaker identification method and device
JP6324939B2 (en) 2015-11-05 2018-05-16 株式会社ソニー・インタラクティブエンタテインメント Information processing apparatus and login control method
US20170150254A1 (en) 2015-11-19 2017-05-25 Vocalzoom Systems Ltd. System, device, and method of sound isolation and signal enhancement
US9691392B1 (en) 2015-12-09 2017-06-27 Uniphore Software Systems System and method for improved audio consistency
CN105933272A (en) 2015-12-30 2016-09-07 中国银联股份有限公司 Voiceprint recognition method capable of preventing recording attack, server, terminal, and system
CN105702263B (en) 2016-01-06 2019-08-30 清华大学 Speech playback detection method and device
US9613640B1 (en) 2016-01-14 2017-04-04 Audyssey Laboratories, Inc. Speech/music discrimination
WO2017127646A1 (en) 2016-01-22 2017-07-27 Knowles Electronics, Llc Shared secret voice authentication
DE102016000630A1 (en) 2016-01-25 2017-07-27 Boxine Gmbh toy
SG10201600561YA (en) 2016-01-25 2017-08-30 Mastercard Asia Pacific Pte Ltd A Method For Facilitating A Transaction Using A Humanoid Robot
WO2017137947A1 (en) 2016-02-10 2017-08-17 Vats Nitin Producing realistic talking face with expression using images text and voice
US10262188B2 (en) 2016-02-15 2019-04-16 Qualcomm Incorporated Liveness and spoof detection for ultrasonic fingerprint sensors
US10372889B2 (en) 2016-02-19 2019-08-06 At&T Mobility Ii Llc Event characteristic analysis for event input discrimination
US20170256270A1 (en) 2016-03-02 2017-09-07 Motorola Mobility Llc Voice Recognition Accuracy in High Noise Conditions
JP6967289B2 (en) 2016-03-17 2021-11-17 株式会社オーディオテクニカ Noise detector and audio signal output device
US10476888B2 (en) 2016-03-23 2019-11-12 Georgia Tech Research Corporation Systems and methods for using video for user and message authentication
US9972322B2 (en) 2016-03-29 2018-05-15 Intel Corporation Speaker recognition using adaptive thresholding
US9706304B1 (en) * 2016-03-29 2017-07-11 Lenovo (Singapore) Pte. Ltd. Systems and methods to control audio output for a particular ear of a user
CN105938716B (en) 2016-03-30 2019-05-28 浙江大学 A kind of sample copying voice automatic testing method based on the fitting of more precision
CN105913855B (en) 2016-04-11 2019-11-22 宁波大学 A kind of voice playback attack detecting algorithm based on long window scale factor
KR102501243B1 (en) 2016-04-12 2023-02-17 삼성전자주식회사 Electronic apparatus and operating method thereof
EP3453186B1 (en) 2016-05-02 2020-10-14 Purifi ApS A method of controlling loudspeaker diaphragm excursion
US9984314B2 (en) 2016-05-06 2018-05-29 Microsoft Technology Licensing, Llc Dynamic classifier selection based on class skew
US20170347348A1 (en) 2016-05-25 2017-11-30 Smartear, Inc. In-Ear Utility Device Having Information Sharing
KR20190016536A (en) 2016-06-06 2019-02-18 시러스 로직 인터내셔널 세미컨덕터 리미티드 Voice user interface
US10635800B2 (en) 2016-06-07 2020-04-28 Vocalzoom Systems Ltd. System, device, and method of voice-based user authentication utilizing a challenge
CN105869630B (en) 2016-06-27 2019-08-02 上海交通大学 Speaker's voice spoofing attack detection method and system based on deep learning
US9960741B2 (en) 2016-06-27 2018-05-01 Dialog Semiconductor (Uk) Limited High frequency common mode rejection technique for large dynamic common mode signals
EP4113511A1 (en) 2016-07-11 2023-01-04 FTR Labs Pty Ltd Method and system for automatically diarising a sound recording
US20180018974A1 (en) 2016-07-16 2018-01-18 Ron Zass System and method for detecting tantrums
KR20180013524A (en) 2016-07-29 2018-02-07 삼성전자주식회사 Electronic device and method for authenticating biometric information
GB2552721A (en) 2016-08-03 2018-02-07 Cirrus Logic Int Semiconductor Ltd Methods and apparatus for authentication in an electronic device
US9892732B1 (en) 2016-08-12 2018-02-13 Paypal, Inc. Location based voice recognition system
US10079024B1 (en) 2016-08-19 2018-09-18 Amazon Technologies, Inc. Detecting replay attacks in voice-based authentication
CN106297772B (en) 2016-08-24 2019-06-25 武汉大学 Replay attack detection method based on the voice signal distorted characteristic that loudspeaker introduces
US10223512B2 (en) 2016-08-25 2019-03-05 Sensory, Incorporated Voice-based liveness verification
EP3287921B1 (en) 2016-08-26 2020-11-04 Nxp B.V. Spoken pass-phrase suitability determination
US20190213313A1 (en) * 2016-09-16 2019-07-11 Nec Corporation Personal authentication device, personal authentication method, and recording medium
US10460095B2 (en) 2016-09-30 2019-10-29 Bragi GmbH Earpiece with biometric identifiers
US10210723B2 (en) 2016-10-17 2019-02-19 At&T Intellectual Property I, L.P. Wearable ultrasonic sensors with haptic signaling for blindside risk detection and notification
US10198626B2 (en) 2016-10-19 2019-02-05 Snap Inc. Neural networks for facial modeling
US10678502B2 (en) * 2016-10-20 2020-06-09 Qualcomm Incorporated Systems and methods for in-ear control of remote devices
JP2018074366A (en) 2016-10-28 2018-05-10 京セラ株式会社 Electronic apparatus, control method, and program
US20180146370A1 (en) 2016-11-22 2018-05-24 Ashok Krishnaswamy Method and apparatus for secured authentication using voice biometrics and watermarking
CN106531172B (en) 2016-11-23 2019-06-14 湖北大学 Speaker's audio playback discrimination method and system based on ambient noise variation detection
KR102072235B1 (en) 2016-12-08 2020-02-03 한국전자통신연구원 Automatic speaking rate classification method and speech recognition system using thereof
US10497382B2 (en) 2016-12-16 2019-12-03 Google Llc Associating faces with voices for speaker diarization within videos
US10432623B2 (en) 2016-12-16 2019-10-01 Plantronics, Inc. Companion out-of-band authentication
CA3045628A1 (en) 2016-12-19 2018-06-28 Rovi Guides, Inc. Systems and methods for distinguishing valid voice commands from false voice commands in an interactive media guidance application
US10192553B1 (en) 2016-12-20 2019-01-29 Amazon Technologes, Inc. Initiating device speech activity monitoring for communication sessions
US10032451B1 (en) 2016-12-20 2018-07-24 Amazon Technologies, Inc. User recognition for speech processing systems
US10237070B2 (en) 2016-12-31 2019-03-19 Nok Nok Labs, Inc. System and method for sharing keys across authenticators
US20180187969A1 (en) 2017-01-03 2018-07-05 Samsung Electronics Co., Ltd. Refrigerator
KR20180090507A (en) 2017-02-03 2018-08-13 삼성전자주식회사 Electronic device for authenticating biometric data and system
US10467510B2 (en) 2017-02-14 2019-11-05 Microsoft Technology Licensing, Llc Intelligent assistant
US10360916B2 (en) 2017-02-22 2019-07-23 Plantronics, Inc. Enhanced voiceprint authentication
AU2018226844B2 (en) 2017-03-03 2021-11-18 Pindrop Security, Inc. Method and apparatus for detecting spoofing conditions
US9990926B1 (en) 2017-03-13 2018-06-05 Intel Corporation Passive enrollment method for speaker identification systems
US10347244B2 (en) 2017-04-21 2019-07-09 Go-Vivace Inc. Dialogue system incorporating unique speech to text conversion method for meaningful dialogue response
US10313782B2 (en) 2017-05-04 2019-06-04 Apple Inc. Automatic speech recognition triggering system
US10311870B2 (en) 2017-05-10 2019-06-04 Ecobee Inc. Computerized device with voice command input capability
DK179948B1 (en) 2017-05-16 2019-10-22 Apple Inc. Recording and sending Emoji
US10410634B2 (en) 2017-05-18 2019-09-10 Smartear, Inc. Ear-borne audio device conversation recording and compressed data transmission
EP3625718B1 (en) * 2017-05-19 2021-09-08 Plantronics, Inc. Headset for acoustic authentication of a user
US10210685B2 (en) 2017-05-23 2019-02-19 Mastercard International Incorporated Voice biometric analysis systems and methods for verbal transactions conducted over a communications network
KR102371313B1 (en) 2017-05-29 2022-03-08 삼성전자주식회사 Electronic apparatus for recognizing keyword included in your utterance to change to operating state and controlling method thereof
US11354390B2 (en) 2017-06-04 2022-06-07 Apple Inc. Biometric authentication with user input
US10469946B2 (en) 2017-06-06 2019-11-05 Facebook Technologies, Llc Over-ear speaker system for head-mounted display unit
JP6677796B2 (en) 2017-06-13 2020-04-08 ベイジン ディディ インフィニティ テクノロジー アンド ディベロップメント カンパニー リミティッド Speaker verification method, apparatus, and system
US10339935B2 (en) 2017-06-19 2019-07-02 Intel Corporation Context-aware enrollment for text independent speaker recognition
GB2578386B (en) 2017-06-27 2021-12-01 Cirrus Logic Int Semiconductor Ltd Detection of replay attack
GB2563953A (en) 2017-06-28 2019-01-02 Cirrus Logic Int Semiconductor Ltd Detection of replay attack
GB201713697D0 (en) 2017-06-28 2017-10-11 Cirrus Logic Int Semiconductor Ltd Magnetic detection of replay attack
GB201801527D0 (en) 2017-07-07 2018-03-14 Cirrus Logic Int Semiconductor Ltd Method, apparatus and systems for biometric processes
GB201801530D0 (en) 2017-07-07 2018-03-14 Cirrus Logic Int Semiconductor Ltd Methods, apparatus and systems for authentication
GB201801528D0 (en) 2017-07-07 2018-03-14 Cirrus Logic Int Semiconductor Ltd Method, apparatus and systems for biometric processes
GB201801526D0 (en) 2017-07-07 2018-03-14 Cirrus Logic Int Semiconductor Ltd Methods, apparatus and systems for authentication
JP7197259B2 (en) 2017-08-25 2022-12-27 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ Information processing method, information processing device and program
JP7123540B2 (en) 2017-09-25 2022-08-23 キヤノン株式会社 Information processing terminal that accepts input by voice information, method, and system including information processing terminal
US10733987B1 (en) 2017-09-26 2020-08-04 Amazon Technologies, Inc. System and methods for providing unplayed content
GB2567018B (en) 2017-09-29 2020-04-01 Cirrus Logic Int Semiconductor Ltd Microphone authentication
US10692492B2 (en) 2017-09-29 2020-06-23 Intel IP Corporation Techniques for client-side speech domain detection using gyroscopic data and a system using the same
US11769510B2 (en) 2017-09-29 2023-09-26 Cirrus Logic Inc. Microphone authentication
GB201801661D0 (en) 2017-10-13 2018-03-21 Cirrus Logic International Uk Ltd Detection of liveness
GB201801664D0 (en) 2017-10-13 2018-03-21 Cirrus Logic Int Semiconductor Ltd Detection of liveness
GB201803570D0 (en) 2017-10-13 2018-04-18 Cirrus Logic Int Semiconductor Ltd Detection of replay attack
GB201801663D0 (en) 2017-10-13 2018-03-21 Cirrus Logic Int Semiconductor Ltd Detection of liveness
GB201801874D0 (en) 2017-10-13 2018-03-21 Cirrus Logic Int Semiconductor Ltd Improving robustness of speech processing system against ultrasound and dolphin attacks
GB2567503A (en) 2017-10-13 2019-04-17 Cirrus Logic Int Semiconductor Ltd Analysing speech signals
US20200227071A1 (en) 2017-10-13 2020-07-16 Cirrus Logic International Semiconductor Ltd. Analysing speech signals
GB201804843D0 (en) 2017-11-14 2018-05-09 Cirrus Logic Int Semiconductor Ltd Detection of replay attack
GB2567703B (en) 2017-10-20 2022-07-13 Cirrus Logic Int Semiconductor Ltd Secure voice biometric authentication
US10515640B2 (en) 2017-11-08 2019-12-24 Intel Corporation Generating dialogue based on verification scores
GB201801659D0 (en) 2017-11-14 2018-03-21 Cirrus Logic Int Semiconductor Ltd Detection of loudspeaker playback
US10733276B2 (en) 2017-12-08 2020-08-04 Cirrus Logic International Semiconductor Ltd. Multi-microphone human talker detection
NO344671B1 (en) 2017-12-21 2020-03-02 Elliptic Laboratories As Contextual display
US10573323B2 (en) 2017-12-26 2020-02-25 Intel Corporation Speaker recognition based on vibration signals
US11264037B2 (en) 2018-01-23 2022-03-01 Cirrus Logic, Inc. Speaker identification
US11735189B2 (en) 2018-01-23 2023-08-22 Cirrus Logic, Inc. Speaker identification
US10834365B2 (en) 2018-02-08 2020-11-10 Nortek Security & Control Llc Audio-visual monitoring using a virtual assistant
US11335079B2 (en) 2018-03-05 2022-05-17 Intel Corporation Method and system of reflection suppression for image processing
US10063542B1 (en) 2018-03-16 2018-08-28 Fmr Llc Systems and methods for simultaneous voice and sound multifactor authentication
US10878825B2 (en) 2018-03-21 2020-12-29 Cirrus Logic, Inc. Biometric processes
US10720166B2 (en) 2018-04-09 2020-07-21 Synaptics Incorporated Voice biometrics systems and methods
US10685075B2 (en) 2018-04-11 2020-06-16 Motorola Solutions, Inc. System and method for tailoring an electronic digital assistant query as a function of captured multi-party voice dialog and an electronically stored multi-party voice-interaction template
US11196669B2 (en) 2018-05-17 2021-12-07 At&T Intellectual Property I, L.P. Network routing of media streams based upon semantic contents
WO2019231252A1 (en) 2018-05-31 2019-12-05 Samsung Electronics Co., Ltd. Electronic device for authenticating user and operating method thereof
LU100813B1 (en) 2018-06-05 2019-12-05 Essence Smartcare Ltd Identifying a location of a person
US10904246B2 (en) 2018-06-26 2021-01-26 International Business Machines Corporation Single channel input multi-factor authentication via separate processing pathways
US10593336B2 (en) 2018-07-26 2020-03-17 Accenture Global Solutions Limited Machine learning for authenticating voice
US10692490B2 (en) 2018-07-31 2020-06-23 Cirrus Logic, Inc. Detection of replay attack
US10915614B2 (en) 2018-08-31 2021-02-09 Cirrus Logic, Inc. Biometric authentication
US11037574B2 (en) 2018-09-05 2021-06-15 Cirrus Logic, Inc. Speaker recognition and speaker change detection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090087003A1 (en) * 2005-01-04 2009-04-02 Zurek Robert A System and method for determining an in-ear acoustic response for confirming the identity of a user
US20170347180A1 (en) * 2016-05-27 2017-11-30 Bugatone Ltd. Determining earpiece presence at a user ear
US10334350B2 (en) * 2016-05-27 2019-06-25 Bugatone Ltd. Identifying an acoustic signal for a user based on a feature of an aural signal

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11445289B2 (en) * 2017-09-13 2022-09-13 Sony Corporation Audio processing device and audio processing method
US11935524B1 (en) 2017-09-21 2024-03-19 Wells Fargo Bank, N.A. Authentication of impaired voices
US10896673B1 (en) * 2017-09-21 2021-01-19 Wells Fargo Bank, N.A. Authentication of impaired voices
US11651100B2 (en) 2018-06-08 2023-05-16 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
US10831923B2 (en) 2018-06-08 2020-11-10 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
US10839811B2 (en) 2018-06-08 2020-11-17 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
US11508382B2 (en) 2018-06-08 2022-11-22 The Toronto-Dominion Bank System, device and method for enforcing privacy during a communication session with a voice assistant
US11640274B2 (en) * 2018-07-06 2023-05-02 Toyota Jidosha Kabushiki Kaisha Smartphone that communicates with an earpiece and a vehicle
US20210019112A1 (en) * 2018-07-06 2021-01-21 Toyota Jidosha Kabushiki Kaisha Acoustic system
US20210201918A1 (en) * 2018-08-31 2021-07-01 Nec Corporation Biometric authentication device, biometric authentication method, and recording medium
US20210183390A1 (en) * 2018-09-27 2021-06-17 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US10978063B2 (en) * 2018-09-27 2021-04-13 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US11935528B2 (en) * 2018-09-27 2024-03-19 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US11023200B2 (en) * 2018-09-27 2021-06-01 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US20200105254A1 (en) * 2018-09-27 2020-04-02 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US20200104095A1 (en) * 2018-09-27 2020-04-02 The Toronto-Dominion Bank Systems, devices and methods for delivering audible alerts
US20200168203A1 (en) * 2018-11-26 2020-05-28 International Business Machines Corporation Sharing confidential information with privacy using a mobile phone
US10891939B2 (en) * 2018-11-26 2021-01-12 International Business Machines Corporation Sharing confidential information with privacy using a mobile phone
US20200178073A1 (en) * 2018-12-03 2020-06-04 Toyota Motor North America, Inc. Vehicle virtual assistance systems and methods for processing and delivering a message to a recipient based on a private content of the message
US11895455B2 (en) * 2018-12-19 2024-02-06 Nec Corporation Information processing device, wearable device, information processing method, and storage medium
US20220053257A1 (en) * 2018-12-19 2022-02-17 Nec Corporation Information processing device, wearable device, information processing method, and storage medium
EP3764656A1 (en) * 2019-07-11 2021-01-13 Infineon Technologies AG Portable device and method for operating the same
US11076217B2 (en) 2019-07-11 2021-07-27 Infineon Technologies Ag Portable device and method for operating the same
US11682393B2 (en) * 2019-08-22 2023-06-20 Samsung Electronics Co., Ltd Method and system for context association and personalization using a wake-word in virtual personal assistants
US20210056970A1 (en) * 2019-08-22 2021-02-25 Samsung Electronics Co., Ltd. Method and system for context association and personalization using a wake-word in virtual personal assistants
WO2021087121A1 (en) * 2019-11-01 2021-05-06 Starkey Laboratories, Inc. Ear-based biometric identification
US11615803B2 (en) 2019-11-04 2023-03-28 Cirrus Logic, Inc. Methods, apparatus and systems for biometric processes
US11189300B2 (en) * 2019-11-04 2021-11-30 Cirrus Logic, Inc. Methods, apparatus and systems for biometric processes
WO2021200082A1 (en) * 2020-03-30 2021-10-07 Jvckenwood Corporation In-ear liveness detection for voice user interfaces
US11699449B2 (en) 2020-03-30 2023-07-11 Jvckenwood Corporation In-ear liveness detection for voice user interfaces
US20220141579A1 (en) * 2020-11-05 2022-05-05 Audio-Technica U.S., Inc. Microphone with advanced functionalities

Also Published As

Publication number Publication date
GB2578047B (en) 2022-01-26
CN110832484A (en) 2020-02-21
US20210026939A1 (en) 2021-01-28
US11829461B2 (en) 2023-11-28
GB201918965D0 (en) 2020-02-05
US20230169158A1 (en) 2023-06-01
GB2578047A (en) 2020-04-15
WO2019008390A1 (en) 2019-01-10
US20240061921A1 (en) 2024-02-22
GB201801532D0 (en) 2018-03-14

Similar Documents

Publication Publication Date Title
US11829461B2 (en) Methods, apparatus and systems for audio playback
US11714888B2 (en) Methods, apparatus and systems for biometric processes
US20210165866A1 (en) Methods, apparatus and systems for authentication
US11755701B2 (en) Methods, apparatus and systems for authentication
US11189300B2 (en) Methods, apparatus and systems for biometric processes
KR102626752B1 (en) Ear proximity detection
US20210303669A1 (en) Methods, apparatus and systems for biometric processes
US11934506B2 (en) Methods, apparatus and systems for biometric processes
US11450097B2 (en) Methods, apparatus and systems for biometric processes
GB2584496A (en) Methods, apparatus and systems for biometric processes
US11483664B2 (en) Methods, apparatus and systems for biometric processes
GB2584497A (en) Methods, apparatus and systems for biometric processes

Legal Events

Date Code Title Description
AS Assignment

Owner name: CIRRUS LOGIC INTERNATIONAL SEMICONDUCTOR LTD., UNI

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:LESSO, JOHN PAUL;FORSYTH, JOHN;REEL/FRAME:046281/0169

Effective date: 20170821

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION