WO1995008821B1 - Voice-controlled account access over a telephone network - Google Patents

Voice-controlled account access over a telephone network

Info

Publication number
WO1995008821B1
WO1995008821B1 PCT/US1994/010698 US9410698W WO9508821B1 WO 1995008821 B1 WO1995008821 B1 WO 1995008821B1 US 9410698 W US9410698 W US 9410698W WO 9508821 B1 WO9508821 B1 WO 9508821B1
Authority
WO
WIPO (PCT)
Prior art keywords
character string
character
caller
parameters
spoken
Prior art date
Application number
PCT/US1994/010698
Other languages
French (fr)
Other versions
WO1995008821A1 (en
Filing date
Publication date
Priority claimed from US08/125,072 external-priority patent/US5517558A/en
Application filed filed Critical
Priority to DE69428606T priority Critical patent/DE69428606T2/en
Priority to AU80110/94A priority patent/AU8011094A/en
Priority to EP94931285A priority patent/EP0746846B1/en
Publication of WO1995008821A1 publication Critical patent/WO1995008821A1/en
Publication of WO1995008821B1 publication Critical patent/WO1995008821B1/en

Links

Abstract

A system and method for enabling a caller to obtain access to services via a telephone network by entering a spoken first character string having a plurality of digits. Preferably, the method includes the steps of prompting the caller to speak the first character string beginning with a first digit and ending with a last digit thereof, recognizing each spoken digit of the first character string using a speaker-independent voice recognition algorithm (49a, 69a), then following entry of the last digit of the first string, initially verifying the caller's identity using a voice verification algorithm (49b, 66b). After initial verification, the caller is again prompted to enter a second character string, which must also be recognized (49c, 66c) before access is effected.

Claims

AMENDED CLAIMS[received by the International Bureau on 27 Apri l 1995 (27.04.95) ; original claim 1 amended ; original claim 2 unchanged ; new cl aims 3-5 added (2 pages ) ]
1. A method for enabling a caller to obtain access to one or more services via a telephone network by speaking first and second character strings each having a plurality of characters, comprising the steps of:
(a) prompting the caller to speak the first character string beginning with a first character and ending with a last character thereof;
(b) generating speech feature data for each spoken character of the first character string; (c) applying the speech feature data and voice recognition feature transformation to generate a first set of perameters for each spoken character of the first character string, the first set of parameters for use in a voice recognition system;
(d) applying the speech feature data and voice verification feature transformation data to a voice verification feature transformation to generate a second set of parameters for each spoken character of the first character string, the second set of parameters for use in a voice verification system;
(e) recognizing the first character string using the first set of parameters;
(f) initially verifying the caller's identify using the second set of parameters generated for the first character string; and (g) repeating steps (a)-(c) and (e) using the second character string instead of the first character string to confirm the caller's identity.
2. The method as described in Claim 1 wherein the second character string confirms the caller's identity only during a predetermined time period.
3. A method for enabling a caller to obtain access to one or more services via a telephone network by speaking first and second character strings each having one or more characters, comprising the steps of:
(a) prompting the caller to speak the first character string beginning with a first character and ending with a last character thereof; (b) generating speech feature data for each spoken character of the first character string; (c) applying the speech feature data and voice recognition feature transformation data to a voice recognition feature transformation to generate a firs set of parameters for each spoken character of the first character string, the first set of parameters for use in a voice recognition system; (d) applying the speech feature data and voice verification feature transformation data to a voice verification feature transformation to generate a second set of parameters for each spoken character of the first character string, the second set of parameters for use in a voice verification system;
(e) recognizing the first character string using the first set of parameters; (f) initially verifying the caller's identity using the second set of parameters generated for the first character string;
(g) prompting the caller to enter the second character string beginning with a first character and ending with a last character thereof;
(h) generating speech feature data for each spoken character of the second character string;
(i) applying the speech feature data and voice recognition feature transformation data to a voice recognition feature transformation to generate a first set of parameters for each spoken character of the second character string, the first set of parameters for use in a voice recognition system; and (j) recognizing the second character string using the first set of parameters.
4. The method of Claims 3 further including the step of determining if the recognized second character string is a password associated with the caller verified in Step (f).
5. The method as described in Claim 3 further including the step of periodically changing the second character string for confirming the identity of the caller.
PCT/US1994/010698 1993-09-21 1994-09-21 Voice-controlled account access over a telephone network WO1995008821A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
DE69428606T DE69428606T2 (en) 1993-09-21 1994-09-21 VOICE-CONTROLLED ACCOUNT ACCESS THROUGH A TELEPHONE NETWORK
AU80110/94A AU8011094A (en) 1993-09-21 1994-09-21 Voice-controlled account access over a telephone network
EP94931285A EP0746846B1 (en) 1993-09-21 1994-09-21 Voice-controlled account access over a telephone network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/125,072 US5517558A (en) 1990-05-15 1993-09-21 Voice-controlled account access over a telephone network
US08/125,072 1993-09-21

Publications (2)

Publication Number Publication Date
WO1995008821A1 WO1995008821A1 (en) 1995-03-30
WO1995008821B1 true WO1995008821B1 (en) 1995-05-26

Family

ID=22418070

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US1994/010698 WO1995008821A1 (en) 1993-09-21 1994-09-21 Voice-controlled account access over a telephone network

Country Status (7)

Country Link
US (1) US5517558A (en)
EP (1) EP0746846B1 (en)
AU (1) AU8011094A (en)
CA (1) CA2172406A1 (en)
DE (1) DE69428606T2 (en)
ES (1) ES2166789T3 (en)
WO (1) WO1995008821A1 (en)

Families Citing this family (88)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6564321B2 (en) * 1995-04-28 2003-05-13 Bobo Ii Charles R Systems and methods for storing, delivering, and managing messages
US5907597A (en) * 1994-08-05 1999-05-25 Smart Tone Authentication, Inc. Method and system for the secure communication of data
US6327345B1 (en) * 1994-09-16 2001-12-04 Mci Communications Corporation Method and system therefor of establishing an acceptance threshold for controlling fraudulent telephone calls
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US6397198B1 (en) * 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US7248719B2 (en) * 1994-11-28 2007-07-24 Indivos Corporation Tokenless electronic transaction system
US5822727A (en) * 1995-03-30 1998-10-13 At&T Corp Method for automatic speech recognition in telephony
JPH11507777A (en) * 1995-06-07 1999-07-06 イー−コム・インコーポレーテッド Method for control of handheld remote computer and secure interactive real-time communication
US5774858A (en) * 1995-10-23 1998-06-30 Taubkin; Vladimir L. Speech analysis method of protecting a vehicle from unauthorized accessing and controlling
US5940476A (en) 1996-06-28 1999-08-17 Distributed Software Development, Inc. System and method for identifying an unidentified caller
US7006605B1 (en) * 1996-06-28 2006-02-28 Ochopee Big Cypress Llc Authenticating a caller before providing the caller with access to one or more secured resources
US5901203A (en) 1996-06-28 1999-05-04 Distributed Software Development, Inc. Computer-based system and method for identifying an unidentified caller
US6205204B1 (en) 1996-06-28 2001-03-20 Distributed Software Development, Inc. System and method for identifying an unidentified person using an ambiguity-resolution criterion
US6529881B2 (en) * 1996-06-28 2003-03-04 Distributed Software Development, Inc. System and method for identifying an unidentified customer at the point of sale
US6292782B1 (en) * 1996-09-09 2001-09-18 Philips Electronics North America Corp. Speech recognition and verification system enabling authorized data transmission over networked computer systems
WO1998016906A1 (en) * 1996-10-15 1998-04-23 Swisscom Ag Speaker verification method
DE19652161A1 (en) * 1996-12-14 1998-06-18 Deutsche Telekom Ag Method and arrangement for tap-proof entry of PIN codes in the voice dialog
US6061654A (en) * 1996-12-16 2000-05-09 At&T Corp. System and method of recognizing letters and numbers by either speech or touch tone recognition utilizing constrained confusion matrices
US6003002A (en) * 1997-01-02 1999-12-14 Texas Instruments Incorporated Method and system of adapting speech recognition models to speaker environment
US6775264B1 (en) 1997-03-03 2004-08-10 Webley Systems, Inc. Computer, internet and telecommunications based network
US6542583B1 (en) * 1997-03-06 2003-04-01 Avaya Technology Corp. Caller identification verification system
US7630895B2 (en) * 2000-01-21 2009-12-08 At&T Intellectual Property I, L.P. Speaker verification method
US9978373B2 (en) 1997-05-27 2018-05-22 Nuance Communications, Inc. Method of accessing a dial-up service
US6847717B1 (en) 1997-05-27 2005-01-25 Jbc Knowledge Ventures, L.P. Method of accessing a dial-up service
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6219453B1 (en) 1997-08-11 2001-04-17 At&T Corp. Method and apparatus for performing an automatic correction of misrecognized words produced by an optical character recognition technique by using a Hidden Markov Model based algorithm
US6154579A (en) * 1997-08-11 2000-11-28 At&T Corp. Confusion matrix based method and system for correcting misrecognized words appearing in documents generated by an optical character recognition technique
US5913192A (en) * 1997-08-22 1999-06-15 At&T Corp Speaker identification with user-selected password phrases
US6141661A (en) * 1997-10-17 2000-10-31 At&T Corp Method and apparatus for performing a grammar-pruning operation
US6122612A (en) * 1997-11-20 2000-09-19 At&T Corp Check-sum based method and apparatus for performing speech recognition
US6208965B1 (en) 1997-11-20 2001-03-27 At&T Corp. Method and apparatus for performing a name acquisition based on speech recognition
US6205428B1 (en) 1997-11-20 2001-03-20 At&T Corp. Confusion set-base method and apparatus for pruning a predetermined arrangement of indexed identifiers
US6119084A (en) * 1997-12-29 2000-09-12 Nortel Networks Corporation Adaptive speaker verification apparatus and method including alternative access control
US6092192A (en) * 1998-01-16 2000-07-18 International Business Machines Corporation Apparatus and methods for providing repetitive enrollment in a plurality of biometric recognition systems based on an initial enrollment
US6233316B1 (en) 1998-01-27 2001-05-15 Dsc Telecom, L.P. Voice enhanced phone card
US6223158B1 (en) 1998-02-04 2001-04-24 At&T Corporation Statistical option generator for alpha-numeric pre-database speech recognition correction
US6205261B1 (en) 1998-02-05 2001-03-20 At&T Corp. Confusion set based method and system for correcting misrecognized words appearing in documents generated by an optical character recognition technique
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6246988B1 (en) 1998-02-10 2001-06-12 Dsc Telecom L.P. Method and apparatus for accessing a data base via speaker/voice verification
US6400805B1 (en) 1998-06-15 2002-06-04 At&T Corp. Statistical database correction of alphanumeric identifiers for speech recognition and touch-tone recognition
US7937260B1 (en) 1998-06-15 2011-05-03 At&T Intellectual Property Ii, L.P. Concise dynamic grammars using N-best selection
US6167251A (en) * 1998-10-02 2000-12-26 Telespree Communications Keyless portable cellular phone system having remote voice recognition
US7274928B2 (en) * 1998-10-02 2007-09-25 Telespree Communications Portable cellular phone system having automatic initialization
IE980941A1 (en) * 1998-11-16 2000-05-17 Buy Tel Innovations Ltd A transaction processings system
IES80865B2 (en) * 1998-11-16 1999-04-21 Buy Tel Innovations Limited A transaction processing system
KR100297833B1 (en) * 1999-07-07 2001-11-01 윤종용 Speaker verification system using continuous digits with flexible figures and method thereof
AU779549B2 (en) * 1999-09-15 2005-01-27 Gr Intellectual Reserve, Llc Biometric recognition utilizing unique energy characteristics of an individual organism
US6510414B1 (en) 1999-10-05 2003-01-21 Cisco Technology, Inc. Speech recognition assisted data entry system and method
DE19952049A1 (en) * 1999-10-28 2001-05-10 Siemens Ag Method and arrangement for verifying a speaker using a computer
US7130800B1 (en) 2001-09-20 2006-10-31 West Corporation Third party verification system
US6401066B1 (en) 1999-11-09 2002-06-04 West Teleservices Holding Company Automated third party verification system
US7206746B1 (en) 1999-11-09 2007-04-17 West Corporation Third party verification system
US6721705B2 (en) 2000-02-04 2004-04-13 Webley Systems, Inc. Robust voice browser system and voice activated device controller
US7516190B2 (en) 2000-02-04 2009-04-07 Parus Holdings, Inc. Personal voice-based information retrieval system
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
AU2001266628A1 (en) * 2000-05-31 2001-12-11 Indivos Corporation Biometric financial transaction system and method
FR2812999B1 (en) * 2000-08-09 2003-10-31 France Telecom METHOD FOR IDENTIFYING A CALLER WITH A TELEPHONE SERVICE OPERATOR
FR2812998B1 (en) * 2000-08-09 2004-06-04 France Telecom METHOD FOR IDENTIFYING A CALLER WITH A TELEPHONE SERVICE
US6529586B1 (en) 2000-08-31 2003-03-04 Oracle Cable, Inc. System and method for gathering, personalized rendering, and secure telephonic transmission of audio data
CN1302455C (en) * 2001-04-13 2007-02-28 皇家菲利浦电子有限公司 Speaker verification in spoken dialogue system
EP1320083A1 (en) * 2001-12-13 2003-06-18 Siemens Aktiengesellschaft Authentification thanks to the entry of a structured stream of words
US8046581B2 (en) * 2002-03-04 2011-10-25 Telespree Communications Method and apparatus for secure immediate wireless access in a telecommunications network
US7197301B2 (en) * 2002-03-04 2007-03-27 Telespree Communications Method and apparatus for secure immediate wireless access in a telecommunications network
US6957183B2 (en) * 2002-03-20 2005-10-18 Qualcomm Inc. Method for robust voice recognition by analyzing redundant features of source signal
US6804331B1 (en) * 2002-03-27 2004-10-12 West Corporation Method, apparatus, and computer readable media for minimizing the risk of fraudulent receipt of telephone calls
US6862343B1 (en) 2002-03-27 2005-03-01 West Corporation Methods, apparatus, scripts, and computer readable media for facilitating secure capture of sensitive data for a voice-based transaction conducted over a telecommunications network
US6937702B1 (en) * 2002-05-28 2005-08-30 West Corporation Method, apparatus, and computer readable media for minimizing the risk of fraudulent access to call center resources
US7403967B1 (en) 2002-06-18 2008-07-22 West Corporation Methods, apparatus, and computer readable media for confirmation and verification of shipping address data associated with a transaction
US7222072B2 (en) * 2003-02-13 2007-05-22 Sbc Properties, L.P. Bio-phonetic multi-phrase speaker identity verification
US20050010413A1 (en) * 2003-05-23 2005-01-13 Norsworthy Jon Byron Voice emulation and synthesis process
US8014496B2 (en) 2004-07-28 2011-09-06 Verizon Business Global Llc Systems and methods for providing network-based voice authentication
WO2006087799A1 (en) * 2005-02-18 2006-08-24 Fujitsu Limited Audio authentication system
US7896238B2 (en) * 2007-04-03 2011-03-01 Intellectual Ventures Holding 32 Llc Secured transaction using color coded account identifiers
US7938318B2 (en) * 2007-04-03 2011-05-10 Intellectual Ventures Holding 32 Llc System and method for controlling secured transaction using directionally coded account identifiers
DE102008058883B4 (en) * 2008-11-26 2023-07-27 Lumenvox Corporation Method and arrangement for controlling user access
US8818810B2 (en) 2011-12-29 2014-08-26 Robert Bosch Gmbh Speaker verification in a health monitoring system
FR3016458B1 (en) 2014-01-16 2017-06-16 Cie Ind Et Financiere D'ingenierie Ingenico METHOD OF SECURING A TRANSACTION REALIZED BY BANK CARD
US10008208B2 (en) 2014-09-18 2018-06-26 Nuance Communications, Inc. Method and apparatus for performing speaker recognition
US10002242B2 (en) 2015-08-17 2018-06-19 Qualcomm Incorporated Electronic device access control using biometric technologies
CN105446489B (en) * 2015-12-08 2017-09-22 广州神马移动信息科技有限公司 Voice Dual-mode control method, device and user terminal
WO2017127646A1 (en) * 2016-01-22 2017-07-27 Knowles Electronics, Llc Shared secret voice authentication
CN109146450A (en) * 2017-06-16 2019-01-04 阿里巴巴集团控股有限公司 Method of payment, client, electronic equipment, storage medium and server
WO2019079694A1 (en) * 2017-10-20 2019-04-25 Visa International Service Association System, method, and computer program product for using artificial intelligence to enhance communication for computer interfaces
CN109065058B (en) * 2018-09-30 2024-03-15 合肥鑫晟光电科技有限公司 Voice communication method, device and system
KR102622350B1 (en) * 2018-10-12 2024-01-09 삼성전자주식회사 Electronic apparatus and control method thereof

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BE787377A (en) * 1971-08-09 1973-02-09 Waterbury Nelson J SECURITY CARDS AND SYSTEM FOR USING SUCH CARDS
US4363102A (en) * 1981-03-27 1982-12-07 Bell Telephone Laboratories, Incorporated Speaker identification system using word recognition templates
US4757525A (en) * 1982-09-29 1988-07-12 Vmx, Inc. Electronic audio communications system with voice command features
JPS59178587A (en) * 1983-03-30 1984-10-09 Nec Corp Speaker confirming system
US4910782A (en) * 1986-05-23 1990-03-20 Nec Corporation Speaker verification system
JPS6340434A (en) * 1986-08-06 1988-02-20 Kazuo Hashimoto Automatic telephone set with artificial intelligence
US4959855A (en) * 1986-10-08 1990-09-25 At&T Bell Laboratories Directory assistance call processing and calling customer remote signal monitoring arrangements
US4827518A (en) * 1987-08-06 1989-05-02 Bell Communications Research, Inc. Speaker verification system using integrated circuit cards
DE3851113T3 (en) * 1987-10-08 1997-09-25 Nec Corp Voice-activated dialer with memories for full dialing for all users and speed dialing for authorized users.
GB8809898D0 (en) * 1988-04-27 1988-06-02 British Telecomm Voice-operated service
US5181238A (en) * 1989-05-31 1993-01-19 At&T Bell Laboratories Authenticated communications access service
US5027387A (en) * 1990-02-26 1991-06-25 Moll Edward W Reverse direction calling system
US5127043A (en) * 1990-05-15 1992-06-30 Vcs Industries, Inc. Simultaneous speaker-independent voice recognition and verification over a telephone network
JP2523945B2 (en) * 1990-05-30 1996-08-14 松下電器産業株式会社 Answering machine
US5274695A (en) * 1991-01-11 1993-12-28 U.S. Sprint Communications Company Limited Partnership System for verifying the identity of a caller in a telecommunications network
DE4207837A1 (en) * 1992-03-12 1993-09-16 Sel Alcatel Ag METHOD AND DEVICE FOR CHECKING AND OBTAINING ACCESS RIGHTS

Similar Documents

Publication Publication Date Title
WO1995008821B1 (en) Voice-controlled account access over a telephone network
US5517558A (en) Voice-controlled account access over a telephone network
US5717743A (en) Transparent telephone access system using voice authorization
EP0953972B1 (en) Simultaneous speaker-independent voice recognition and verification over a telephone network
EP0647344B1 (en) Method for recognizing alphanumeric strings spoken over a telephone network
US5832063A (en) Methods and apparatus for performing speaker independent recognition of commands in parallel with speaker dependent recognition of names, words or phrases
US5664058A (en) Method of training a speaker-dependent speech recognizer with automated supervision of training sufficiency
US6556127B1 (en) Speaker verification method
JP3561076B2 (en) Automatic call recognition method for arbitrarily spoken words
US5127043A (en) Simultaneous speaker-independent voice recognition and verification over a telephone network
CN108766441B (en) Voice control method and device based on offline voiceprint recognition and voice recognition
US7386448B1 (en) Biometric voice authentication
CA2189011C (en) Method for reducing database requirements for speech recognition systems
US7031923B1 (en) Verbal utterance rejection using a labeller with grammatical constraints
US20020049597A1 (en) Audio recognition method and device for sequence of numbers
JPS63306748A (en) Voice dialer
KR20010069650A (en) Method of Recognizing Vocabulary Comprised by Number and Simultaneously Identifying Speaker and System Therefor
CA2365302A1 (en) Method of recognizing alphanumeric strings spoken over a telephone network