WO2006013555A3 - Method and system for verifying and enabling user access based on voice parameters - Google Patents

Method and system for verifying and enabling user access based on voice parameters Download PDF

Info

Publication number
WO2006013555A3
WO2006013555A3 PCT/IL2005/000818 IL2005000818W WO2006013555A3 WO 2006013555 A3 WO2006013555 A3 WO 2006013555A3 IL 2005000818 W IL2005000818 W IL 2005000818W WO 2006013555 A3 WO2006013555 A3 WO 2006013555A3
Authority
WO
WIPO (PCT)
Prior art keywords
voice
unit
verifying
database
users
Prior art date
Application number
PCT/IL2005/000818
Other languages
French (fr)
Other versions
WO2006013555A2 (en
Inventor
Ziv Barzilay
Original Assignee
Cellmax Systems Ltd
Ziv Barzilay
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cellmax Systems Ltd, Ziv Barzilay filed Critical Cellmax Systems Ltd
Priority to EP05764328A priority Critical patent/EP1787286A2/en
Priority to JP2007524460A priority patent/JP2008509432A/en
Publication of WO2006013555A2 publication Critical patent/WO2006013555A2/en
Publication of WO2006013555A3 publication Critical patent/WO2006013555A3/en
Priority to IL181151A priority patent/IL181151A0/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/26Speech to text systems
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/06Decision making techniques; Pattern matching strategies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/487Arrangements for providing information services, e.g. recorded voice services or time announcements
    • H04M3/493Interactive information services, e.g. directory enquiries ; Arrangements therefor, e.g. interactive voice response [IVR] systems or voice portals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2201/00Electronic components, circuits, software, systems or apparatus used in telephone systems
    • H04M2201/40Electronic components, circuits, software, systems or apparatus used in telephone systems using speech recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/10Aspects of automatic or semi-automatic exchanges related to the purpose or context of the telephonic communication
    • H04M2203/105Financial transactions and auctions, e.g. bidding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2203/00Aspects of automatic or semi-automatic exchanges
    • H04M2203/10Aspects of automatic or semi-automatic exchanges related to the purpose or context of the telephonic communication
    • H04M2203/1058Shopping and product ordering
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2207/00Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place
    • H04M2207/18Type of exchange or network, i.e. telephonic medium, in which the telephonic communication takes place wireless networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M7/00Arrangements for interconnection between switching centres
    • H04M7/006Networks other than PSTN/ISDN providing telephone service, e.g. Voice over Internet Protocol (VoIP), including next generation networks with a packet-switched transport layer

Abstract

A system for verifying and enabling user access, which includes a voice registration unit for providing a substantially unique and initial identification of each of a plurality of the speaker/users by finding the speaker/user's voice parameters in a voice registration sample and storing same in a database. The system also includes a voice authenticating unit for substantially absolute verification of an identity of one of said plurality of users. The voice authenticating unit includes a recognition unit for providing a voice authentication sample, and being operative with the database. The voice authenticating unit also includes a decision unit operative with the recognition unit and the database to decide whether the user is the same as the person of the same identity registered with the system, such that the identity of one of the plurality of users is substantially absolutely verified.
PCT/IL2005/000818 2004-08-04 2005-08-01 Method and system for verifying and enabling user access based on voice parameters WO2006013555A2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
EP05764328A EP1787286A2 (en) 2004-08-04 2005-08-01 Method and system for verifying and enabling user access based on voice parameters
JP2007524460A JP2008509432A (en) 2004-08-04 2005-08-01 Method and system for verifying and enabling user access based on voice parameters
IL181151A IL181151A0 (en) 2004-08-04 2007-02-04 Method and system for verifying and enabling user access based on voice parameters

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US59854304P 2004-08-04 2004-08-04
US60/598,543 2004-08-04
US10/958,498 2004-10-06
US10/958,498 US7054811B2 (en) 2002-11-06 2004-10-06 Method and system for verifying and enabling user access based on voice parameters

Publications (2)

Publication Number Publication Date
WO2006013555A2 WO2006013555A2 (en) 2006-02-09
WO2006013555A3 true WO2006013555A3 (en) 2006-09-14

Family

ID=35787505

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IL2005/000818 WO2006013555A2 (en) 2004-08-04 2005-08-01 Method and system for verifying and enabling user access based on voice parameters

Country Status (4)

Country Link
US (1) US7054811B2 (en)
EP (1) EP1787286A2 (en)
JP (1) JP2008509432A (en)
WO (1) WO2006013555A2 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9460722B2 (en) 2013-07-17 2016-10-04 Verint Systems Ltd. Blind diarization of recorded calls with arbitrary number of speakers
US9503571B2 (en) 2005-04-21 2016-11-22 Verint Americas Inc. Systems, methods, and media for determining fraud patterns and creating fraud behavioral models
US9571652B1 (en) 2005-04-21 2017-02-14 Verint Americas Inc. Enhanced diarization systems, media and methods of use

Families Citing this family (101)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7174323B1 (en) * 2001-06-22 2007-02-06 Mci, Llc System and method for multi-modal authentication using speaker verification
US20060259304A1 (en) * 2001-11-21 2006-11-16 Barzilay Ziv A system and a method for verifying identity using voice and fingerprint biometrics
US7376553B2 (en) * 2003-07-08 2008-05-20 Robert Patel Quinn Fractal harmonic overtone mapping of speech and musical sounds
JP4085924B2 (en) * 2003-08-04 2008-05-14 ソニー株式会社 Audio processing device
JP4463526B2 (en) * 2003-10-24 2010-05-19 株式会社ユニバーサルエンターテインメント Voiceprint authentication system
US8224649B2 (en) * 2004-06-02 2012-07-17 International Business Machines Corporation Method and apparatus for remote command, control and diagnostics of systems using conversational or audio interface
KR100571574B1 (en) * 2004-07-26 2006-04-17 한양대학교 산학협력단 Similar Speaker Recognition Method Using Nonlinear Analysis and Its System
US7254383B2 (en) 2004-07-30 2007-08-07 At&T Knowledge Ventures, L.P. Voice over IP based biometric authentication
JP4943335B2 (en) * 2004-09-23 2012-05-30 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Robust speech recognition system independent of speakers
US20060229879A1 (en) * 2005-04-06 2006-10-12 Top Digital Co., Ltd. Voiceprint identification system for e-commerce
US8924285B2 (en) 2005-04-21 2014-12-30 Verint Americas Inc. Building whitelists comprising voiceprints not associated with fraud and screening calls using a combination of a whitelist and blacklist
US8903859B2 (en) 2005-04-21 2014-12-02 Verint Americas Inc. Systems, methods, and media for generating hierarchical fused risk scores
US9113001B2 (en) 2005-04-21 2015-08-18 Verint Americas Inc. Systems, methods, and media for disambiguating call data to determine fraud
US8930261B2 (en) 2005-04-21 2015-01-06 Verint Americas Inc. Method and system for generating a fraud risk score using telephony channel based audio and non-audio data
US8793131B2 (en) 2005-04-21 2014-07-29 Verint Americas Inc. Systems, methods, and media for determining fraud patterns and creating fraud behavioral models
US8396711B2 (en) * 2006-05-01 2013-03-12 Microsoft Corporation Voice authentication system and method
US20100235169A1 (en) * 2006-06-02 2010-09-16 Koninklijke Philips Electronics N.V. Speech differentiation
WO2008098029A1 (en) * 2007-02-06 2008-08-14 Vidoop, Llc. System and method for authenticating a user to a computer system
US20080195395A1 (en) * 2007-02-08 2008-08-14 Jonghae Kim System and method for telephonic voice and speech authentication
JP2008287433A (en) * 2007-05-16 2008-11-27 Sony Corp Vein pattern management system, vein pattern registering device, vein pattern authentication device, vein pattern registering method, vein pattern authentication method, program, and vein data structure
JP2008287436A (en) * 2007-05-16 2008-11-27 Sony Corp Vein pattern management system, vein pattern registering device, vein pattern authentication device, vein pattern registering method, vein pattern authentication method, program, and vein data structure
US8050919B2 (en) 2007-06-29 2011-11-01 Microsoft Corporation Speaker recognition via voice sample based on multiple nearest neighbor classifiers
JP5025353B2 (en) * 2007-07-03 2012-09-12 ニュアンス コミュニケーションズ,インコーポレイテッド Dialog processing apparatus, dialog processing method, and computer program
US8140340B2 (en) * 2008-01-18 2012-03-20 International Business Machines Corporation Using voice biometrics across virtual environments in association with an avatar's movements
US8817964B2 (en) * 2008-02-11 2014-08-26 International Business Machines Corporation Telephonic voice authentication and display
JP2009194577A (en) * 2008-02-13 2009-08-27 Konica Minolta Business Technologies Inc Image processing apparatus, voice assistance method and voice assistance program
US20090210229A1 (en) * 2008-02-18 2009-08-20 At&T Knowledge Ventures, L.P. Processing Received Voice Messages
JP5024154B2 (en) * 2008-03-27 2012-09-12 富士通株式会社 Association apparatus, association method, and computer program
US8504365B2 (en) * 2008-04-11 2013-08-06 At&T Intellectual Property I, L.P. System and method for detecting synthetic speaker verification
US8073112B2 (en) * 2008-07-02 2011-12-06 International Business Machines Corporation Method and system to manage multiple IVRs
US8077836B2 (en) * 2008-07-30 2011-12-13 At&T Intellectual Property, I, L.P. Transparent voice registration and verification method and system
US8275097B2 (en) * 2008-08-28 2012-09-25 Ebay Inc. Voice phone-based method and system to authenticate users
US8537978B2 (en) * 2008-10-06 2013-09-17 International Business Machines Corporation Method and system for using conversational biometrics and speaker identification/verification to filter voice streams
US20100097178A1 (en) * 2008-10-17 2010-04-22 Pisz James T Vehicle biometric systems and methods
US8332223B2 (en) 2008-10-24 2012-12-11 Nuance Communications, Inc. Speaker verification methods and apparatus
US8494140B2 (en) * 2008-10-30 2013-07-23 Centurylink Intellectual Property Llc System and method for voice activated provisioning of telecommunication services
US8442824B2 (en) 2008-11-26 2013-05-14 Nuance Communications, Inc. Device, system, and method of liveness detection utilizing voice biometrics
US9767806B2 (en) * 2013-09-24 2017-09-19 Cirrus Logic International Semiconductor Ltd. Anti-spoofing
US10853816B1 (en) * 2009-02-02 2020-12-01 United Services Automobile Association (Usaa) Systems and methods for authentication of an individual on a communications device
US7684556B1 (en) 2009-07-17 2010-03-23 International Business Machines Corporation Conversational biometric coupled with speech recognition in passive mode during call hold to affect call routing
US7865937B1 (en) 2009-08-05 2011-01-04 Daon Holdings Limited Methods and systems for authenticating users
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US7685629B1 (en) 2009-08-05 2010-03-23 Daon Holdings Limited Methods and systems for authenticating users
US20120059712A1 (en) * 2009-12-11 2012-03-08 Stalker James R Web enhancing systems and methods
US8826030B2 (en) * 2010-03-22 2014-09-02 Daon Holdings Limited Methods and systems for authenticating users
US9318114B2 (en) 2010-11-24 2016-04-19 At&T Intellectual Property I, L.P. System and method for generating challenge utterances for speaker verification
EP2663977A4 (en) * 2011-01-10 2016-12-28 Wilson A Garcia Natural enrolment process for speaker recognition
US20120224711A1 (en) * 2011-03-04 2012-09-06 Qualcomm Incorporated Method and apparatus for grouping client devices based on context similarity
US20120259792A1 (en) * 2011-04-06 2012-10-11 International Business Machines Corporation Automatic detection of different types of changes in a business process
JP5790318B2 (en) * 2011-08-29 2015-10-07 ソニー株式会社 Information processing apparatus, signature generation apparatus, information processing method, signature generation method, and program
US10008206B2 (en) 2011-12-23 2018-06-26 National Ict Australia Limited Verifying a user
AU2012265559B2 (en) * 2011-12-23 2018-12-20 Commonwealth Scientific And Industrial Research Organisation Verifying a user
US10319363B2 (en) 2012-02-17 2019-06-11 Microsoft Technology Licensing, Llc Audio human interactive proof based on text-to-speech and semantics
US8223931B1 (en) * 2012-03-01 2012-07-17 Tal Lavian Systems and methods for visual presentation and selection of IVR menu
US10198417B2 (en) * 2012-04-05 2019-02-05 Mitesh L. THAKKER Systems and methods to input or access data using remote submitting mechanism
US8971854B2 (en) 2012-06-19 2015-03-03 Honeywell International Inc. System and method of speaker recognition
US8850534B2 (en) 2012-07-06 2014-09-30 Daon Holdings Limited Methods and systems for enhancing the accuracy performance of authentication systems
US9368116B2 (en) 2012-09-07 2016-06-14 Verint Systems Ltd. Speaker separation in diarization
US20140095161A1 (en) * 2012-09-28 2014-04-03 At&T Intellectual Property I, L.P. System and method for channel equalization using characteristics of an unknown signal
US20140136204A1 (en) * 2012-11-13 2014-05-15 GM Global Technology Operations LLC Methods and systems for speech systems
US10134401B2 (en) 2012-11-21 2018-11-20 Verint Systems Ltd. Diarization using linguistic labeling
US20140379339A1 (en) * 2013-06-20 2014-12-25 Bank Of America Corporation Utilizing voice biometrics
US9984706B2 (en) 2013-08-01 2018-05-29 Verint Systems Ltd. Voice activity detection using a soft decision mechanism
US9305551B1 (en) * 2013-08-06 2016-04-05 Timothy A. Johns Scribe system for transmitting an audio recording from a recording device to a server
EP3077999B1 (en) 2013-12-06 2022-02-02 The ADT Security Corporation Voice activated application for mobile devices
US10192219B2 (en) * 2014-01-09 2019-01-29 Capital One Services, Llc Voice recognition to authenticate a mobile payment
US10032011B2 (en) 2014-08-12 2018-07-24 At&T Intellectual Property I, L.P. Method and device for managing authentication using an identity avatar
CN105357006A (en) * 2014-08-20 2016-02-24 中兴通讯股份有限公司 Method and equipment for performing security authentication based on voiceprint feature
WO2016076939A1 (en) * 2014-08-27 2016-05-19 Gulfstream Aerospace Corporation Aircraft and instrumentation system for voice transcription of radio communications
KR20160063536A (en) * 2014-11-26 2016-06-07 삼성전자주식회사 Method for providing advertisement, electronic apparatus and server
US9875742B2 (en) 2015-01-26 2018-01-23 Verint Systems Ltd. Word-level blind diarization of recorded calls with arbitrary number of speakers
JP6461660B2 (en) * 2015-03-19 2019-01-30 株式会社東芝 Detection apparatus, detection method, and program
US9940926B2 (en) * 2015-06-02 2018-04-10 International Business Machines Corporation Rapid speech recognition adaptation using acoustic input
US10062388B2 (en) * 2015-10-22 2018-08-28 Motorola Mobility Llc Acoustic and surface vibration authentication
US9899038B2 (en) 2016-06-30 2018-02-20 Karen Elaine Khaleghi Electronic notebook system
US20180012197A1 (en) 2016-07-07 2018-01-11 NextEv USA, Inc. Battery exchange licensing program based on state of charge of battery pack
GB2552723A (en) * 2016-08-03 2018-02-07 Cirrus Logic Int Semiconductor Ltd Speaker recognition
GB2552722A (en) 2016-08-03 2018-02-07 Cirrus Logic Int Semiconductor Ltd Speaker recognition
US10614813B2 (en) * 2016-11-04 2020-04-07 Intellisist, Inc. System and method for performing caller identity verification using multi-step voice analysis
US20180131692A1 (en) * 2016-11-09 2018-05-10 Idefend Ltd. System and a method for applying dynamically configurable means of user authentication
US20180151182A1 (en) * 2016-11-29 2018-05-31 Interactive Intelligence Group, Inc. System and method for multi-factor authentication using voice biometric verification
US10074223B2 (en) 2017-01-13 2018-09-11 Nio Usa, Inc. Secured vehicle for user use only
US10464530B2 (en) * 2017-01-17 2019-11-05 Nio Usa, Inc. Voice biometric pre-purchase enrollment for autonomous vehicles
US10360916B2 (en) * 2017-02-22 2019-07-23 Plantronics, Inc. Enhanced voiceprint authentication
US11276395B1 (en) * 2017-03-10 2022-03-15 Amazon Technologies, Inc. Voice-based parameter assignment for voice-capturing devices
CN107316645B (en) * 2017-06-01 2021-10-12 北京京东尚科信息技术有限公司 Voice shopping method and system
US10592649B2 (en) 2017-08-09 2020-03-17 Nice Ltd. Authentication via a dynamic passphrase
EP3451330A1 (en) 2017-08-31 2019-03-06 Thomson Licensing Apparatus and method for residential speaker recognition
US10235998B1 (en) 2018-02-28 2019-03-19 Karen Elaine Khaleghi Health monitoring system and appliance
CN108667922B (en) * 2018-04-28 2021-08-17 山东师范大学 Internet of vehicles data cloud pushing method based on Lyapunov trust optimization
US11538128B2 (en) 2018-05-14 2022-12-27 Verint Americas Inc. User interface for fraud alert management
US10887452B2 (en) 2018-10-25 2021-01-05 Verint Americas Inc. System architecture for fraud detection
US11256794B2 (en) 2019-02-03 2022-02-22 Fmr Llc Systems and methods for securely authenticating a caller over a voice channel
US10559307B1 (en) 2019-02-13 2020-02-11 Karen Elaine Khaleghi Impaired operator detection and interlock apparatus
US11315549B2 (en) 2019-05-22 2022-04-26 Lg Electronics Inc. Intelligent electronic device and authentication method using message sent to intelligent electronic device
EP3987743A1 (en) 2019-06-20 2022-04-27 Verint Americas Inc. Systems and methods for authentication and fraud detection
US11593466B1 (en) 2019-06-26 2023-02-28 Wells Fargo Bank, N.A. Narrative authentication
US10735191B1 (en) 2019-07-25 2020-08-04 The Notebook, Llc Apparatus and methods for secure distributed communications and data access
US11868453B2 (en) 2019-11-07 2024-01-09 Verint Americas Inc. Systems and methods for customer authentication based on audio-of-interest
JP7371135B2 (en) 2019-12-04 2023-10-30 グーグル エルエルシー Speaker recognition using speaker specific speech models
KR102262989B1 (en) * 2020-11-24 2021-06-10 주식회사 아하정보통신 Interactive Flat Panel Display System Performing Artificial Intelligence Control Technology Using Speech Recognition in Cloud Environment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5297194A (en) * 1990-05-15 1994-03-22 Vcs Industries, Inc. Simultaneous speaker-independent voice recognition and verification over a telephone network
US5913196A (en) * 1997-11-17 1999-06-15 Talmor; Rita System and method for establishing identity of a speaker
US6157935A (en) * 1996-12-17 2000-12-05 Tran; Bao Q. Remote data access and management system
US6510415B1 (en) * 1999-04-15 2003-01-21 Sentry Com Ltd. Voice authentication method and system utilizing same
US6535582B1 (en) * 1999-09-30 2003-03-18 Buy-Tel Innovations Limited Voice verification system
US6876976B1 (en) * 2000-05-30 2005-04-05 Mark Setteducati Merchandising magic tricks, mechanical or action/motion puzzles

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5365574A (en) * 1990-05-15 1994-11-15 Vcs Industries, Inc. Telephone network voice recognition and verification using selectively-adjustable signal thresholds
US5271088A (en) * 1991-05-13 1993-12-14 Itt Corporation Automated sorting of voice messages through speaker spotting
US5774858A (en) * 1995-10-23 1998-06-30 Taubkin; Vladimir L. Speech analysis method of protecting a vehicle from unauthorized accessing and controlling
JP3379344B2 (en) 1996-07-24 2003-02-24 トヨタ自動車株式会社 Farnesyl diphosphate synthase
JP3151489B2 (en) * 1998-10-05 2001-04-03 運輸省船舶技術研究所長 Apparatus for detecting fatigue and dozing by sound and recording medium
US6233556B1 (en) * 1998-12-16 2001-05-15 Nuance Communications Voice processing and verification system
KR100297833B1 (en) * 1999-07-07 2001-11-01 윤종용 Speaker verification system using continuous digits with flexible figures and method thereof
US6691089B1 (en) * 1999-09-30 2004-02-10 Mindspeed Technologies Inc. User configurable levels of security for a speaker verification system
EP1096474A2 (en) 1999-10-26 2001-05-02 Persay Inc., c/o Corporation Service Company Speaker verification system and method
EP1096473A3 (en) 1999-10-26 2001-09-05 Persay Inc., c/o Corporation Service Company Background model clustering for speaker identification and verification
US6728677B1 (en) * 2001-01-31 2004-04-27 Nuance Communications Method and system for dynamically improving performance of speech recognition or other speech processing systems

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5297194A (en) * 1990-05-15 1994-03-22 Vcs Industries, Inc. Simultaneous speaker-independent voice recognition and verification over a telephone network
US6157935A (en) * 1996-12-17 2000-12-05 Tran; Bao Q. Remote data access and management system
US5913196A (en) * 1997-11-17 1999-06-15 Talmor; Rita System and method for establishing identity of a speaker
US6510415B1 (en) * 1999-04-15 2003-01-21 Sentry Com Ltd. Voice authentication method and system utilizing same
US6535582B1 (en) * 1999-09-30 2003-03-18 Buy-Tel Innovations Limited Voice verification system
US6876976B1 (en) * 2000-05-30 2005-04-05 Mark Setteducati Merchandising magic tricks, mechanical or action/motion puzzles

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9503571B2 (en) 2005-04-21 2016-11-22 Verint Americas Inc. Systems, methods, and media for determining fraud patterns and creating fraud behavioral models
US9571652B1 (en) 2005-04-21 2017-02-14 Verint Americas Inc. Enhanced diarization systems, media and methods of use
US9460722B2 (en) 2013-07-17 2016-10-04 Verint Systems Ltd. Blind diarization of recorded calls with arbitrary number of speakers

Also Published As

Publication number Publication date
US20050096906A1 (en) 2005-05-05
EP1787286A2 (en) 2007-05-23
JP2008509432A (en) 2008-03-27
WO2006013555A2 (en) 2006-02-09
US7054811B2 (en) 2006-05-30

Similar Documents

Publication Publication Date Title
WO2006013555A3 (en) Method and system for verifying and enabling user access based on voice parameters
WO2021038298A3 (en) Id verification with a mobile device
WO2007027931A3 (en) Multi-factor biometric authentication
WO2006128171A3 (en) Method and system for bio-metric voice print authentication
Larcher et al. The RSR2015: Database for text-dependent speaker verification using multiple pass-phrases
WO2006015073A3 (en) Centralized biometric authentication
WO2006062998A3 (en) System and method for identity verification and management
WO2007118239A3 (en) Authentication service for facilitating access to services
WO2006039003A3 (en) Method and system to authenticate an object
WO2006113312A3 (en) Method and system for string-based biometric authentication
EP1645990A3 (en) Device, method and computer program product for biometric information authentication
WO2008027247A3 (en) A method and system for authenticating and validating identities based on multi-modal biometric templates and special codes in a substantially anonymous process
WO2007013904A3 (en) Single token multifactor authentication system and method
WO2010061344A3 (en) Device, system, and method of liveness detection utilizing voice biometrics
WO2008092043A3 (en) Mobile phone based authentication and authorization system and process to manage sensitive individual records
WO2002095554A3 (en) System and method for authentication using biometrics
MA43326B1 (en) Systems and methods for providing a block-based multifactor-based personal identity verification
WO2007050156A3 (en) System and method of subscription identity authentication utilizing multiple factors
WO2006055714A3 (en) Methods and systems for use in biomeiric authentication and/or identification
WO2007149785A3 (en) Portable consumer device verification system
WO2010061194A3 (en) Biometric identity verification
DE602004003878D1 (en) System and program for authenticating by voiceprint
WO2004061786A3 (en) Methods and apparatus for credential validation
WO2007039865A3 (en) System and/or method for authentication and/or authorization
EP1544780A4 (en) Authentication system

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU LV MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 181151

Country of ref document: IL

WWE Wipo information: entry into national phase

Ref document number: 2007524460

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2005764328

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 2005764328

Country of ref document: EP

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
WWW Wipo information: withdrawn in national office

Ref document number: 2005764328

Country of ref document: EP