CA2172406A1 - Voice-controlled account access over a telephone network - Google Patents

Voice-controlled account access over a telephone network

Info

Publication number
CA2172406A1
CA2172406A1 CA002172406A CA2172406A CA2172406A1 CA 2172406 A1 CA2172406 A1 CA 2172406A1 CA 002172406 A CA002172406 A CA 002172406A CA 2172406 A CA2172406 A CA 2172406A CA 2172406 A1 CA2172406 A1 CA 2172406A1
Authority
CA
Canada
Prior art keywords
caller
character string
character
voice
voice recognition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002172406A
Other languages
French (fr)
Inventor
Thomas B. Schalk
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nuance Communications Inc
Original Assignee
VCS Industries Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by VCS Industries Inc filed Critical VCS Industries Inc
Publication of CA2172406A1 publication Critical patent/CA2172406A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/40User authentication by quorum, i.e. whereby two or more security principals are required
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/33Individual registration on entry or exit not involving the use of a pass in combination with an identity check by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
    • G10L17/24Interactive procedures; Man-machine interfaces the user being prompted to utter a password or a predefined phrase
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • H04M3/382Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections using authorisation codes or passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2113Multi-level security, e.g. mandatory access control
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2201/00Electronic components, circuits, software, systems or apparatus used in telephone systems
    • H04M2201/40Electronic components, circuits, software, systems or apparatus used in telephone systems using speech recognition

Abstract

A system and method for enabling a caller to obtain access to services via a telephone network by entering a spoken first character string having a plurality of digits. Preferably, the method includes the steps of prompting the caller to speak the first character string beginning with a first digit and ending with a last digit thereof, recognizing each spoken digit of the first character string using a speakerindependent voice recognition algorithm (49a, 69a), then following entry of the last digit of the first string, initially verifying the caller's identity using a voice verification algorithm (49b, 66b). After initial verification, the caller is again prompted to enter a second character string, which must also be recognized (49c, 66c) before access is effected.

Description

~ WO95/08821 217 2 ~ ~ 6 pcT~ss~/lo698 VOICE-CONTROLLED ACCOUNT ACCESS
OVER A TELEPHONE NETWORR

TECHNICAL FIELD
The present invention relates generally to voice recognition techniques and more speciically 5 to a voice recognition/verification method and system for enabling a caller to obtain access to one or more services via a telephone network.
BAC~GROUND OF THE l~v~ ON
Voice verification is the process of verifying a person's claimed identity by analyzing a sample of that person's voice. This form of security is based on the premise that each person can be uniquely identified by his or her voice. The degree of security afforded by a verification technique depends on how well the verification algorithm discriminates the voice of an authorized user from all unauthorized users.
It would be desirable to use voice verification schemes to verify the identity of a telephone caller. Such schemes, however, have not been successfully implemented. In particular, it has proven difficult to provide cost-effective and accurate voice verification over a telephone network. Generally, this is because the telephone network is a challenging environment that degrades the quality of speech through the introduction of various types of noise and band-limitations. The difficulty in providing telephone-based voice verification is further complicated by the fact that many types of microphones are used in conventional telephone calling stations. These microphones include carbon button handsets, electret handsets and electret speaker phones. Each of these devices possesses unique acoustic properties that affect the `
Wo95/08821 pcTtuss~tlo698 21724Q~ 2 ` , way a person's voice may sound over the telephone network.
Given the inherent limitations of the prior art as well as the poor frequency response of the telephone network, it has not been possible to successively integrate a voice recognition and verification system into a telephone network.
BRIEF SUMMARY OF THE lNv~L.llON
It is an object of the present invention to provide a method and system for voice recognition and voice verification over a telephone network.
It is yet another object of the present invention to provide a method and system for enabling a caller to obtain access to one or more services via a telephone network using voice-controlled access techniques.
It is still another object of the invention to provide simultaneous speaker-independent voice recognition and voice verification to facilitate access to services via a band-limited communications channel.
It is another object of the invention to provide a method for verifying the claimed identity of an individual at a telephone to enable the individual to obtain access to services or privileges limited to authorized users.
These and other objects of the invention are provided in a method for enabling a caller to obtain access to services via a telephone network by entering a spoken password having a plurality of digits. The method begins by prompting the caller to speak the password beginning with a first digit and ending with a last digit thereof. Each spoken digit of the password is then recognized using a speaker-independent voice recognition algorithm.

~ Wo9s/088~l 2 i 7 2 4 0 G PCT~Sgl/10698 Following entry of the last digit of the password, a determination is made whether the password is valid. If so, the caller's identity is verified using a voice verification algorithm.
, This method is implemented according to the invention using a system comprising a digital processor, storage means connected to the digital processor, prompt means controlled by the digital processor for prompting a caller to speak a password beginning with a first digit and ending with a last digit thereof, speech processing means controlled by the digital processor for effecting a multistage data reduction process and generating resultant voice recognition and voice verification parameter data, and voice recognition and verification decision routines. The storage means includes a read only memory for storing voice recognition feature transformation data and voice recognition class reference data both derived from a first plurality (e.g., 1000) of training speakers over a telephone network. The ROM also stores voice verification feature transformation data derived from a second plurality (e.g., 100-150) of training speakers over a telephone network. The voice recognition feature transformation and class reference data and the voice verification feature transformation data are derived in off-line training procedures. The storage means also includes a database of voice verification class reference data comprising data derived from users authorized to access the services.
The voice recognition routine comprises transformation means that receives the speech feature data generated for each digit and the voice recognition feature transformation data and in -wo9slo882l PCT~S9~/10698 ~
21724~G 4 response thereto generates voice recognition parameter data for each digit. A digit decision routine receives the voice recognition parameter data and the (digit-relative) voice recognition class reerence data and in response thereto generates an output indicating the digit. The voice recognition routine may also include a password validation routine responsive to entry of the last digit of the password for determining if the password is valid.
The voice verification routine is controlled by the digital processor and is responsive to a determination that the password is valid for determining whether the caller is an authorized user. This routine includes transformation means that receives the speech feature data generated for each digit and the voice verification feature transformation data and in response thereto generates voice verification parameter data for each digit. A verifier routine receives the voice verification parameter data and the (speaker-relative) voice verification class reference data and in response thereto generates an output indicating whether the caller is an authorized user.
By way of further background, assume a caller places a call from a conventional calling station telephone to a financial institution or credit card verification company in order to access account information. The caller has previously enrolled in the voice verification database that includes his or her voice verification class reference data. The financial institution includes suitable input/output devices connected to the system (or integrally therewith) to interface signals to and from the ~ WO95/08821 21 72 ~ ~ 6 PCT~S9~/10698 ~ t`

telephone line. Once the call setup has been established, the digital processor controls the prompt means to prompt the caller to begin digit-by-digit entry of the caller's preassigned password. The voice recognition algorithm processes each digit and uses a statis~ical recognition strategy to determine which digit (zero through nine and "oh") is spoken. After all digits have been recognized, a test is made to determine whether the entered password is valid for the system. If so, the caller is conditionally accepted. In other words, if the password is valid the system "knows"
who the caller claims to be and where the account information is stored.
Thereafter, the system performs voice verification on the caller to determine if the entered password has been spoken by a voice previously enrolled in the voice verification reference database and assigned to the entered password. If the verification algorithm establishes a "match," access to the data is provided. If the algorithm substantially matches the voice to the stored version thereof, but not within a predetermined acceptance criterion, the system prompts the caller to input additional personal information (e.g., the caller's social security number or birthdate) to further test the identity of the claimed owner of the password. If the caller cannot provide such information, the system rejects the access inquiry and the call is terminated.
In the preferred embodiment of this invention, even if the verification algorithm establishes a "match" between the entered password and a voice previously enrolled in the voice verification reference database and assigned to the entered WO95/08821 ~ PCT~Ss~/10698 ~
~i~2~0~ ~

password, a further security technique is employed before the caller is provided access to his or her account or to otherwise carry out a transaction. In particular, the caller is prompted to enter some other identifying information which must then be recognized by a preferably speaker-dependent voice recognition algorithm before access is allowed. For example, if the first spoken character string is an "account number," then the additional identifying information may be the caller's social security number or other code. If the first spoken character string was a secret personal identification code, then the additional identifying information may be the caller's account number. In either case, simultaneous recognition and verification is performed on the first character string, at which point the system knows that the caller is who he or she purports to be and that the caller's voice matches (to some acceptable degree) a voice previously enrolled in the voice verification reference database and assigned to the entered character string. According to this preferred embodiment of the invention, the additional security is provided by requiring the caller to further provide the additional identifying information to prevent fraud.
Preferably, the additional identifying information is only valid for a predetermined time period (e.g., one month), and thus the subscriber will contact the service at regular intervals to alter such information. Continuous modification of the additional identifying information further enhances the security of the system.
These objects should be construed to be merely illustrative of some of the more prominent features ~ WO95/08821 21 7 2 ~ ~ 6 PCT~S9~/10698 , . . .

and applications of the invention. Many other beneficial results can be attained by applying the disclosed invention in a different manner or modifying the invention as will be described.
Accordingly, other objects and a fuller understanding of the invention may be had by referring to the following Detailed Description of the preferred embodiment.
BRIEF DESCRIPTION OF THE DRAWINGS
For a more complete understanding of the present invention and the advantages thereof, reference should be made to the following Detailed Description taken in connection with the accompanying drawings in which:
FIGURE 1 is a schematic diagram of a telephone network having a calling station connectable to a digital processing system of a service provider such as a financial institution;
FIGURE 2 is a schematic diagram of the digital processing system of FIGURE l for use in providing speaker-independent voice recognition and verification;
FIGURE 3 is a block diagram of voice recognltion/ verification algorithms for use in this inventlon;
FIGURE 4 is a flowchart describing the verifier routine of FIGURE 3; and FIGURE 5 is a block diagram of the preferred embodiment of the invention wherein an additional security check is performed before access is allowed to the caller's account.
Similar reference characters refer to similar parts and/or steps throughout the several views of the drawings.
2 1 7 2 ~ O ~ PCTIUS9 l/10698 DETATT.F:n DESCRIPTION
FIGURE 1 illustrates a block diagram of a conventional telephone network 10 having a calling station 12 connectable to a digital processing system 14 of a financial institution. According to the teachings of the present invention, the digital processing system 14 includes a speaker-independent voice recognition algorithm 48 and an associated voice verification algorithm 50 to facilitate voice-controlled access to one or more services 20 offered by the financial institution. These services include, but are not limited to, account balance inquiry and electronic funds transfer.
Moreover, while the following discussion describes the use of voice recognition/verification in the context of accessing information stored in a financial institution, it should be appreciated that the teachings of the invention are not so limited.
The invention can be used for numerous other applications such as credit card validation and personal identification validation. Further, it should also be appreciated that the telephone network may include other devices and switching systems conventional in the art. Accordingly, calling station 12 may be connected through a central office or other switching device, such as an access tandem or interexchange carrier switching system, before connection to the service provider.
Referring now to FIGURE 2, a block diagram is shown of a digital processing system 14 for use in the present invention to provide the initial step of simultaneous speaker- independent voice recognition and verification. The system, described in U.S.
Patent No. 5,127,043, includes a central processing unit (CPU) 30 for controlling the overall operation of the system. The CPU includes data, address and ~ WO9S/08821 217 2 4 ~ ~ PCT~S9~/10698 control buses represented generally by the reference numeral 32. As seen in FIGURE 2, the system 14 also includes conventional input/output devices such as a keyboard 34, display terminal 36, speech generator 38 and printer 40. A communications interface 42 (which may be microprocessor-controlled) interfaces the system to the telephone line. Random access memory ("RAM") 44 is connected to the CPU by bus 32 for providing temporary storage of data processed thereby. Read only memory ("ROM") 45 is likewise connected to the digital processor for providing permanent storage of special recognition and verification data as will be described below. Disk storage 46 supports control programs including a voice recognition algorithm 48 and a voice verification algorithm 50 as well as suitable control programs (not shown).
ROM 45 stores voice recognition reference information for use by the voice recognition algorithm 48. This information is of two (2) types: voice recognition feature transformation data 52a and voice recognition class reference data 52b derived from a first plurality of training speakers over a telephone network. In particular, voice recognition feature transformation data 52a and voice recognition class reference data 52b is derived, in a prior off-line process, from a voice recognition training database (not shown) including "digit" data from a large number of training speakers (e.g., l000) collected over the telephone network. This training database 52 includes local and long distance data, and significant amounts of data are collected through carbon button handset microphones and electret handset microphones. The voice recognition class reference data 52b includes ~WO95/0882~ PCT~S9~ 698 ,, - 21724~
a representation for each digit word (e.g., "one,"
~two," etc.) as a ~class" sought to be recognized by the voice recognition algorithm 48. For example, the representation of the class for the digit "one"
is derived from the data from all of the training speakers who spoke the digit "one."
The voice recognition training database is thus designed to represent the distribution of acoustic characteristics of each digit word across a large population of speakers. The purpose and effect of the analysis performed on this database is to optimize the parameters of a multiple stage data reduction process so as to discover and accurately represent those characteristics of each digit word that differentiate it from each other digit word, regardless of speaker.
ROM 45 also supports voice verification feature transformation data 52c. This data is derived, in a prior off-line process, from a voice verification training database (not shown). In particular, the voice verification training database preferably includes data generated from approximately 100-150 training speakers and is collected over the telephone network. The database includes local and long distance data, and significant amounts of data are collected through carbon button handset microphones and electret handset microphones. Each training speaker is provided with a script containing random digit sequences. The sequences are spoken in a predetermined number (e.g., 5~ of separate recording sessions, with the first recording session containing a predetermined number (e.g., 5) of passes of the digits spoken in random order. The subsequent sessions each contain a predetermined number (e.g., 3) of passes of the ~ WO95/08821 21 7 2 ~ PCT~S91/10698 t 1 digits spoken in random order, and each recording session is separated from the previous session by at least one day.
The voice verification training database is thus designed to represent the distribution of acoustic characteristics of each digit word spoken by a particular training speaker across multiple utterances of the digit word by that speaker. The purpose and effect of the analysis performed on this database is to optimize the parameters of a multiple stage data reduction process so as to discover and accurately represent those characteristics of each digit word uttered by each particular training speaker that differentiate it from the same digit word uttered by each other training speaker.
The voice verification technique requires the authorized users of the system (i.e., those persons expected to call over the telephone system to access information) to have previously enrolled in the system. Accordingly, the system 14 also includes a voice verification reference database 55 comprising voice verification class reference data collected from users authorized to access the services.
Enrollment is preferably accomplished by having the user speak a ten-digit password five times. For further security, the caller is asked to answer a few factual personal questions that can be answered using digits or words recognizable by the voice recognition algorithm 48. These questions may include, but need not be limited to, the user's social security number, account number or birthdate. Each "class" of the voice verification class reference data represents an authorized user of the system. The class reference data for all authorized users of the system is then stored in the voice verification reference database 55.

WO95/08821 ~ PCT~S9~/l0698 ~
., ~
~172~6 1 2 The system 14 also includes a transaction database 56 for storing financial and transaction data, such as account balances, credit information and the like. This information is preferably stored at predetermined locations addressed by the caller's password. Thus the password identifies both the caller and the location of the data sought to be accessed.
In operation, as described in U.S. Patent No.
5,127,043, assume a caller places a call from the calling station 12 to the financial institution in order to access account information. The caller has previously enrolled in the voice verification reference database 55. Once the call setup has been established, the speech generator 38 of the digital processing system 14 prompts the caller to begin digit-by-digit entry of the caller's predetermined password starting with the first digit and ending with the last digit thereof. Prompting of the digits, alternatively, can be effected in any desired manner or sequence. Signals are interfaced to the telephone line by the communications interface 42. As each digit is spoken, the voice recognition algorithm 48 processes the received information and, as will be described below, uses a statistical recognition decision strategy to determine the digit (zero through nine and "oh").
After all digits have been recognized, a test is made to determine whether the entered password is valid for the system. If the outcome of the test if positive, the caller is conditionally accepted because the system "knows" who the caller claims to be and thus where the account information is stored. Thereafter, the system uses the voice verification algorithm 50 to perform voice ~ WO95/08821 217 2 4 0~ pcT~ss~llo698 1 3 . i ? .:

verification on the caller to determine if the entered password has been spoken by a voice previously enrolled in the database 55 and assigned to the entered password. If the verification algorithm 50 establishes a "match" within predetermined acceptance criteria, access to the data or other system service is allowed (although in the preferred embodiment an additional security check is required as will be described). If the algorithm 50 cannot substantially match the entered voice to a voice stored in the database 55, the system rejects the access inquiry and the call is terminated. If the algorithm 50 substantially matches the entered voice to a voice stored in the database 55, but not within a predetermined acceptance criterion, the system prompts the caller to input additional personal information (e.g., the caller's social security number, account number or other key words) associated with the password to further test the identity of the claimed owner of the password. If the caller cannot provide such additional identifying information, the system rejects the access inquiry and the call is terminated. Correct entry of the requested information enables the caller to gain access to the servlce .
Referring now to FIGURE 3, a block diagram is shown of an embodiment of the voice recognition and verification algorithms 48 and 50 as described in U.S. Patent No. 5,127,043. As will be seen, algorithms 48 and 50 share the functional blocks set forth in the upper portion of the block diagram.
These blocks comprise a speech processing means for carrying out a first tier of a multistage data reduction process. In particular, as speech is WO95/08821 ~ ; PCT~S9~/10698 2172~6 1 4 input to the system 14, a eature extractor 60 extracts a set of primary features that are computed in real time every 10 milliseconds. The primary features include heuristically-developed time domain features (e.g., zero crossing rates) and frequency domain information such as Fast Fourier Transform ("FFT") coefficients. The output of the feature extractor 60 is a reduced data set (approximately 4,000 data points/utterance instead of the original approximately 8,000 data points/utterance) and is applied to a trigger routine 62 that captures spoken words using the primary features. The trigger routine is connected to a secondary feature routine 63 for computing "secondary features" from the primary features. The secondary features preferably result from non-linear transformations of the primary features. The output of the routine 63 is connected to phonetic segmentation routine 64.
After an utterance is captured and the secondary features are computed, the routine 64 provides automatic phonetic segmentation. To achieve segmentation, the phonetic segmentation routine 64 preferably locates voicing boundaries by determining an optimum state sequence of a two-state Markov process based on a sequence of scalar discriminant function values. The discriminant function values are generated by a two-class Fisher linear transformation of secondary feature vectors. The voicing boundaries are then used as anchor points for subsequent phonetic segmentation.
After the phonetic boundaries are located by the phonetic segmentation routine, the individual phonetic units of the utterance are analyzed and so-called "tertiary features" are computed by a tertiary feature calculation routine 65. These WO95/08821 ~1 ~ 2 4 ~ 6 pcT~ss~llo698 .

t ~
~i r k tertiary features preferably comprise information (e.g., means or variances) derived from the secondary features within the phonetic boundaries.
The tertiary features are used by both the voice recognition algorithm 48 and the voice verification algorithm 50 as will be described. The output of the routine 65 is a tertiary feature vector of approximately 300 data points/utterance. As can be seen then, the upper portion of FIGURE 3 represents the first tier of the multistage data reduction process which significantly reduces the amount of data to be analyzed but still preserves the necessary class separability, whether digit-relative or speaker-relative, necessary to achieve recognition or verification, respectively. The middle portion of FIGURE 3 represents a second tier of the data reduction process and, as will be described, comprises the transformation routines 49a and 49b.
To effect speaker-independent voice recognition, the tertiary features are first supplied to the voice recognition linear transformation routine 49a. This routine multiplies the tertiary feature vector by the voice recognition feature transformation data (which is a matrix) 52a to generate a voice recognition parameter data vector for each digit. The output of the transformation routine 49a is then applied to a voice recognition statistical decision routine 66a for comparison with the voice recognition class reference data 52b. The output of the decision routine 66a is a yes/no decision identifying whether the digit is recognized and, if so, which digit is spoken.
Specifically, decision routine 66a evaluates a measure of word similarity for each of the eleven WO95/08821 PCT~S9~110698 21724~

digits (zero through nine, and oh) in the vocabulary. The voice recognition class reference data 52b includes various elements (e.g., acceptance thresholds for each digit class, inverse covariances and mean vectors for each class) used by the decision strategy. For a digit to be declared (as opposed to being rejected), certain acceptance criteria must be met. The acceptance criteria may include, but need not be limited to, the following.
The voice recognition algorithm determines the closest match between the class reference data and the voice recognition parameter vector for the digit; this closest match is a so-called "first choice." The next closest match is a "second choice." Each choice has its own matching score.
The digit is declared if (1) the matching score of the first choice is below a predetermined threshold, and (2) the difference between the matching score(s) of the first choice and the second choice digits is greater than another predetermined threshold. When all digits of the password have been recognized, the voice recognition portion of the method is complete.
To effect voice verification, the tertiary features are also supplied to a linear transformation routine 49b that multiplies each tertiary feature vector by the voice verification feature transformation data (which is a matrix).
The output of the routine 49b is an Np-element vector p of voice verification parameter data for each digit of the password, with Np preferably approximately equal to 25. The voice verification parameter data vector p is then input to a verifier routine 66b which also receives the voice verification class reference data 52c for the caller. Specifically, the voice verification class WO95/08821 21 7 2 ~ ~ ~ PCT~Sg~/10698 ', ,~` , , , ~, .
~ ,, reference data is provided from the voice verification reference database 55. As noted above, the address in the database 55 of the caller's voice verification class reference data is defined by the caller's password derived by the voice recognition algorithm 48.
Verifier routine 66b generates one of three different outputs: ACCEPT, REJECT and TEST. An ACCEPT output may authorize the caller to access data from the transaction database 56. The REJECT
output is provided if the verifier disputes the purported identity of the caller. The TEST output initiates the prompting step wherein additional follow-up questions are asked to verify the caller's identity.
~ c:
Referring now to FIGURE 4, a flowchart is shown of verifier routine 66b of FIGURE 3. By way of background, the routine begins after the determination, preferably by the voice recognition algorithm 48, that the password is valid. Although in the preferred embodiment each voice verification parameter vector is generated as each digit is recognized, it is equally possible to refrain from generating the voice verification parameter vectors until after a test is performed to determine whether the password is valid.
The verifier routine begins at step 78. In particular, the Np-element voice verification parameter vectors for each digit of the spoken password are compared with the previously-generated voice verification class reference data vectors stored in the voice verification reference database 55. First, a weighted Euclidean distance d(i) is computed for each digit at step 80:

! ~ ` r-..
WO 95/08821 PCT/US9~/10698 ~8 2~72~
Np d(i) = [ > Wl(i) (P(i,j) - pr(irj))2l/2]
,/ l j=l where: p(i,j) is the jth component of the length-Np vector generated from the ith digit in the length-Nd current password entry sequence, pr(i,j) is the jth component of the reference vector of the ith digit for the alleged enrolled caller, wl is a constant weighting vector, precalculated to yield optimum system performance, and d(i) is the resultant weighted Euclidean distance measure for the ith digit in the current password entry sequence.

The distance vector d is then sorted in ascending order:

Nd Nd d(i),... ,d(Nd) = min(d(i)) , ... , max(d(i)) iSl i=l An ensemble distance is then calculated at step 82 as a weighted combination of these sorted distances:

Nd C-- , D = > w2(i) d(i) i-l WO95/08821 ~ ~ 2 ~ ~ ~ PCT~S9~110698 ~ t9 ,~ , where: d is the sorted distance vector W2 is another constant weighting vector, precalculated to yield optimum system performance, and D is the resultant ensemble distance measure for the entire current password entry sequence, with respect to the alleged enrolled caller.

At step 84, the ensemble distance is compared to two (2) acceptance thresholds, an upper threshold and a lower threshold. If the ensemble distance is below the lower acceptance threshold, the test is positive and the caller gains immediate access to the requested service. This is the ACCEPT output 88. If the distance is greater than the upper threshold, the caller's access to the service is denied and the method terminates. This corresponds to the REJECT output 89. If the outcome of the test 84 is between the upper and lower thresholds, the method continues at step 90 by prompting the caller to answer one or more factual questions uniquely associated with the password. This is the TEST
output. For example, the caller is requested to speak his/her social security number or his/her account number. Alternatively, the caller can be prompted to enter such identifying information manually through the telephone keypad or by pulling a credit card or the like through a card reader. Of course, the nature and scope of the personal information requested by the system depends entirely on the system operator and the degree of security sought by the caller and operator. A test is then performed at step 92 to determine if the question(s) have been correctly answered. If the outcome of the WO95/08821 - PCT~S9~/l0698 2~724~6 20 test is positive, the caller again gains access to the requested service. If the outcome of the test at step 92 is negative, access is denied and the method terminates.
Accordingly, the above described system provides a voice recognition/verification system and method having several advantages over prior art telephone-based data access schemes. The problems inherent in the limited frequency response environment of a telephone network are ameliorated through the use of a speaker-independent voice recognition system and a voice verification algorithm. The voice verification algorithm is "trained" by a voice veriication training database that includes speaker classifications as opposed to word classifications. Moreover, the verification algorithm uses tertiary features and voice verification feature transformation parameters to calculate a preferably 25-element vector for each spoken digit of the entered password. These vectors are then compared with voice verification class reference data (for the caller) and a weighted Euclidean distance is calculated for each digit. An ensemble distance for the entire password is then computed and compared to two acceptance thresholds to determine if the caller's voice matches his or her previously stored voice templates. Callers who "almost match" must get through an additional level of security before access to the data or service is authorized.
The digital processing system may be, but is not limited to, a IBM AT personal computer which is connected to a local area network for storing and accessing verification reference data. For telephone-based applications requiring confidential WO95/08821 2 1 7 2 i 0 6 pcT~ss~llo698 . ! t ~

access to information, the system 14 has numerous applications. By way of example only, voice verification over the telephone network has significant potential for eliminating calling card fraud. In addition, banks and other financial institutions can provide more security to telephone-based account access systems. Presently, banking systems use personal identification numbers or "PIN" digits entered via the telephone keypad to determine eligibility for system entry. Voice verification as well as PIN digits may be employed to determine if a caller is authorized for access to account information. Other uses for the system described above include credit information access, long distance telephone network access, and electronic funds transfer. Because the voice verification operates in conjunction with voice recognition, rotary telephone users are also able to use any automated application employing the system.
In the preferred embodiment, it is desirable to provide additional security to the system. This embodiment is shown in FIGURE 5, which is a modification to the system shown in FIGURE 3. In this embodiment, again assume a caller places a call from a conventional calling station telephone to a financial institution or credit card verification company in order to access account information. The caller has previously enrolled in the voice verification database that includes his or her voice verification class reference data. The financial institution includes suitable input/output devices connected to the system (or integrally therewith) to interface signals to and from the telephone line.
Once the call setup has been established, the digital processor controls the prompt means to WO95/08821 PCT~S9~/10698 2172~6 prompt the caller to begin entry of a first character string. For exemplary purposes, it is assumed that the first character string is an account number. Of course, the first character string may be a secret password known only to caller. The voice recognition algorithm processes each character (in either a discrete or continuous fashion) and uses the statistical recognition strategy to determine which character is spoken as previously described with respect to FIGURE 3.
After all characters of the first character string have been recognized, a test may be made to determine whether the entered string is valid for the system. This step may be omitted. If the entered string is valid, the caller is conditionally accepted.
Thereafter, as previously described the system performs voice verification on the caller to determine if the entered character string has been spoken by a voice previously enrolled in the voice verification reference database and assigned to the entered password. If the verification algorithm establishes a "match," the system knows that the caller is who he or she purports to be and that the caller's voice matches (to some acceptable degree) a voice previously enrolled in the voice verification reference database and assigned to the entered character string. By "match" it is meant that the result of the verifier routine is either an ACCEPT
or TEST output. In either case, however, an additional security check is performed (although it may be desirable to perform the additional security check only for the TEST output). Like the FIGURE 3 embodiment, the system prompts the caller to input additional information. If the first character wosslo882l PCT~Sg~/10698 string was an account number, then the additional information may be caller's social security number, birthdate, or other keywords. If the first character string was itself a secret password, then the additional information might be the caller's account number. The additional security level, in either case, allows the system to further test the identity of the claimed owner of the first character string, even where the original verifier output was ACCEPT.
As seen in FIGURE 5, after the caller is again prompted to enter the additional identifying information (which will be referred to hereinafter as the second character string), the string is processed again by the multi-stage data reduction process (elements 60, 62, 63, 64 and 65). At this point, the second character string is applied to a speaker-dependent voice recognition feature transformation 49c, which receives as its other input a speaker-dependent voice recognition feature transformation matrix as previously described. The output of the transformation 49c is suppled to a recognizer decision routine 66c, which receives as its other input speaker-dependent voice recognition class reference data. The output of the recognizer decision routine is a speaker-dependent word that the system must accept as the second character string before the transaction is effected. If the caller cannot provide the second character string or, if the caller provides an unrecognizable second character string associated with the first character string, then the system rejects the access inquiry and the call is terminated.
Thus according to this alternate embodiment, even if the verification algorithm establishes a WO95/08821 pcT~ss~llo698 2~724~ 24 ~

"match" between the entered password and a voice previously enrolled in the voice verification reference database and assigned to the entered password, a further security technique is employed before the caller is provided access to his or her account or to otherwise carry out a transaction. In particular, the caller is prompted to enter some other identifying information (preferably a secret password) which must then be recognized by a preferably speaker-dependent voice recognition algorithm before access is allowed. Thus simultaneous recognition and verification is performed on a first character string, at which point the system knows that the caller is who he or she purports to be and that the caller's voice matches (to some acceptable degree) a voice previously enrolled in the voice verification reference database and assigned to the entered first character string. Additional security is then provided by requiring the caller to further provide a second character string which must be recognized before the transaction is effected.
Preferably, the system requires that the authorized callers change their identifying information on a periodic basis (e.g., monthly).
Thus a subscriber's additional identifying information will only be valid for a predetermined time period.
It should be appreciated by those skilled in the art that the specific embodiments disclosed above may be readily utilized as a basis for modifying or desiging other structures for carrying out the same purposes of the present invention. For example, the voice recognition algorithm 48 could alternatively be speaker-dependent instead of ~ WO95/08821 217 2 ~ 0 6 pcT~ss~/lo698 speaker-independent as described in the preferred embodiment. It should also be realized by those skilled in the art that such equivalent constructions do not depart from the spirit and scope of the invention as set forth in the appended claims.

.

Claims (5)

1. A method for enabling a caller to obtain access to one or more services via a telephone network by speaking first and second character strings each having a plurality of characters, comprising the steps of:
(a) prompting the caller to speak the first character string beginning with a first character and ending with a last character thereof;
(b) generating speech feature data for each spoken character of the first character string;
(c) applying the speech feature data and voice recognition feature transformation to generate a first set of perameters for each spoken character of the first character string, the first set of parameters for use in a voice recognition system;
(d) applying the speech feature data and voice verification feature transformation data to a voice verification feature transformation to generate a second set of parameters for each spoken character of the first character string, the second set of parameters for use in a voice verification system;
(e) recognizing the first character string using the first set of parameters;
(f) initially verifying the caller's identify using the second set of parametersgenerated for the first character string; and (g) repeating steps (a)-(c) and (e) using the second character string instead ofthe first character string to confirm the caller's identity.
2. The method as described in Claim 1 wherein the second character string confirms the caller's identity only during a predetermined time period.
3. A method for enabling a caller to obtain access to one or more services via a telephone network by speaking first and second character strings each having one or more characters, comprising the steps of:
(a) prompting the caller to speak the first character string beginning with a first character and ending with a last character thereof;
(b) generating speech feature data for each spoken character of the first character string;

(c) applying the speech feature data and voice recognition feature transformation data to a voice recognition feature transformation to generate a firs set of parameters for each spoken character of the first character string, the first set of parameters for use in a voice recognition system;
(d) applying the speech feature data and voice verification feature transformation data to a voice verification feature transformation to generate a second set of parameters for each spoken character of the first character string, the second set of parameters for use in a voice verification system;
(e) recognizing the first character string using the first set of parameters;
(f) initially verifying the caller's identity using the second set of parameter generated for the first character string;
(g) prompting the caller to enter the second character string beginning with a first character and ending with a last character thereof;
(h) generating speech feature data for each spoken character of the second character string;
(i) applying the speech feature data and voice recognition feature transformation data to a voice recognition feature transformation to generate a first set of parameters for each spoken character of the second character string, the first set of parameters for use in a voice recognition system; and (j) recognizing the second character string using the first set of parameters.
4. The method of Claims 3 further including the step of determining if the recognized second character string is a password associated with the caller verified in Step (f).
5. The method as described in Claim 3 further including the step of periodically changing the second character string for confirming the identity of the caller.
CA002172406A 1993-09-21 1994-09-21 Voice-controlled account access over a telephone network Abandoned CA2172406A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US08/125,072 US5517558A (en) 1990-05-15 1993-09-21 Voice-controlled account access over a telephone network
US125,072 1993-09-21

Publications (1)

Publication Number Publication Date
CA2172406A1 true CA2172406A1 (en) 1995-03-30

Family

ID=22418070

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002172406A Abandoned CA2172406A1 (en) 1993-09-21 1994-09-21 Voice-controlled account access over a telephone network

Country Status (7)

Country Link
US (1) US5517558A (en)
EP (1) EP0746846B1 (en)
AU (1) AU8011094A (en)
CA (1) CA2172406A1 (en)
DE (1) DE69428606T2 (en)
ES (1) ES2166789T3 (en)
WO (1) WO1995008821A1 (en)

Families Citing this family (88)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6564321B2 (en) * 1995-04-28 2003-05-13 Bobo Ii Charles R Systems and methods for storing, delivering, and managing messages
US5907597A (en) * 1994-08-05 1999-05-25 Smart Tone Authentication, Inc. Method and system for the secure communication of data
US6327345B1 (en) * 1994-09-16 2001-12-04 Mci Communications Corporation Method and system therefor of establishing an acceptance threshold for controlling fraudulent telephone calls
US7882032B1 (en) 1994-11-28 2011-02-01 Open Invention Network, Llc System and method for tokenless biometric authorization of electronic communications
US6950810B2 (en) * 1994-11-28 2005-09-27 Indivos Corporation Tokenless biometric electronic financial transactions via a third party identicator
US7613659B1 (en) * 1994-11-28 2009-11-03 Yt Acquisition Corporation System and method for processing tokenless biometric electronic transmissions using an electronic rule module clearinghouse
US6397198B1 (en) 1994-11-28 2002-05-28 Indivos Corporation Tokenless biometric electronic transactions using an audio signature to identify the transaction processor
US7248719B2 (en) * 1994-11-28 2007-07-24 Indivos Corporation Tokenless electronic transaction system
US20040128249A1 (en) * 1994-11-28 2004-07-01 Indivos Corporation, A Delaware Corporation System and method for tokenless biometric electronic scrip
US5822727A (en) * 1995-03-30 1998-10-13 At&T Corp Method for automatic speech recognition in telephony
WO1996041446A1 (en) * 1995-06-07 1996-12-19 E-Comm Incorporated System for detecting unauthorized account access
US5774858A (en) * 1995-10-23 1998-06-30 Taubkin; Vladimir L. Speech analysis method of protecting a vehicle from unauthorized accessing and controlling
US5940476A (en) 1996-06-28 1999-08-17 Distributed Software Development, Inc. System and method for identifying an unidentified caller
US6529881B2 (en) * 1996-06-28 2003-03-04 Distributed Software Development, Inc. System and method for identifying an unidentified customer at the point of sale
US6205204B1 (en) 1996-06-28 2001-03-20 Distributed Software Development, Inc. System and method for identifying an unidentified person using an ambiguity-resolution criterion
US7006605B1 (en) * 1996-06-28 2006-02-28 Ochopee Big Cypress Llc Authenticating a caller before providing the caller with access to one or more secured resources
US5901203A (en) 1996-06-28 1999-05-04 Distributed Software Development, Inc. Computer-based system and method for identifying an unidentified caller
US6292782B1 (en) * 1996-09-09 2001-09-18 Philips Electronics North America Corp. Speech recognition and verification system enabling authorized data transmission over networked computer systems
ATE227868T1 (en) 1996-10-15 2002-11-15 Swisscom Ag METHOD FOR VERIFYING A SPEAKER
DE19652161A1 (en) * 1996-12-14 1998-06-18 Deutsche Telekom Ag Method and arrangement for tap-proof entry of PIN codes in the voice dialog
US6061654A (en) * 1996-12-16 2000-05-09 At&T Corp. System and method of recognizing letters and numbers by either speech or touch tone recognition utilizing constrained confusion matrices
US6003002A (en) * 1997-01-02 1999-12-14 Texas Instruments Incorporated Method and system of adapting speech recognition models to speaker environment
US6775264B1 (en) 1997-03-03 2004-08-10 Webley Systems, Inc. Computer, internet and telecommunications based network
US6542583B1 (en) * 1997-03-06 2003-04-01 Avaya Technology Corp. Caller identification verification system
US9978373B2 (en) 1997-05-27 2018-05-22 Nuance Communications, Inc. Method of accessing a dial-up service
US6847717B1 (en) 1997-05-27 2005-01-25 Jbc Knowledge Ventures, L.P. Method of accessing a dial-up service
US7630895B2 (en) * 2000-01-21 2009-12-08 At&T Intellectual Property I, L.P. Speaker verification method
US6154579A (en) * 1997-08-11 2000-11-28 At&T Corp. Confusion matrix based method and system for correcting misrecognized words appearing in documents generated by an optical character recognition technique
US6016476A (en) * 1997-08-11 2000-01-18 International Business Machines Corporation Portable information and transaction processing system and method utilizing biometric authorization and digital certificate security
US6219453B1 (en) 1997-08-11 2001-04-17 At&T Corp. Method and apparatus for performing an automatic correction of misrecognized words produced by an optical character recognition technique by using a Hidden Markov Model based algorithm
US5913192A (en) * 1997-08-22 1999-06-15 At&T Corp Speaker identification with user-selected password phrases
US6141661A (en) * 1997-10-17 2000-10-31 At&T Corp Method and apparatus for performing a grammar-pruning operation
US6208965B1 (en) 1997-11-20 2001-03-27 At&T Corp. Method and apparatus for performing a name acquisition based on speech recognition
US6205428B1 (en) 1997-11-20 2001-03-20 At&T Corp. Confusion set-base method and apparatus for pruning a predetermined arrangement of indexed identifiers
US6122612A (en) * 1997-11-20 2000-09-19 At&T Corp Check-sum based method and apparatus for performing speech recognition
US6119084A (en) * 1997-12-29 2000-09-12 Nortel Networks Corporation Adaptive speaker verification apparatus and method including alternative access control
US6092192A (en) * 1998-01-16 2000-07-18 International Business Machines Corporation Apparatus and methods for providing repetitive enrollment in a plurality of biometric recognition systems based on an initial enrollment
US6233316B1 (en) 1998-01-27 2001-05-15 Dsc Telecom, L.P. Voice enhanced phone card
US6223158B1 (en) 1998-02-04 2001-04-24 At&T Corporation Statistical option generator for alpha-numeric pre-database speech recognition correction
US6205261B1 (en) 1998-02-05 2001-03-20 At&T Corp. Confusion set based method and system for correcting misrecognized words appearing in documents generated by an optical character recognition technique
US6980670B1 (en) * 1998-02-09 2005-12-27 Indivos Corporation Biometric tokenless electronic rewards system and method
US6246988B1 (en) 1998-02-10 2001-06-12 Dsc Telecom L.P. Method and apparatus for accessing a data base via speaker/voice verification
US6400805B1 (en) 1998-06-15 2002-06-04 At&T Corp. Statistical database correction of alphanumeric identifiers for speech recognition and touch-tone recognition
US7937260B1 (en) 1998-06-15 2011-05-03 At&T Intellectual Property Ii, L.P. Concise dynamic grammars using N-best selection
US7274928B2 (en) * 1998-10-02 2007-09-25 Telespree Communications Portable cellular phone system having automatic initialization
US6167251A (en) * 1998-10-02 2000-12-26 Telespree Communications Keyless portable cellular phone system having remote voice recognition
IE980941A1 (en) * 1998-11-16 2000-05-17 Buy Tel Innovations Ltd A transaction processings system
IES980942A2 (en) * 1998-11-16 1999-04-21 Buy Tel Innovations Ltd A transaction processing system
KR100297833B1 (en) * 1999-07-07 2001-11-01 윤종용 Speaker verification system using continuous digits with flexible figures and method thereof
DE60020606T2 (en) * 1999-09-15 2006-03-16 Berkshire Laboratories, Inc., Columbus BIOMETRIC IDENTIFICATION USING UNIQUE ENERGY FEATURES OF AN INDIVIDUAL ORGANISM
US6510414B1 (en) 1999-10-05 2003-01-21 Cisco Technology, Inc. Speech recognition assisted data entry system and method
DE19952049A1 (en) * 1999-10-28 2001-05-10 Siemens Ag Method and arrangement for verifying a speaker using a computer
US7130800B1 (en) 2001-09-20 2006-10-31 West Corporation Third party verification system
US6401066B1 (en) 1999-11-09 2002-06-04 West Teleservices Holding Company Automated third party verification system
US7206746B1 (en) 1999-11-09 2007-04-17 West Corporation Third party verification system
US7516190B2 (en) 2000-02-04 2009-04-07 Parus Holdings, Inc. Personal voice-based information retrieval system
US6721705B2 (en) 2000-02-04 2004-04-13 Webley Systems, Inc. Robust voice browser system and voice activated device controller
WO2001093167A1 (en) * 2000-05-31 2001-12-06 Indivos Corporation Biometric financial transaction system and method
US9165323B1 (en) 2000-05-31 2015-10-20 Open Innovation Network, LLC Biometric transaction system and method
FR2812999B1 (en) * 2000-08-09 2003-10-31 France Telecom METHOD FOR IDENTIFYING A CALLER WITH A TELEPHONE SERVICE OPERATOR
FR2812998B1 (en) * 2000-08-09 2004-06-04 France Telecom METHOD FOR IDENTIFYING A CALLER WITH A TELEPHONE SERVICE
US6529586B1 (en) 2000-08-31 2003-03-04 Oracle Cable, Inc. System and method for gathering, personalized rendering, and secure telephonic transmission of audio data
JP2004533752A (en) * 2001-04-13 2004-11-04 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Speaker authentication in dialog systems
EP1320083A1 (en) * 2001-12-13 2003-06-18 Siemens Aktiengesellschaft Authentification thanks to the entry of a structured stream of words
US8046581B2 (en) * 2002-03-04 2011-10-25 Telespree Communications Method and apparatus for secure immediate wireless access in a telecommunications network
US7197301B2 (en) * 2002-03-04 2007-03-27 Telespree Communications Method and apparatus for secure immediate wireless access in a telecommunications network
US6957183B2 (en) * 2002-03-20 2005-10-18 Qualcomm Inc. Method for robust voice recognition by analyzing redundant features of source signal
US6862343B1 (en) 2002-03-27 2005-03-01 West Corporation Methods, apparatus, scripts, and computer readable media for facilitating secure capture of sensitive data for a voice-based transaction conducted over a telecommunications network
US6804331B1 (en) * 2002-03-27 2004-10-12 West Corporation Method, apparatus, and computer readable media for minimizing the risk of fraudulent receipt of telephone calls
US6937702B1 (en) * 2002-05-28 2005-08-30 West Corporation Method, apparatus, and computer readable media for minimizing the risk of fraudulent access to call center resources
US7403967B1 (en) 2002-06-18 2008-07-22 West Corporation Methods, apparatus, and computer readable media for confirmation and verification of shipping address data associated with a transaction
US7222072B2 (en) 2003-02-13 2007-05-22 Sbc Properties, L.P. Bio-phonetic multi-phrase speaker identity verification
US20050010413A1 (en) * 2003-05-23 2005-01-13 Norsworthy Jon Byron Voice emulation and synthesis process
US8014496B2 (en) 2004-07-28 2011-09-06 Verizon Business Global Llc Systems and methods for providing network-based voice authentication
JP4672003B2 (en) * 2005-02-18 2011-04-20 富士通株式会社 Voice authentication system
US7938318B2 (en) * 2007-04-03 2011-05-10 Intellectual Ventures Holding 32 Llc System and method for controlling secured transaction using directionally coded account identifiers
US7896238B2 (en) * 2007-04-03 2011-03-01 Intellectual Ventures Holding 32 Llc Secured transaction using color coded account identifiers
DE102008058883B4 (en) * 2008-11-26 2023-07-27 Lumenvox Corporation Method and arrangement for controlling user access
US8818810B2 (en) 2011-12-29 2014-08-26 Robert Bosch Gmbh Speaker verification in a health monitoring system
FR3016458B1 (en) 2014-01-16 2017-06-16 Cie Ind Et Financiere D'ingenierie Ingenico METHOD OF SECURING A TRANSACTION REALIZED BY BANK CARD
US10008208B2 (en) 2014-09-18 2018-06-26 Nuance Communications, Inc. Method and apparatus for performing speaker recognition
US10002242B2 (en) 2015-08-17 2018-06-19 Qualcomm Incorporated Electronic device access control using biometric technologies
CN105446489B (en) 2015-12-08 2017-09-22 广州神马移动信息科技有限公司 Voice Dual-mode control method, device and user terminal
WO2017127646A1 (en) * 2016-01-22 2017-07-27 Knowles Electronics, Llc Shared secret voice authentication
CN109146450A (en) * 2017-06-16 2019-01-04 阿里巴巴集团控股有限公司 Method of payment, client, electronic equipment, storage medium and server
WO2019079694A1 (en) * 2017-10-20 2019-04-25 Visa International Service Association System, method, and computer program product for using artificial intelligence to enhance communication for computer interfaces
CN109065058B (en) * 2018-09-30 2024-03-15 合肥鑫晟光电科技有限公司 Voice communication method, device and system
KR102622350B1 (en) * 2018-10-12 2024-01-09 삼성전자주식회사 Electronic apparatus and control method thereof

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BE787377A (en) * 1971-08-09 1973-02-09 Waterbury Nelson J SECURITY CARDS AND SYSTEM FOR USING SUCH CARDS
US4363102A (en) * 1981-03-27 1982-12-07 Bell Telephone Laboratories, Incorporated Speaker identification system using word recognition templates
US4757525A (en) * 1982-09-29 1988-07-12 Vmx, Inc. Electronic audio communications system with voice command features
JPS59178587A (en) * 1983-03-30 1984-10-09 Nec Corp Speaker confirming system
US4910782A (en) * 1986-05-23 1990-03-20 Nec Corporation Speaker verification system
JPS6340434A (en) * 1986-08-06 1988-02-20 Kazuo Hashimoto Automatic telephone set with artificial intelligence
US4959855A (en) * 1986-10-08 1990-09-25 At&T Bell Laboratories Directory assistance call processing and calling customer remote signal monitoring arrangements
US4827518A (en) * 1987-08-06 1989-05-02 Bell Communications Research, Inc. Speaker verification system using integrated circuit cards
EP0311414B2 (en) * 1987-10-08 1997-03-12 Nec Corporation Voice controlled dialer having memories for full-digit dialing for any users and abbreviated dialing for authorized users
GB8809898D0 (en) * 1988-04-27 1988-06-02 British Telecomm Voice-operated service
US5181238A (en) * 1989-05-31 1993-01-19 At&T Bell Laboratories Authenticated communications access service
US5027387A (en) * 1990-02-26 1991-06-25 Moll Edward W Reverse direction calling system
US5127043A (en) * 1990-05-15 1992-06-30 Vcs Industries, Inc. Simultaneous speaker-independent voice recognition and verification over a telephone network
JP2523945B2 (en) * 1990-05-30 1996-08-14 松下電器産業株式会社 Answering machine
US5274695A (en) * 1991-01-11 1993-12-28 U.S. Sprint Communications Company Limited Partnership System for verifying the identity of a caller in a telecommunications network
DE4207837A1 (en) * 1992-03-12 1993-09-16 Sel Alcatel Ag METHOD AND DEVICE FOR CHECKING AND OBTAINING ACCESS RIGHTS

Also Published As

Publication number Publication date
US5517558A (en) 1996-05-14
WO1995008821A1 (en) 1995-03-30
ES2166789T3 (en) 2002-05-01
DE69428606D1 (en) 2001-11-15
EP0746846A1 (en) 1996-12-11
AU8011094A (en) 1995-04-10
EP0746846A4 (en) 1998-05-20
EP0746846B1 (en) 2001-10-10
DE69428606T2 (en) 2002-06-20

Similar Documents

Publication Publication Date Title
US5517558A (en) Voice-controlled account access over a telephone network
US5127043A (en) Simultaneous speaker-independent voice recognition and verification over a telephone network
CA2150109C (en) Telephone network voice recognition and verification using selectively-adjustable signal thresholds
US5125022A (en) Method for recognizing alphanumeric strings spoken over a telephone network
EP0647344B1 (en) Method for recognizing alphanumeric strings spoken over a telephone network
EP0757834B1 (en) Method for reducing database requirements for speech recognition systems
US6691089B1 (en) User configurable levels of security for a speaker verification system
EP0932885B1 (en) Speaker verification method
US6119084A (en) Adaptive speaker verification apparatus and method including alternative access control
US6076055A (en) Speaker verification method
US8032380B2 (en) Method of accessing a dial-up service
CA2365302A1 (en) Method of recognizing alphanumeric strings spoken over a telephone network

Legal Events

Date Code Title Description
EEER Examination request
FZDE Dead