-
公开(公告)号:US20190149655A1
公开(公告)日:2019-05-16
申请号:US16189524
申请日:2018-11-13
Applicant: Global Tel*Link Corporation
Inventor: Stephen Lee Hodge
CPC classification number: H04M3/2281 , G10L17/005 , G10L25/27 , G10L25/51 , G10L25/78 , H04M3/56 , H04M2201/41 , H04M2203/301 , H04M2203/556 , H04M2203/558 , H04M2203/6054
Abstract: A system for detecting inmate to inmate conference calls in a correctional facility is disclosed herein. The system includes a database and a conference call detection server, wherein the conference call detection server is configured to monitor a plurality of inmate communications, convert an audio signal of each inmate communication to a frequency domain signal, identify frequency data comprising one or more frequency peaks and corresponding frequency values in the frequency domain signal for each inmate communication, generate a record comprising the frequency data for each inmate communication, resulting in a plurality of records, store the plurality of records in the database, detect an inmate to inmate conference call by matching a frequency subset of a new inmate communication with frequency data in a detected record in the database, and verify the inmate to inmate conference call by matching audio with voice biometric samples.
-
102.
公开(公告)号:US20180322882A1
公开(公告)日:2018-11-08
申请号:US16031170
申请日:2018-07-10
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Peeyush JAISWAL , Naveen NARAYAN
CPC classification number: G10L17/00 , G10L17/005 , G10L17/02 , G10L17/08 , G10L17/14 , G10L21/0272 , H04M3/42221 , H04M3/4936 , H04M3/5166 , H04M3/5175 , H04M2201/41
Abstract: A method and system for using conversational biometrics and speaker identification and/or verification to filter voice streams during mixed mode communication. The method includes receiving an audio stream of a communication between participants. Additionally, the method includes filtering the audio stream of the communication into separate audio streams, one for each of the participants. Each of the separate audio streams contains portions of the communication attributable to a respective participant. Furthermore, the method includes outputting the separate audio streams to a storage system.
-
公开(公告)号:US10079933B2
公开(公告)日:2018-09-18
申请号:US15150736
申请日:2016-05-10
Applicant: Verint Systems Ltd.
Inventor: Gideon Hazzani , Yoav Ariav
CPC classification number: H04M3/2281 , H04L63/0428 , H04L63/0442 , H04L63/308 , H04M2201/41 , H04M2242/12 , H04M2242/30 , H04W4/025 , H04W12/0013 , H04W12/02 , H04W12/04
Abstract: Methods and systems for monitoring, analyzing and acting upon voice calls in communication networks. An identification system receives monitored voice calls that are conducted in a communication network. Some of the monitored voice calls may be conducted by target individuals who are predefined as suspects. In order to maintain user privacy, the system selects and retains only voice calls that are suspected of being conducted by predefined targets. The techniques disclosed herein are particularly advantageous in scenarios where the network identifiers of the terminal used by the target are not known, or where the target uses public communication devices. In accordance with the disclosure, context-based identifiers such as speaker recognition or keyword matching are used.
-
公开(公告)号:US20180249002A1
公开(公告)日:2018-08-30
申请号:US15964646
申请日:2018-04-27
Applicant: Sorenson IP Holdings, LLC
Inventor: Josh Allison
CPC classification number: H04M3/42068 , H04M1/2475 , H04M1/72591 , H04M3/002 , H04M3/42391 , H04M7/0024 , H04M2201/41 , H04M2203/551 , H04M2250/60
Abstract: A computer-implemented method to select a user profile is disclosed. The method may include obtaining, from a first device, a communication attempt at a user device. The method may further include obtaining first device data associated with the communication attempt and with the first device. The method may also include comparing the first device data with multiple data elements of each of multiple user profiles associated with the user device. The method may further include selecting a user profile of the multiple user profiles that includes the data element that matches the first device data in response to the first device data matching a data element of the multiple data elements. The method may also include loading an audio profile for the selected user profile on the user device.
-
公开(公告)号:US20180240473A1
公开(公告)日:2018-08-23
申请号:US15436371
申请日:2017-02-17
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Nathalie Baracaldo Angel , Pawan R. Chowdhary , Heiko H. Ludwig , Robert J. Moore , Taiga Nakamura
CPC classification number: G10L25/48 , G06N99/005 , G10L15/265 , G10L17/005 , G10L17/06 , H04M2201/41 , H04M2203/6027
Abstract: One embodiment provides a method comprising answering one or more incoming phone calls received at one or more pre-specified phone numbers utilizing a bot. The bot is configured to engage in a conversation with a caller initiating an incoming phone call utilizing a voice recording that impersonates a human being. The method further comprises recording each conversation the bot engages in, and classifying each recorded conversation as one of poison data or truthful training data based on content of the recorded conversation and one or more learned detection models for detecting poisoned data.
-
106.
公开(公告)号:US20180213082A1
公开(公告)日:2018-07-26
申请号:US15933071
申请日:2018-03-22
Applicant: Global Tel*Link Corporation
Inventor: Stephen Lee HODGE
CPC classification number: H04M3/38 , A61K31/435 , A61K31/44 , A61K31/505 , G06F16/24575 , G06F16/5838 , G06F16/5854 , G06F16/5866 , G06F16/683 , G06F16/955 , G06K7/10366 , G06K7/10396 , G06K9/00288 , G06K9/6212 , G06K19/10 , H04M1/67 , H04M1/72572 , H04M3/20 , H04M3/2218 , H04M3/2281 , H04M3/382 , H04M3/385 , H04M3/42025 , H04M3/42221 , H04M2201/41 , H04M2201/42 , H04M2203/305 , H04M2203/558 , H04M2203/6054 , H04N5/33
Abstract: Disclosed is a secure telephone call management system for authenticating users of a telephone system in an institutional facility. Authentication of the users is accomplished by using a personal identification number, preferably in conjunction with speaker independent voice recognition and speaker dependent voice identification. When a user first enters the system, the user speaks his or her name which is used as a sample voice print. During each subsequent use of the system, the user is required to speak his or her name. Voice identification software is used to verify that the provided speech matches the sample voice print. The secure system includes accounting software to limit access based on funds in a user's account or other related limitations. Management software implements widespread or local changes to the system and can modify or set any number of user account parameters.
-
107.
公开(公告)号:US20180084423A1
公开(公告)日:2018-03-22
申请号:US15823793
申请日:2017-11-28
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Michael Bender , David E. Nachman , Michael P. Shute
CPC classification number: H04W12/06 , G06F21/31 , G06F21/316 , G06F21/32 , G06F21/6218 , G06F2221/2103 , H04L9/3271 , H04L63/0861 , H04L63/107 , H04L63/108 , H04M2201/41 , H04W4/02 , H04W12/08
Abstract: An approach is provided for authenticating a user. Geolocations are collected during a first time period and social media interactions are collected during a second time period. Historical data is polled which indicates (1) geolocations whose timestamps indicate locations of a person authorized to access the device within the first time period and (2) social media interactions whose timestamps indicate interactions of the person within the second time period. A question is generated to be relevant to a social media interaction and/or a geolocation included in the historical data. The voice of the user who provided an answer to the question is verified as matching a voice of the person authorized to access the device. The answer is determined to be correct. Based on the matching voices and the answer being correct, the user is authenticated and access to the device by the user is granted.
-
公开(公告)号:US09888112B1
公开(公告)日:2018-02-06
申请号:US15287458
申请日:2016-10-06
Applicant: GLOBAL TEL*LINK CORP.
Inventor: Stephen Lee Hodge
CPC classification number: H04M3/382 , A61K31/435 , A61K31/44 , A61K31/505 , G06F17/30256 , G06F17/30259 , G06F17/30268 , G06F17/30528 , G06F17/30743 , G06F17/30876 , G06K7/10366 , G06K7/10396 , G06K9/00288 , G06K9/6212 , G06K19/10 , H04M1/67 , H04M1/72572 , H04M3/20 , H04M3/2218 , H04M3/2281 , H04M3/38 , H04M3/385 , H04M3/42025 , H04M3/42221 , H04M2201/41 , H04M2201/42 , H04M2203/305 , H04M2203/558 , H04M2203/6054 , H04N5/33
Abstract: Disclosed is a secure telephone call management system for authenticating users of a telephone system in an institutional facility. Authentication of the users is accomplished by using a personal identification number, preferably in conjunction with speaker independent voice recognition and speaker dependent voice identification. When a user first enters the system, the user speaks his or her name which is used as a sample voice print. During each subsequent use of the system, the user is required to speak his or her name. Voice identification software is used to verify that the provided speech matches the sample voice print. The secure system includes accounting software to limit access based on funds in a user's account or other related limitations. Management software implements widespread or local changes to the system and can modify or set any number of user account parameters.
-
公开(公告)号:US09881617B2
公开(公告)日:2018-01-30
申请号:US15254326
申请日:2016-09-01
Applicant: Verint Systems Ltd.
IPC: G10L15/26 , G10L17/06 , G10L17/02 , G10L17/16 , G10L15/02 , G10L17/04 , G10L25/78 , H04M3/51 , G10L15/00
CPC classification number: G10L17/06 , G10L15/02 , G10L15/26 , G10L17/02 , G10L17/04 , G10L17/16 , G10L25/78 , G10L2015/025 , H04M3/5175 , H04M2201/41 , H04M2203/303
Abstract: In a method of diarization of audio data, audio data is segmented into a plurality of utterances. Each utterance is represented as an utterance model representative of a plurality of feature vectors. The utterance models are clustered. A plurality of speaker models are constructed from the clustered utterance models. A hidden Markov model is constructed of the plurality of speaker models. A sequence of identified speaker models is decoded.
-
110.
公开(公告)号:US20170374193A1
公开(公告)日:2017-12-28
申请号:US15683404
申请日:2017-08-22
Applicant: Global Tel*Link Corporation
Inventor: Stephen Lee HODGE
IPC: H04M3/38 , H04L12/28 , H04L29/06 , H04M1/67 , H04M1/673 , H04M1/677 , H04M3/22 , H04M17/00 , H04M7/12 , H04M3/42 , G10L15/08 , H04W28/18 , H04W12/06 , H04W12/08 , H04W12/10
CPC classification number: H04M3/382 , G10L15/08 , G10L15/083 , G10L2015/088 , H04L12/28 , H04L63/083 , H04L63/0861 , H04L63/126 , H04M1/67 , H04M1/673 , H04M1/677 , H04M3/2218 , H04M3/2281 , H04M3/38 , H04M3/385 , H04M3/4211 , H04M3/42221 , H04M7/1295 , H04M17/305 , H04M2201/40 , H04M2201/41 , H04M2203/6054 , H04M2242/12 , H04W12/06 , H04W12/08 , H04W12/10 , H04W28/18
Abstract: A secure telephone call management system is provided for authenticating users of a telephone system in an institutional facility. Authentication of the users of the telephone call management system is accomplished by using a personal identification number, biometric means, and/or radio frequency means. The secure telephone call management system includes accounting software capable of limiting access to the system based on funds in a user's account, and includes management software capable of implementing widespread or local changes to the system. The system monitors a conversation in the telephone call to detect a presence of a first characteristic in audio of the conversation, and terminates the telephone call if the first characteristic does not match a second characteristic of biometric information of a user or a called party.
-
-
-
-
-
-
-
-
-