-
公开(公告)号:US10003688B1
公开(公告)日:2018-06-19
申请号:US15891712
申请日:2018-02-08
Applicant: Capital One Services, LLC
Inventor: Austin Walters , Jeremy Goodsitt , Fardin Abdi Taghi Abad
CPC classification number: H04M3/42042 , G10L17/00 , G10L17/005 , G10L17/26 , G10L25/06 , G10L25/27 , G10L25/30 , G10L25/51 , H04M2201/41 , H04M2203/556 , H04M2203/6045
Abstract: Systems for caller identification and authentication may include an authentication server. The authentication server may be configured to receive audio data including speech of a plurality of telephone calls, use audio data for at least a subset of the plurality of telephone calls to populate a plurality of word clusters each associated with a specific demographic, and/or use audio data for at least one of the plurality of telephone calls to identify the telephone caller making the telephone call based on determining a most similar word cluster of the plurality of word clusters to the audio data of the caller.
-
公开(公告)号:US09888383B2
公开(公告)日:2018-02-06
申请号:US15144313
申请日:2016-05-02
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Michael Bender , David E. Nachman , Michael P. Shute
CPC classification number: H04W12/06 , G06F21/31 , G06F21/316 , G06F21/32 , G06F21/6218 , G06F2221/2103 , H04L9/3271 , H04L63/0861 , H04L63/107 , H04L63/108 , H04M2201/41 , H04W4/02 , H04W12/08
Abstract: An approach is provided for authenticating a user. A request to authenticate the user is received. Historical data that includes social media interactions that specify a person authorized to access the device and geolocations of the person is polled. A question is generated to be relevant to a social media interaction and/or a geolocation included in the historical data. A digital representation of a voice of the user who provided an answer to the question is received. The voice of the user is verified as matching a voice of the person authorized to access the device. The answer is determined to be correct. Based on the matching voices and the answer being correct, the user is authenticated and access to the device by the user is granted.
-
公开(公告)号:US09888110B2
公开(公告)日:2018-02-06
申请号:US15414592
申请日:2017-01-24
Applicant: Cyara Solutions Pty Ltd.
Inventor: Alok Kulkarni
CPC classification number: H04M3/2227 , G10L17/00 , G10L17/02 , G10L17/04 , G10L17/22 , H04M3/2218 , H04M3/28 , H04M3/323 , H04M3/5175 , H04M3/5183 , H04M3/527 , H04M2201/41 , H04M2203/6054
Abstract: A system for automated adaptation and improvement of speaker authentication in a voice biometric system environment, comprising a speech sample collector, a target selector, a voice analyzer, a voice data modifier, and a call flow creator. The speech sample collector retrieves speech samples from a database of enrolled participants in a speaker authentication system. The target selector selects target users that will be used to test the speaker authentication system. The voice analyzer extracts a speech component data set from each of the speech samples. The call flow creator creates a plurality of call flows for testing the speaker authentication system, each call flow being either an impostor call flow or a legitimate call flow. The call flows created by the call flow creator are used to test the speaker authentication system.
-
公开(公告)号:US09870776B2
公开(公告)日:2018-01-16
申请号:US14988884
申请日:2016-01-06
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Peeyush Jaiswal , Naveen Narayan
IPC: H04M1/64 , G10L17/00 , H04M3/42 , H04M3/51 , H04M3/493 , G10L21/0272 , G10L17/02 , G10L17/08 , G10L17/14
CPC classification number: G10L17/00 , G10L17/005 , G10L17/02 , G10L17/08 , G10L17/14 , G10L21/0272 , H04M3/42221 , H04M3/4936 , H04M3/5166 , H04M3/5175 , H04M2201/41
Abstract: A method and system for using conversational biometrics and speaker identification and/or verification to filter voice streams during mixed mode communication. The method includes receiving an audio stream of a communication between participants. Additionally, the method includes filtering the audio stream of the communication into separate audio streams, one for each of the participants. Each of the separate audio streams contains portions of the communication attributable to a respective participant. Furthermore, the method includes outputting the separate audio streams to a storage system.
-
公开(公告)号:US09860377B1
公开(公告)日:2018-01-02
申请号:US15397010
申请日:2017-01-03
Applicant: West Corporation
Inventor: Blake John Roux , Craig A. Webster
CPC classification number: H04M3/493 , H04L67/306 , H04M3/42068 , H04M3/42153 , H04M2201/41 , H04M2203/255 , H04M2203/558
Abstract: A method and apparatus of applying user profile information to a customized application are disclosed. One example method of operation may include receiving an inquiry message or call from a user device, identifying and authorizing the user from inquiry message information received from the inquiry message, retrieving a user profile comprising at least one user preference, applying the at least one user preference to a user call processing application, and transmitting menu options to the user device based on the applied at least user preference.
-
公开(公告)号:US09860355B2
公开(公告)日:2018-01-02
申请号:US14948416
申请日:2015-11-23
Applicant: International Business Machines Corporation
Inventor: Ramakrishna J. Gorthi , Chandrajit G. Joshi , Romil J. Shah
CPC classification number: H04M1/645 , G10L15/26 , G10L17/00 , G10L17/005 , G10L17/02 , G10L17/06 , G10L17/16 , G10L17/22 , G10L25/51 , H04M1/274508 , H04M1/573 , H04M1/656 , H04M1/72519 , H04M3/42025 , H04M3/42059 , H04M3/42102 , H04M3/42221 , H04M3/42357 , H04M2201/40 , H04M2201/41 , H04M2250/60 , H04M2250/68 , H04M2250/74
Abstract: A computer detects a connected voice or video call between participants and records a brief media sample. Speech recognition is utilized to determine when the call is connected as well as to transcribe the content of the audio portion of the media sample. The recorded media sample and transcribed content is associated with the connected voice or video call such that a user may reference it at a later point. The computer additionally suggests creating or editing contact information associated with the participants of the connected voice or video call based on the transcribed content.
-
公开(公告)号:US09858931B2
公开(公告)日:2018-01-02
申请号:US15161342
申请日:2016-05-23
Applicant: Verint Americas Inc.
Inventor: Jamie Richard Williams , Robert John Barnes , Ian Linsdell , Scott M. Bluman
CPC classification number: G10L17/06 , G10L17/005 , G10L17/04 , G10L25/51 , H04M3/42221 , H04M3/4936 , H04M3/5166 , H04M2201/41 , H04M2203/551 , H04M2203/6045 , H04M2203/6054
Abstract: Systems and methods for analyzing digital recordings of the human voice in order to find characteristics unique to an individual. A biometrics engine may use an analytics service in a contact center to supply audio streams based on configured rules and providers for biometric detection. The analytics service may provide call audio data and attributes to connected engines based on a provider-set of selection rules. The connected providers send call audio data and attributes through the analytics service. The engines are notified when a new call is available for processing and can then retrieve chunks of audio data and call attributes by polling an analytics service interface. A mathematical model of the human vocal tract in the call audio data is created and/or matched against existing models. The result is analogous to a fingerprint, i.e., a pattern unique to an individual to within some level of probability.
-
18.
公开(公告)号:US09847996B1
公开(公告)日:2017-12-19
申请号:US14880432
申请日:2015-10-12
Applicant: West Corporation
Inventor: Andrea Whitmore , Aaron Scott Fisher , Steven John Schanbacher , Andrew Lawrence Groothuis , Jacob Ginsburg , Gerald Thomas Annin , Pamela J. Jacobs
CPC classification number: H04L63/0861 , G06F21/32 , G06F21/554 , G10L15/083 , H04M1/271 , H04M3/4936 , H04M2201/41 , H04M2203/6045 , H04M2203/6054
Abstract: A system, method, and computer readable medium that facilitate user authentication via voice biometrics in a network system featuring interactive voice response system access is provided. The voice biometric authentication mechanisms alleviate identity theft occurring via specific interactive voice response transactions. A voice biometrics authentication system interfaces with an interactive network platform and may be hosted by a third party provider of voice biometric technologies.
-
19.
公开(公告)号:US09794399B1
公开(公告)日:2017-10-17
申请号:US15390296
申请日:2016-12-23
Applicant: GLOBAL TEL*LINK CORP.
Inventor: Stephen L. Hodge
CPC classification number: H04M3/38 , H04M3/385 , H04M3/42068 , H04M2201/41 , H04M2203/6054 , H04M2203/6072 , H04M2242/12
Abstract: A system and method for multilingual authentication access to a communication system in a controlled environment is disclosed. The system includes a communication subsystem that connects a communication between a first communication device and a second communication device, wherein one of the first communication device or the second communication device is used by the inmate of the correctional system. The system also includes a profile subsystem configured to determine profile information of a party associated with the first communication device. The system further includes an authentication subsystem that provides one or more challenge questions to the first communication device based on the profile information, receives at least one response to the one or more challenge questions from the first communication device, and authorizes connection of the communication between the first communication device and the second communication device based on the at least one response.
-
公开(公告)号:US09742823B2
公开(公告)日:2017-08-22
申请号:US14330071
申请日:2014-07-14
Applicant: Vonage Business Inc.
Inventor: Royee Uriel Tichauer
CPC classification number: H04L65/4053 , H04L12/1827 , H04M3/568 , H04M7/1205 , H04M2201/41
Abstract: Methods and systems for identifying intended recipients of remarks from a speaker in a communications session established among a plurality of participant devices are provided herein. In some embodiments, a method for identifying intended recipients of remarks from a speaker in a communications session established among a plurality of participant devices may include receiving an indication of a first participant to whom remarks are to be addressed; determining identification information associated with the first participant; and transmitting the identification information associated with the first participant to one or more of the plurality of participant devices.
-
-
-
-
-
-
-
-
-