-
1.
公开(公告)号:US20240205328A1
公开(公告)日:2024-06-20
申请号:US18422217
申请日:2024-01-25
申请人: RINGCENTRAL, INC.
CPC分类号: H04M3/385 , G10L15/22 , G10L25/51 , H04M3/5166 , H04M3/527 , G10L2015/223 , H04M2201/40
摘要: The present disclosure relates to a method for controlling a real-time communication between at least two participants on a real-time conversation and collaboration platform by means of a digital assistant unit, wherein clients are connected to a conferencing application via a communications network establishing the communication, the method comprising the steps of identifying, from the at least two participants, a first participant as an active speaker in the conversation by using audio signals received from the first participant via a microphone, activating the digital assistant unit for the first participant, if a predetermined event is detected, wherein the audio signals received from the first participant are analyzed so as to identify voice commands therefrom, wherein an Automatic Speech Recognition engine performs a voice recognition procedure for identifying and transcribing the identified voice commands, and wherein the transcribed voice commands are analyzed and executed.
-
2.
公开(公告)号:US20240195905A1
公开(公告)日:2024-06-13
申请号:US18581804
申请日:2024-02-20
CPC分类号: H04M1/67 , G10L17/00 , H04M3/385 , H04M2201/41
摘要: A method for determining potentially undesirable voices, in embodiments, includes: receiving audio recordings comprising voices associated with undesirable activity, and determining audio components of each of the audio recordings. The method may further comprise generating a multi-dimensional vector of the audio components for each of the plurality of audio recordings, and comparing audio components between the multi-dimensional vectors to determine clusters of multi-dimensional vectors, each cluster comprising two or more of the multi-dimensional vectors of audio components, wherein each cluster corresponds to a blacklisted voice. The method may further comprise receiving an audio recording or audio stream, and determining whether the audio recording or audio stream is associated with a voice associated with undesirable activity based on a comparison to the clusters.
-
公开(公告)号:US20240114111A1
公开(公告)日:2024-04-04
申请号:US18377119
申请日:2023-10-05
发明人: Stephen L. HODGE , Anthony BAMBOCCI
IPC分类号: H04N7/14 , G07C9/37 , H04L65/1059 , H04L65/1069 , H04M3/38
CPC分类号: H04N7/147 , G07C9/37 , H04L65/1059 , H04L65/1069 , H04M3/38 , H04N7/142 , H04M3/382 , H04M3/385 , H04M2201/50
摘要: Video conferencing in a controlled environment facility entails significant security concerns. These concerns are even more prevalent in a system that permits residents of such facilities to communicate via their own personal devices. Therefore, in order to alleviate these concerns and provide a secure system in which a resident is able to make video calls using their personal device, a kiosk unit is provided to which the personal device must be linked for completing a video call. When making the video call, the camera and display on the personal device are disabled, and all video data is captured and displayed by the kiosk unit. The link between the kiosk unit and the personal device facilitates the exchange of the image information for transmission to the outside party, or display to the user. By providing a fixed camera, and disabling the personal device camera, security can be maintained while permitting video calling services.
-
公开(公告)号:US09794399B1
公开(公告)日:2017-10-17
申请号:US15390296
申请日:2016-12-23
发明人: Stephen L. Hodge
CPC分类号: H04M3/38 , H04M3/385 , H04M3/42068 , H04M2201/41 , H04M2203/6054 , H04M2203/6072 , H04M2242/12
摘要: A system and method for multilingual authentication access to a communication system in a controlled environment is disclosed. The system includes a communication subsystem that connects a communication between a first communication device and a second communication device, wherein one of the first communication device or the second communication device is used by the inmate of the correctional system. The system also includes a profile subsystem configured to determine profile information of a party associated with the first communication device. The system further includes an authentication subsystem that provides one or more challenge questions to the first communication device based on the profile information, receives at least one response to the one or more challenge questions from the first communication device, and authorizes connection of the communication between the first communication device and the second communication device based on the at least one response.
-
公开(公告)号:US09699303B2
公开(公告)日:2017-07-04
申请号:US15154645
申请日:2016-05-13
发明人: Stephen Lee Hodge
IPC分类号: H04B1/38 , H04M3/38 , H04M1/67 , H04M3/22 , H04M1/673 , H04M3/42 , G10L15/08 , H04L12/28 , H04M1/677 , H04M7/12 , H04M17/00 , H04W28/18 , H04W12/08 , H04W12/10 , H04W12/06 , H04L29/06
CPC分类号: H04M3/382 , G10L15/08 , G10L15/083 , G10L2015/088 , H04L12/28 , H04L63/083 , H04L63/0861 , H04L63/126 , H04M1/67 , H04M1/673 , H04M1/677 , H04M3/2218 , H04M3/2281 , H04M3/38 , H04M3/385 , H04M3/4211 , H04M3/42221 , H04M7/1295 , H04M17/305 , H04M2201/40 , H04M2201/41 , H04M2203/6054 , H04M2242/12 , H04W12/06 , H04W12/08 , H04W12/10 , H04W28/18
摘要: A secure telephone call management system is provided for authenticating users of a telephone system in an institutional facility. Authentication of the users of the telephone call management system is accomplished by using a personal identification number, biometric means, and/or radio frequency means. The secure telephone call management system includes accounting software capable of limiting access to the system based on funds in a user's account, and includes management software capable of implementing widespread or local changes to the system. The system monitors a conversation in the telephone call to detect a presence of a first characteristic in audio of the conversation, and terminates the telephone call if the first characteristic does not match a second characteristic of biometric information of a user or a called party.
-
公开(公告)号:US09628614B2
公开(公告)日:2017-04-18
申请号:US15069538
申请日:2016-03-14
申请人: DSI-ITI, LLC
发明人: James P. Rokosky
CPC分类号: H04M3/385 , H04L63/0861 , H04M3/2281 , H04M3/382 , H04M3/42221 , H04M3/493 , H04M15/8044 , H04M2215/42 , H04W12/06
摘要: A method of controlling free phone calls places from within a secured premises through an institutional phone system generally includes assigning a unique access identifier to an individual caller upon entry into the secured premises; receiving a destination number front the individual caller within the secured premises, the destination number being associated with a telephone located outside the secured premises; determining if the destination number is a per se free number, and, if the destination number is not determined to be a per se free number: receiving the unique access identifier from the individual caller; validating the unique access identifier; and, if the unique access identifier is valid, processing a telephone call to the destination number.
-
公开(公告)号:US20170103759A1
公开(公告)日:2017-04-13
申请号:US15342388
申请日:2016-11-03
申请人: Google Inc.
CPC分类号: G10L17/20 , G06F3/167 , G10L17/005 , G10L17/02 , G10L17/04 , G10L17/06 , G10L17/08 , G10L17/12 , G10L17/22 , G10L17/24 , G10L25/84 , H04M3/385
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for a dynamic threshold for speaker verification are disclosed. In one aspect, a method includes the actions of receiving, for each of multiple utterances of a hotword, a data set including at least a speaker verification confidence score, and environmental context data. The actions further include selecting from among the data sets, a subset of the data sets that are associated with a particular environmental context. The actions further include selecting a particular data set from among the subset of data sets based on one or more selection criteria. The actions further include selecting, as a speaker verification threshold for the particular environmental context, the speaker verification confidence score. The actions further include providing the speaker verification threshold for use in performing speaker verification of utterances that are associated with the particular environmental context.
-
公开(公告)号:US09531868B1
公开(公告)日:2016-12-27
申请号:US14979941
申请日:2015-12-28
发明人: Patricio H. Garcia , Amanda Jean Segovia , Hector J. Castillo , Susan Cass Mason , Robert Craig Korom
CPC分类号: H04M3/382 , H04M3/385 , H04M2203/6045 , H04M2203/6054 , H04M2203/6072 , H04M2203/6081
摘要: Methods and systems described in this disclosure allow customers to quickly be authenticated. In some embodiments, a device and a user verifier are associated with a user profile. When a call is received from the device, the user may be requested to input the user verifier. After verifying that the device is unique to the user and that the user verifier matches the user verifier associated with the user profile, the user may be authenticated to the call or activity.
-
公开(公告)号:US09502039B2
公开(公告)日:2016-11-22
申请号:US15188047
申请日:2016-06-21
申请人: Google Inc.
IPC分类号: G10L17/00 , G10L15/00 , G10L25/00 , G10L17/20 , G10L17/24 , G06F3/16 , G10L17/02 , H04M3/38 , G10L17/12
CPC分类号: G10L17/20 , G06F3/167 , G10L17/005 , G10L17/02 , G10L17/04 , G10L17/06 , G10L17/08 , G10L17/12 , G10L17/22 , G10L17/24 , G10L25/84 , H04M3/385
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for a dynamic threshold for speaker verification are disclosed. In one aspect, a method includes the actions of receiving, for each of multiple utterances of a hotword, a data set including at least a speaker verification confidence score, and environmental context data. The actions further include selecting from among the data sets, a subset of the data sets that are associated with a particular environmental context. The actions further include selecting a particular data set from among the subset of data sets based on one or more selection criteria. The actions further include selecting, as a speaker verification threshold for the particular environmental context, the speaker verification confidence score. The actions further include providing the speaker verification threshold for use in performing speaker verification of utterances that are associated with the particular environmental context.
摘要翻译: 公开了用于说话人验证的动态阈值的方法,系统和装置,包括在计算机存储介质上编码的计算机程序。 一方面,一种方法包括针对热词的多个话语中的每一个接收包括至少说话人验证置信度得分和环境上下文数据的数据集的动作。 动作还包括从数据集中选择与特定环境上下文相关联的数据集的子集。 动作还包括基于一个或多个选择标准从数据集的子集中选择特定数据集。 该动作进一步包括作为特定环境背景的说话者验证阈值来选择说话者验证置信度得分。 该动作进一步包括提供说话者验证阈值,以用于执行与特定环境背景相关联的话语的说话者验证。
-
公开(公告)号:US20160289823A1
公开(公告)日:2016-10-06
申请号:US15178297
申请日:2016-06-09
发明人: Ying She , James T. Beals
CPC分类号: C23C16/0209 , B22F1/02 , B22F2998/10 , B22F2999/00 , C23C16/24 , C23C16/4417 , C23C16/442 , H04M3/2281 , H04M3/382 , H04M3/385 , H04M3/42221 , Y02P10/295 , B22F1/0085 , B22F2201/02
摘要: A method of coating metallic powder particles includes disposing an amount of metallic powder particles in a fluidizing reactor and removing moisture adhered to the powder particles within the reactor with a working gas at an elevated temperature for a predetermined time. The method further includes coating the powder particles in the reactor with silicon present within the precursor gas at an elevated temperature for a predetermined time and purging the precursor gas from the reactor using the working gas.
摘要翻译: 涂覆金属粉末颗粒的方法包括在流化反应器中设置一定量的金属粉末颗粒,并在高温下用工作气体除去反应器内附着的粉末颗粒的水分预定时间。 该方法还包括在升高的温度下将存在于前体气体中的硅涂覆在反应器中预定时间的粉末颗粒,并使用工作气体从反应器中吹扫前体气体。
-
-
-
-
-
-
-
-
-