DE502004008195D1 - Verfahren zur Authentifizierung eines Benutzers anhand dessen Stimmprofils - Google Patents

Verfahren zur Authentifizierung eines Benutzers anhand dessen Stimmprofils

Info

Publication number
DE502004008195D1
DE502004008195D1 DE502004008195T DE502004008195T DE502004008195D1 DE 502004008195 D1 DE502004008195 D1 DE 502004008195D1 DE 502004008195 T DE502004008195 T DE 502004008195T DE 502004008195 T DE502004008195 T DE 502004008195T DE 502004008195 D1 DE502004008195 D1 DE 502004008195D1
Authority
DE
Germany
Prior art keywords
authenticating
voice sample
voice
user based
voice profile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
DE502004008195T
Other languages
English (en)
Inventor
Hermann Geupel
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
VOICECASH IP GMBH, ZUERICH, CH
Original Assignee
Voice Trust AG
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Voice Trust AG filed Critical Voice Trust AG
Publication of DE502004008195D1 publication Critical patent/DE502004008195D1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/94Hardware or software architectures specially adapted for image or video understanding
    • G06V10/95Hardware or software architectures specially adapted for image or video understanding structured as a network, e.g. client-server architectures
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/30Individual registration on entry or exit not involving the use of a pass
    • G07C9/32Individual registration on entry or exit not involving the use of a pass in combination with an identity check
    • G07C9/37Individual registration on entry or exit not involving the use of a pass in combination with an identity check using biometric data, e.g. fingerprints, iris scans or voice recognition
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS OR SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification
    • G10L17/22Interactive procedures; Man-machine interfaces
DE502004008195T 2003-11-13 2004-11-03 Verfahren zur Authentifizierung eines Benutzers anhand dessen Stimmprofils Active DE502004008195D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
DE10353068A DE10353068A1 (de) 2003-11-13 2003-11-13 Verfahren zur Authentifizierung eines Benutzers anhand dessen Stimmprofils

Publications (1)

Publication Number Publication Date
DE502004008195D1 true DE502004008195D1 (de) 2008-11-20

Family

ID=34428719

Family Applications (2)

Application Number Title Priority Date Filing Date
DE10353068A Withdrawn DE10353068A1 (de) 2003-11-13 2003-11-13 Verfahren zur Authentifizierung eines Benutzers anhand dessen Stimmprofils
DE502004008195T Active DE502004008195D1 (de) 2003-11-13 2004-11-03 Verfahren zur Authentifizierung eines Benutzers anhand dessen Stimmprofils

Family Applications Before (1)

Application Number Title Priority Date Filing Date
DE10353068A Withdrawn DE10353068A1 (de) 2003-11-13 2003-11-13 Verfahren zur Authentifizierung eines Benutzers anhand dessen Stimmprofils

Country Status (5)

Country Link
US (2) US7801508B2 (de)
EP (1) EP1531459B1 (de)
AT (1) ATE410769T1 (de)
DE (2) DE10353068A1 (de)
ES (1) ES2315616T3 (de)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE530040T1 (de) * 2003-08-01 2011-11-15 Research In Motion Ltd Teilnehmeridentitätsmodul- initialisierungsverfahren
CN1905445B (zh) 2005-07-27 2012-02-15 国际商业机器公司 使用可移动的语音标识卡的语音认证系统及语音认证方法
EP1962280A1 (de) * 2006-03-08 2008-08-27 BIOMETRY.com AG Verfahren und netzwerkbasiertes biometrisches System zur biometrischen Authentifizierung eines Endanwenders
US7650281B1 (en) * 2006-10-11 2010-01-19 The U.S. Goverment as Represented By The Director, National Security Agency Method of comparing voice signals that reduces false alarms
DE102007003597A1 (de) * 2007-01-24 2008-07-31 Voice Trust Ag Verfahren und Anordnung zur Erzeugung eines signierten Text- und/oder Bilddokuments
US10257191B2 (en) 2008-11-28 2019-04-09 Nottingham Trent University Biometric identity verification
GB2465782B (en) 2008-11-28 2016-04-13 Univ Nottingham Trent Biometric identity verification
KR20110112570A (ko) * 2010-04-07 2011-10-13 삼성전자주식회사 이동통신 단말기에서 네트워크 접속 제한 방법 및 장치
EP2397972B1 (de) 2010-06-08 2015-01-07 Vodafone Holding GmbH Chipkarte mit Mikrophon
CN102170614B (zh) * 2011-04-29 2013-10-16 杭州东信北邮信息技术有限公司 一种交互式语音数据应答系统及其实现方法
CN102739880B (zh) * 2012-07-05 2015-10-07 上海国麟科技股份有限公司 基于移动互联网的可视化电话导航方法
CN105100516A (zh) * 2014-05-23 2015-11-25 中兴通讯股份有限公司 一种通话语音的文字显示方法及装置
CN104167033B (zh) * 2014-06-17 2017-11-07 吴志毅 基于手机、语音、短信控制的智能电子锁系统及控制方法
CN104637140B (zh) * 2014-12-30 2017-08-08 东莞市高明企业服务有限公司 一种智能电子锁控制系统及其控制方法
CN105096432A (zh) * 2015-09-14 2015-11-25 山东山大鸥玛软件有限公司 一种声纹密码锁控制系统
CN106056710A (zh) * 2016-06-02 2016-10-26 北京云知声信息技术有限公司 一种控制智能电子锁的方法和装置
US11527250B2 (en) * 2020-07-01 2022-12-13 Bank Of America Corporation Method and system for mobile data communication

Family Cites Families (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2264209B (en) * 1992-02-06 1995-11-08 Technophone Ltd Cordless telephone arrangement
US5742910A (en) * 1995-05-23 1998-04-21 Mci Corporation Teleadministration of subscriber ID modules
US6459910B1 (en) * 1995-06-07 2002-10-01 Texas Instruments Incorporated Use of speech recognition in pager and mobile telephone applications
WO1997020423A1 (en) * 1995-11-29 1997-06-05 Bell Communications Research, Inc. A system and method for automatically screening and directing incoming calls
US6570871B1 (en) * 1996-10-08 2003-05-27 Verizon Services Corp. Internet telephone service using cellular digital vocoder
JP2001505688A (ja) * 1996-11-22 2001-04-24 ティ―ネティックス,インコーポレイテッド 情報システムアクセスおよび取引処理のための音声認識
US5930804A (en) * 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6308053B1 (en) * 1997-06-19 2001-10-23 Byard G. Nilsson Recyclable wireless telephone unit with a secured activation switch
FI972723A0 (fi) * 1997-06-24 1997-06-24 Nokia Mobile Phones Ltd Mobila kommunikationsanordningar
US6185536B1 (en) * 1998-03-04 2001-02-06 Motorola, Inc. System and method for establishing a communication link using user-specific voice data parameters as a user discriminator
US6151576A (en) * 1998-08-11 2000-11-21 Adobe Systems Incorporated Mixing digitized speech and text using reliability indices
WO2000028721A1 (en) 1998-11-07 2000-05-18 Ericsson Inc. Mobile station with voice recognition authentication
US6178403B1 (en) * 1998-12-16 2001-01-23 Sharp Laboratories Of America, Inc. Distributed voice capture and recognition system
US6393305B1 (en) * 1999-06-07 2002-05-21 Nokia Mobile Phones Limited Secure wireless communication user identification by voice recognition
KR20010019786A (ko) * 1999-08-30 2001-03-15 윤종용 이동통신 시스템에서 음성인식 및 문자표시 장치 및 방법
US6532446B1 (en) * 1999-11-24 2003-03-11 Openwave Systems Inc. Server based speech recognition user interface for wireless devices
FR2802747B1 (fr) * 1999-12-16 2002-03-15 Cit Alcatel Procede d'appel avec un telephone mobile ainsi que centre serveur et terminal de radiocommunications pour la mise en oeuvre du procede
US6871063B1 (en) * 2000-06-30 2005-03-22 Intel Corporation Method and apparatus for controlling access to a computer system
EP1170932B1 (de) * 2000-07-06 2006-03-29 Texas Instruments France Akustische Identifizierung des Anrufers und des Angerufenes für mobiles Kommunikationsgerät
US6757296B1 (en) * 2000-11-03 2004-06-29 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for processing asynchronous data
US6901270B1 (en) * 2000-11-17 2005-05-31 Symbol Technologies, Inc. Apparatus and method for wireless communication
US7024359B2 (en) * 2001-01-31 2006-04-04 Qualcomm Incorporated Distributed voice recognition system using acoustic feature vector modification
US20020164978A1 (en) * 2001-05-01 2002-11-07 Moskowitz Paul Andrew System and method for making telecommunication calls
US7389118B2 (en) * 2001-06-29 2008-06-17 Nokia Corporation System and method for person-to-person messaging with a value-added service
US20030033143A1 (en) * 2001-08-13 2003-02-13 Hagai Aronowitz Decreasing noise sensitivity in speech processing under adverse conditions
US6970817B2 (en) * 2001-10-31 2005-11-29 Motorola, Inc. Method of associating voice recognition tags in an electronic device with records in a removable media for use with the electronic device
US20030107592A1 (en) * 2001-12-11 2003-06-12 Koninklijke Philips Electronics N.V. System and method for retrieving information related to persons in video programs
US20030163739A1 (en) * 2002-02-28 2003-08-28 Armington John Phillip Robust multi-factor authentication for secure application environments
CA2480509C (en) * 2002-03-28 2011-06-07 Martin Dunsmuir Closed-loop command and response system for automatic communications between interacting computer systems over an audio communications channel
EP1378886A1 (de) * 2002-07-02 2004-01-07 Ubicall Communications en abrégé "UbiCall" S.A. Spracherkennungseinrichtung
US7092880B2 (en) * 2002-09-25 2006-08-15 Siemens Communications, Inc. Apparatus and method for quantitative measurement of voice quality in packet network environments
US7343168B2 (en) * 2002-11-08 2008-03-11 Openwave Systems Inc. Asynchronous messaging based system for publishing and accessing content and accessing applications on a network with mobile devices
US7493145B2 (en) * 2002-12-20 2009-02-17 International Business Machines Corporation Providing telephone services based on a subscriber voice identification
US7013155B1 (en) * 2003-04-03 2006-03-14 Core Mobility, Inc. Delivery of an instant voice message in a wireless network using the SMS protocol
GB2401209B (en) * 2003-04-30 2005-10-26 Hewlett Packard Development Co Method and system for facilitation of a remote transaction
US7583959B2 (en) * 2003-07-07 2009-09-01 At&T Mobility Ii Llc One button access to network services from a remote control device
US20050100023A1 (en) * 2003-11-07 2005-05-12 Buckwalter Paul B. Isochronous audio network software interface

Also Published As

Publication number Publication date
ATE410769T1 (de) 2008-10-15
US7801508B2 (en) 2010-09-21
EP1531459A1 (de) 2005-05-18
DE10353068A1 (de) 2005-06-23
US8090410B2 (en) 2012-01-03
ES2315616T3 (es) 2009-04-01
US20100291901A1 (en) 2010-11-18
EP1531459B1 (de) 2008-10-08
US20050107070A1 (en) 2005-05-19

Similar Documents

Publication Publication Date Title
DE502004008195D1 (de) Verfahren zur Authentifizierung eines Benutzers anhand dessen Stimmprofils
ATE523015T1 (de) Verfahren zur herstellung und verwaltung eines vertrauensmodells zwischen einer sim-karte und einem mobilen terminal
PL2018015T3 (pl) Sposób i urządzenie do anonimowej szyfrowanej mobilnej komunikacji danych i komunikacji głosowej
ATE433265T1 (de) Verfahren und system zur automatischen konfigurierung eines gerätes in einem kommunikationsnetz
EP1601225A3 (de) Vorrichtung und Verfahren zur gesicherte Vervielfältigung von SIM-Karte-Informationen
TW200742463A (en) Method and apparatus for creating a fingerprint for a wireless network
WO2004019650A3 (en) System and method for using equipment identity information in providing location services to a wireless communication device
ATE441304T1 (de) Anrufverfolgungssysteme
EP1615097A3 (de) Zweifachweg Vorgenehmigungsverfahren
ATE389910T1 (de) Verfahren und vorrichtung zur personalisierung und identitätsverwaltung
ATE383039T1 (de) Verfahren zur bestimmung der leistungsfähigkeit von mobilfunkendgeräten in einem im betrieb befindlichen mobilfunknetz
ATE347779T1 (de) Verfahren und vorrichtung zur erzeugung einer dynamischen gruppe - adresse
EP2393315A3 (de) Dienstanbieter mit Abonnentenidentitätsmodulrichtlinie
ATE477664T1 (de) Datensynchronisation
ATE479257T1 (de) Verfahren zum übertragen eines inhalts an mindestens einen empfänger mit hilfe eines mobilgeräts
TW200721702A (en) Audio data packet format, method for decoding audio data packet format, method for correcting codec setup error, and mobile communication terminal adapted to correct codec setup error
DE60142497D1 (de) Verfahren und Kompressor zur Komprimierung von Zeitstempelinformation von Paketen
DE602004015493D1 (de) Verfahren und einrichtung zum zugreifen auf ein mobilserverendgerät eines ersten kommunikationsnetzes unter verwendung eines client-endgeräts eines anderen kommunikationsnetzes
PL1810540T3 (pl) Sposób i jednostka do zaopatrywania stacji ruchomej w sieciową informację identyfikacyjną
GB0407761D0 (en) Mobile communication system,and method,mobile communication terminal,server apparatus and program
WO2007087167A3 (en) System and method for providing data to a wireless communication device
ATE480063T1 (de) Verfahren und vorrichtung zur schätzung der sprachqualität
EP1980980A3 (de) Verfahren und Vorrichtung zur Bereitstellung von Informationen zu persönlichen Beziehungen auf Grundlage der Analyse von Protokolldaten in einem mobilen Kommunikationsendgerät
DE502004008430D1 (de) Verfahren zum übertragen von verschlüsselten nutzdatenobjekten
TW200702700A (en) Sturcture of positioning system and method for positioning thereof

Legal Events

Date Code Title Description
8327 Change in the person/name/address of the patent owner

Owner name: VOICE.TRUST MOBILE COMMERCE IP S.A.R.L., ZUERI, CH

8328 Change in the person/name/address of the agent

Representative=s name: KEHL & ETTMAYR, PATENTANWAELTE, 81679 MUENCHEN

8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: VOICECASH IP GMBH, ZUERICH, CH