-
公开(公告)号:US20190281157A1
公开(公告)日:2019-09-12
申请号:US16287879
申请日:2019-02-27
Applicant: PINDROP SECURITY, INC.
Inventor: Payas GUPTA , Terry NELMS, II
Abstract: Disclosed herein are embodiments of systems, methods, and products comprises an authentication server for caller ID verification. When a caller makes a phone call, the server receives the phone call and verifies whether the phone call is from a registered device associated with the phone number. The server queries the registered device to retrieve one or more current call states via an authentication function on the registered device. The server compares the states and/or state transitions to the observed states and/or state transitions of the phone call. If the registered device states and/or state transitions match the observed phone call states and/or state transitions, the server verifies that the phone call is from the registered device and not some imposter's device. If there is no such match, the server rejects the phone call before the call phone is connected or terminates the phone call after the phone call is connected.
-
公开(公告)号:US20180041638A1
公开(公告)日:2018-02-08
申请号:US15445569
申请日:2017-02-28
Applicant: PINDROP SECURITY, INC.
Inventor: Payas GUPTA , David DEWEY
CPC classification number: H04M3/543 , H04L63/00 , H04L67/02 , H04M3/42059 , H04M3/436 , H04M3/54 , H04M2203/6027 , H04M2203/6045 , H04W4/50 , H04W12/06
Abstract: The invention may verify calls to a telephone device by activating call forwarding to redirect calls for the telephone device to a prescribed destination; receiving a message from a server verifying the call; deactivating call forwarding to receive the call; and reactivating call forwarding when the call is concluded. In another embodiment, the invention may, in response to a telephone device initiating a call to a second telephone device installed with a particular application or software, transmit a message to a server causing it to instruct the second telephone device to deactivate call forwarding. In yet another embodiment, the invention may cause a server to receive a message from a prescribed location indicating that a call was received via call forwarding, and in response to the message, transmit an instruction to the intended recipient to deactivate the call forwarding if the call is verified as legitimate.
-
公开(公告)号:US20240064152A1
公开(公告)日:2024-02-22
申请号:US18235321
申请日:2023-08-17
Applicant: Pindrop Security, Inc.
Inventor: MohammedAli MERCHANT , Payas GUPTA
IPC: H04L9/40
CPC classification number: H04L63/123 , H04L63/0861 , H04L63/102
Abstract: Embodiments include a computing device that executes software routines and/or one or more machine-learning architectures providing improved omni-channel authentication solutions. Embodiments include one or more computing devices that provide an authentication interface by which various communication channels may deposit contact or session data received via a first-channel session into a non-transitory storage medium of an authentication database for another channel to obtain and employ (e.g., verify users). This allows the customer to access an online data channel and enter the contact center through a telephony communication channel, but further allows the enterprise contact center systems to passively maintain access to various types of information about the user's identity captured from each contact channel, allowing the call center to request or capture authenticating information (e.g., voice biometrics) from both channels to employ authentication processes for one or both channels, such as voice biometrics authentication processes or other types of authentication functions.
-
公开(公告)号:US20220392452A1
公开(公告)日:2022-12-08
申请号:US17832146
申请日:2022-06-03
Applicant: Pindrop Security, Inc.
Inventor: Payas GUPTA , Elie KHOURY , Terry NELMS, II , Vijay BALASUBRAMANIYAN
Abstract: Disclosed are systems and methods including computing-processes executing machine-learning architectures extract vectors representing disparate types of data and output predicted identities of users accessing computing services, without express identity assertions, and across multiple computing services, analyzing data from multiple modalities, for various user devices, and agnostic to architectures hosting the disparate computing service. The system invokes the identification operations of the machine-learning architecture, which extracts biometric embeddings from biometric data and context embeddings representing all or most of the types of metadata features analyzed by the system. The context embeddings help identify a subset of potentially matching identities of possible users, which limits the number of biometric-prints the system compares against an inbound biometric embedding for authentication. The types of extracted features originate from multiple modalities, including metadata from data communications, audio signals, and images. In this way, the embodiments apply a multi-modality machine-learning architecture.
-
公开(公告)号:US20220165275A1
公开(公告)日:2022-05-26
申请号:US17491312
申请日:2021-09-30
Applicant: PINDROP SECURITY, INC.
Inventor: Payas GUPTA , Terry NELMS, II
Abstract: Embodiments described herein provide for a voice biometrics system execute machine-learning architectures capable of passive, active, continuous, or static operations, or a combination thereof. Systems passively and/or continuously, in some cases in addition to actively and/or statically, enrolling speakers. The system may dynamically generate and update profiles corresponding to end-users who contact a call center. The system may determine a level of enrollment for the enrollee profiles that limits the types of functions that the user may access. The system may update the profiles as new contact events are received or based on certain temporal triggering conditions.
-
公开(公告)号:US20220141334A1
公开(公告)日:2022-05-05
申请号:US17491292
申请日:2021-09-30
Applicant: PINDROP SECURITY, INC.
Inventor: Payas GUPTA , Terry NELMS, II
Abstract: Embodiments described herein provide for a voice biometrics system execute machine-learning architectures capable of passive, active, continuous, or static operations, or a combination thereof. Systems passively and/or continuously, in some cases in addition to actively and/or statically, enrolling speakers. The system may dynamically generate and update profiles corresponding to end-users who contact a call center. The system may determine a level of enrollment for the enrollee profiles that limits the types of functions that the user may access. The system may update the profiles as new contact events are received or based on certain temporal triggering conditions.
-
公开(公告)号:US20220108701A1
公开(公告)日:2022-04-07
申请号:US17491363
申请日:2021-09-30
Applicant: PINDROP SECURITY, INC.
Inventor: Payas GUPTA , Terry NELMS, II
Abstract: Embodiments described herein provide for a voice biometrics system execute machine-learning architectures capable of passive, active, continuous, or static operations, or a combination thereof. Systems passively and/or continuously, in some cases in addition to actively and/or statically, enrolling speakers. The system may dynamically generate and update profiles corresponding to end-users who contact a call center. The system may determine a level of enrollment for the enrollee profiles that limits the types of functions that the user may access. The system may update the profiles as new contact events are received or based on certain temporal triggering conditions.
-
公开(公告)号:US20210281680A1
公开(公告)日:2021-09-09
申请号:US17317559
申请日:2021-05-11
Applicant: PINDROP SECURITY, INC.
Inventor: Payas GUPTA , Terry NELMS, II
Abstract: Disclosed herein are embodiments of systems, methods, and products comprises an authentication server for caller ID verification. When a caller makes a phone call, the server receives the phone call and verifies whether the phone call is from a registered device associated with the phone number. The server queries the registered device to retrieve one or more current call states via an authentication function on the registered device. The server compares the states and/or state transitions to the observed states and/or state transitions of the phone call. If the registered device states and/or state transitions match the observed phone call states and/or state transitions, the server verifies that the phone call is from the registered device and not some imposter's device. If there is no such match, the server rejects the phone call before the call phone is connected or terminates the phone call after the phone call is connected.
-
公开(公告)号:US20200259954A1
公开(公告)日:2020-08-13
申请号:US16859370
申请日:2020-04-27
Applicant: PINDROP SECURITY, INC.
Inventor: Payas GUPTA , Terry NELMS, II
Abstract: In an illustrative embodiment, a user device may block all the phone numbers used by an enterprise. When an enterprise wants to call the user, the enterprise may notify the user device through a separate secure channel that an enterprise phone number is in the process of making a phone call to the user device. The secure channel may include an authentication server that may request the user device to unblock the enterprise phone number. An incoming phone call from the enterprise phone number therefore can be trusted. After the phone call is terminated, the user device may again block the enterprise phone number. An attacker may not have access to the authentication server and a phone call from the attacker with a spoofed enterprise phone number (now blocked) may be dropped by the user device.
-
公开(公告)号:US20190020482A1
公开(公告)日:2019-01-17
申请号:US16035301
申请日:2018-07-13
Applicant: PINDROP SECURITY, INC.
Inventor: Payas GUPTA , Terry NELMS
Abstract: Disclosed herein are embodiments of systems and methods for zero-knowledge multiparty secure sharing of voiceprints. In an embodiment, an illustrative computer may receive, through a remote server, a plurality of encrypted voiceprints. When the computer receives an incoming call, the computer may generate a plaintext i-vector of the incoming call. Using the plaintext i-vector and the encrypted voiceprints, the computer may generate one or more encrypted comparison models. The remote server may decrypt the encrypted comparison model to generate similarity scores between the plaintext i-vector and the plurality of encrypted voiceprints.
-
-
-
-
-
-
-
-
-