Methods and apparatus for restricting access of a user using random partial biometrics
    1.
    发明授权
    Methods and apparatus for restricting access of a user using random partial biometrics 有权
    用于使用随机部分生物特征限制用户访问的方法和装置

    公开(公告)号:US06735695B1

    公开(公告)日:2004-05-11

    申请号:US09467581

    申请日:1999-12-20

    IPC分类号: H04L932

    摘要: A biometrics security method and apparatus are disclosed that restrict the ability of a user to access a device or facility using a portion of biometric data to validate the user's identity. Upon a user request to access a secure device or facility, the central biometric security system initially sends a first request for a specific sample of a portion of the user's biometric information. The specific sample may be identified, for example, using a set of image coordinates. A second request is also sent to retrieve the biometric prototype from a database of registered users. The central biometric security system then compares the user biometrics portion with the corresponding biometrics prototype portions. The user receives access to the requested device if the user biometrics portion(s) matches the corresponding biometrics prototype portions. In one variation, the biometric security system transmits a security agent to the user's computing device upon a user request to access a remote device. The security agent serves to extract user biometric portions in accordance with the sampling request from the central biometric security system. In another variation, a local recognition is performed before a remote recognition to reduce the risk of a failed server side recognition due to a poor biometrics feature.

    摘要翻译: 公开了一种生物识别安全方法和装置,其限制用户使用生物特征数据的一部分访问设备或设施以验证用户身份的能力。 在用户访问安全设备或设施的请求时,中央生物特征安全系统最初向用户生物特征信息的一部分的特定样本发送第一请求。 可以例如使用一组图像坐标来识别特定样品。 还发送第二个请求以从注册用户的数据库检索生物特征原型。 中央生物识别安全系统然后将用户生物识别部分与相应的生物特征数据原型部分进行比较。 如果用户生物测定部分匹配相应的生物测定原型部分,则用户接收对所请求的设备的访问。 在一个实施例中,生物特征安全系统在用户请求访问远程设备时将安全代理传送到用户的计算设备。 安全代理用于根据来自中央生物特征安全系统的采样请求提取用户生物特征部分。 在另一个实施例中,在远程识别之前执行本地识别,以减少由于生物特征差的特征导致服务器端识别失败的风险。

    Apparatus and methods for speaker
verification/identification/classification employing non-acoustic
and/or acoustic models and databases
    2.
    发明授权
    Apparatus and methods for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases 失效
    用于使用非声学和/或声学模型和数据库的扬声器验证/识别/分类的装置和方法

    公开(公告)号:US5897616A

    公开(公告)日:1999-04-27

    申请号:US871784

    申请日:1997-06-11

    IPC分类号: G10L17/00 G10L9/08

    CPC分类号: G10L17/22 G10L17/24

    摘要: A method and apparatus for securing access to a service or facility employing automatic speech recognition, text-independent speaker identification, natural language understanding techniques and additional dynamic and static features. The method includes the steps of receiving and decoding speech containing indicia of the speaker such as a name, address or customer number; accessing a database containing information on candidate speakers; questioning the speaker based on the information; receiving, decoding and verifying an answer to the question; obtaining a voice sample of the speaker and verifying the voice sample against a model; generating a score based on the answer and the voice sample; and granting access if the score is equal to or greater than a threshold. Alternatively, the method includes the steps of receiving and decoding speech containing indicia of the speaker; generating a sub-list of speaker candidates having indicia substantially matching the speaker; activating databases containing information about the speaker candidates in the sub-list; performing voice classification analysis; eliminating speaker candidates based on the voice classification analysis; questioning the speaker regarding the information; eliminating speaker candidates based on the answer; and iteratively repeating prior steps until one speaker candidate (in which case the speaker is granted access), or no speaker candidate remains (in which case the speaker is not granted access).

    摘要翻译: 一种用于确保访问使用自动语音识别,文本无关的说话人识别,自然语言理解技术以及附加动态和静态特征的服务或设施的方法和装置。 该方法包括以下步骤:接收和解码包含扬声器的标记的语音,例如姓名,地址或客户号码; 访问包含候选演讲者信息的数据库; 根据信息询问发言人; 接收,解码和验证问题的答案; 获取说话者的语音样本并根据模型验证语音样本; 根据答案和语音样本产生分数; 如果分数等于或大于阈值,则授予访问权限。 或者,该方法包括以下步骤:接收和解码包含说话者的标记的语音; 产生具有基本上与说话者匹配的标记的说话者候选者的子列表; 启动数据库,其中包含关于子列表中的说话人候选人的信息; 进行语音分类分析; 基于语音分类分析消除演讲者候选人; 询问有关信息的发言人; 根据答案消除演讲者候选人; 并且迭代地重复先前的步骤,直到一个说话者候选者(在这种情况下授权说话者被允许访问),或者没有留言者候选者(在这种情况下,说话者不被授予访问权限)。

    Methods and Apparatus for Transmitting Data in a Packet Network
    3.
    发明申请
    Methods and Apparatus for Transmitting Data in a Packet Network 审中-公开
    用于在分组网络中传输数据的方法和装置

    公开(公告)号:US20080225846A1

    公开(公告)日:2008-09-18

    申请号:US12127957

    申请日:2008-05-28

    IPC分类号: H04L12/56

    CPC分类号: H04L45/00 H04L63/0861

    摘要: Methods and apparatus are disclosed for transmitting data, such as biometric data or Internet telephone data, in a packet network Packets are split and interchanged prior to transmission across a packet network, such that packets that reach their destination may be processed, even in the presence of lost or delayed packets. Packets of biometric data, such as fingerprints, retinal scans or voice characteristics, or sampled voice packets are split, and optionally interchanged prior to transmission If some packets are lost or delayed, while some of the packets reach their destination and provide sufficient data for user identification, then the user may be authenticated without requesting the retransmission of the lost or delayed data If some packets are lost or delayed, while some packets reach their destination, then the received speech samples may be reproduced without requesting the retransmission of the lost or delayed data

    摘要翻译: 公开了用于在分组网络中传输诸如生物特征数据或因特网电话数据的数据的方法和装置。分组和交换在分组网络传输之前,分组和交换,使得到达目的地的分组即使在存在 丢失或延迟的数据包。 诸如指纹,视网膜扫描或语音特征或采样语音分组之类的生物特征数据包被分割,并且可选地在传输之前互换如果一些分组丢失或延迟,而一些分组到达目的地并为用户提供足够的数据 那么可以认证用户,而不需要重传丢失或延迟的数据。如果一些分组丢失或延迟,而一些分组到达其目的地,则可以再现所接收的语音样本,而不需要重传丢失或延迟的 数据

    Methods and apparatus for verifying the identity of a user requesting access using location information
    4.
    发明授权
    Methods and apparatus for verifying the identity of a user requesting access using location information 有权
    用于验证使用位置信息请求访问的用户身份的方法和装置

    公开(公告)号:US07360248B1

    公开(公告)日:2008-04-15

    申请号:US09437352

    申请日:1999-11-09

    IPC分类号: G06F21/00

    摘要: A global positioning system (GPS)-based access control method and apparatus are disclosed for limiting access to a device or secure facility by verifying the location of an authorized user. The GPS-based access control system confirms that the user requesting access to a device or secure location is physically present at the location of the device or secure location. Upon an access control request, the location of the user is obtained using an individual GPS system carried by each user on a portable device, such as a pocket token, computer-readable card, cellular telephone or watch. If the location of a person making an access control request does not coincide with the coordinates of the individual GPS that is being worn by the authorized user associated with the password, then the person requesting access is unauthorized.

    摘要翻译: 公开了一种基于全球定位系统(GPS)的访问控制方法和装置,用于通过验证授权用户的位置来限制对设备或安全设施的访问。 基于GPS的访问控制系统确认请求访问设备或安全位置的用户实际存在于设备或安全位置的位置。 在访问控制请求时,使用由便携式设备(例如口袋令牌,计算机可读卡,蜂窝电话或手表)上的每个用户携带的单独GPS系统来获得用户的位置。 如果进行访问控制请求的人的位置与由与密码相关联的授权用户正在佩戴的各个GPS的坐标不一致,则请求访问的人是未授权的。

    Apparatus and method for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases
    5.
    发明授权
    Apparatus and method for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases 有权
    用于使用非声学和/或声学模型和数据库的扬声器验证/识别/分类的装置和方法

    公开(公告)号:US06529871B1

    公开(公告)日:2003-03-04

    申请号:US09696585

    申请日:2000-10-25

    IPC分类号: G10L1700

    CPC分类号: G10L17/22 G10L17/24

    摘要: A method of controlling access of a speaker to one of a service and a facility, the method comprising the steps of: (a) receiving first spoken utterances of the speaker, the first spoken utterances containing indicia of the speaker;(b) decoding the first spoken utterances; (c) accessing a database corresponding to the decoded first spoken utterances, the database containing information attributable to a speaker candidate having indicia substantially similar to the speaker; (d) querying the speaker with at least one question based on the information contained in the accessed database; (e) receiving second spoken utterances of the speaker, the second spoken utterances being representative of at least one answer to the at least one question; (f) decoding the second spoken utterances; (g) verifying the accuracy of the decoded answer against the information contained in the accessed database serving as the basis for the question; (h) taking a voice sample from the utterances of the speaker and processing the voice sample against an acoustic model attributable to the speaker candidate; (i) generating a score corresponding to the accuracy of the decoded answer and the closeness of the match between the voice sample and the model; and (j) comparing the score to a predetermined threshold value and if the score is one of substantially equivalent to and above the threshold value, then permitting speaker access to one of the service and the facility.

    摘要翻译: 一种控制扬声器对服务和设施之一的访问的方法,所述方法包括以下步骤:(a)接收所述扬声器的第一语音话语,所述第一语音话语包含说话者的标记;(b)解码 第一个讲话 (c)访问对应于所解码的第一语音话语的数据库,所述数据库包含归因于具有与所述说话者基本相似的标记的说话人候选者的信息; (d)基于所访问的数据库中包含的信息向至少一个问题询问说话者; (e)接收说话人的第二个讲话语句,第二个讲话语句代表至少一个问题的至少一个答案; (f)解码第二个讲话语音; (g)根据包含在访问数据库中的信息验证解码答案的准确性,作为该问题的依据; (h)从扬声器的话语中取出语音样本,并处理语音样本与归因于说话者候选者的声学模型; (i)产生与解码答案的准确性相对应的得分和语音样本与模型之间的匹配的接近度; 以及(j)将分数与预定阈值进行比较,并且如果分数是基本上等于和高于阈值的分数,则允许说话者访问服务和设施之一。

    Method and apparatus for recognizing identity of individuals employing synchronized biometrics
    6.
    发明授权
    Method and apparatus for recognizing identity of individuals employing synchronized biometrics 失效
    用于识别使用同步生物识别的个体身份的方法和装置

    公开(公告)号:US06219639B1

    公开(公告)日:2001-04-17

    申请号:US09067829

    申请日:1998-04-28

    IPC分类号: G10L1700

    摘要: A method for recognizing an individual based on attributes associated with the individual comprises the steps of: pre-storing at least two distinctive attributes of the individual during at least one enrollment session; contemporaneously extracting the at least two distinctive attributes from the individual during a common recognition session; segmenting the pre-stored attributes and the extracted attributes according to a sequence of segmentation units; indexing the segmented pre-stored and extracted attributes so that the segmented pre-stored and extracted attributes corresponding to an identical segmentation unit in the sequence of segmentation units are associated to an identical index; and respectively comparing the segmented pre-stored and extracted attributes associated to the identical index to each other to recognize the individual.

    摘要翻译: 基于与个人相关联的属性来识别个人的方法包括以下步骤:在至少一个注册会话期间预先存储个人的至少两个不同的属性; 在共同识别会话期间同时从个人提取至少两个不同的属性; 根据分段单元的顺序分割预存储的属性和提取的属性; 索引分割的预存储和提取的属性,使得对应于分段单元序列中的相同分割单元的分段预存储和提取的属性与相同索引相关联; 并且分别将与相同索引相关联的分段预存储和提取的属性彼此进行比较以识别个体。

    Apparatus and method for improved digit recognition and caller identification in telephone mail messaging
    7.
    发明授权
    Apparatus and method for improved digit recognition and caller identification in telephone mail messaging 失效
    用于电话邮件消息中改进数字识别和呼叫者识别的装置和方法

    公开(公告)号:US06219407B1

    公开(公告)日:2001-04-17

    申请号:US09008471

    申请日:1998-01-16

    IPC分类号: H04M164

    摘要: A telephone voice mail messaging system for performing recognition of characters included in a telephone message left by a caller includes: speaker recognition means, responsive to the telephone message, for extracting a voice model of the caller from the telephone message and comparing the voice model of the caller against a plurality of pre-obtained voice model's respectively associated with a plurality of potential callers to find a pre-obtained voice model from among the plurality of pre-obtained voice models that matches the voice model of the caller and, if the matching pre-obtained voice model is found, then the speaker recognition means identifying at least one pre-obtained set of characters attributed to a potential caller from among the plurality of potential callers associated with the matching pre-obtained voice model; character spotting means, responsive to the telephone message, for identifying sets of characters in the telephone message; and comparator means for comparing characters of the at least one pre-obtained set of characters identified by the speaker recognition means against characters of a set of characters identified by the character spotting means and, if the characters match, then outputting the characters of the at least one pre-obtained set of characters as representing the set of characters left by the caller as part of the telephone message.

    摘要翻译: 用于执行由呼叫者留下的电话消息中包括的字符的识别的电话语音邮件消息系统包括:响应于电话消息的扬声器识别装置,用于从电话消息中提取主叫方的语音模型,并比较 主叫方分别与多个潜在呼叫者相关联的多个预先获得的语音模型,以从与呼叫者的语音模型匹配的多个预先获得的语音模型中找到预先获得的语音模型,并且如果匹配 发现预先获得的语音模型,则说话者识别装置识别与匹配预先获得的语音模型相关联的多个潜在呼叫者中归属于潜在呼叫者的至少一个预先获得的一组字符; 字符发现装置,响应于电话消息,用于识别电话消息中的字符集; 以及比较器装置,用于将由说话者识别装置识别的至少一个预先获得的字符集的字符与由字符检测装置识别的一组字符的字符进行比较,并且如果字符匹配,则输出该字符的字符 至少一个预先获得的一组字符表示作为电话消息的一部分由呼叫者留下的一组字符。

    Apparatus and methods for speaker
verification/identification/classification employing non-acoustic
and/or acoustic models and databases
    8.
    发明授权
    Apparatus and methods for speaker verification/identification/classification employing non-acoustic and/or acoustic models and databases 有权
    用于使用非声学和/或声学模型和数据库的扬声器验证/识别/分类的装置和方法

    公开(公告)号:US6161090A

    公开(公告)日:2000-12-12

    申请号:US275592

    申请日:1999-03-24

    IPC分类号: G10L17/00 G10L15/00

    CPC分类号: G10L17/22 G10L17/24

    摘要: A method of controlling access of a speaker to one of a service and a facility, the method comprising the steps of: (a) receiving first spoken utterances of the speaker, the first spoken utterances containing indicia of the speaker; (b) decoding the first spoken utterances; (c) accessing a database corresponding to the decoded first spoken utterances, the database containing information attributable to a speaker candidate having indicia substantially similar to the speaker; (d) querying the speaker with at least one question based on the information contained in the accessed database; (e) receiving second spoken utterances of the speaker, the second spoken utterances being representative of at least one answer to the at least one question; (f) decoding the second spoken utterances; (g) verifying the accuracy of the decoded answer against the information contained in the accessed database serving as the basis for the question; (h) taking a voice sample from the utterances of the speaker and processing the voice sample against an acoustic model attributable to the speaker candidate; (i) generating a score corresponding to the accuracy of the decoded answer and the closeness of the match between the voice sample and the model; and (j) comparing the score to a predetermined threshold value and if the score is one of substantially equivalent to and above the threshold value, then permitting speaker access to one of the service and the facility.

    摘要翻译: 一种控制扬声器对服务和设施之一的访问的方法,所述方法包括以下步骤:(a)接收说话者的第一语音话语,所述第一语音话语包含说话者的标记; (b)解码第一个说出的话语; (c)访问对应于所解码的第一语音话语的数据库,所述数据库包含归因于具有与所述说话者基本相似的标记的说话人候选者的信息; (d)基于所访问的数据库中包含的信息向至少一个问题询问说话者; (e)接收说话人的第二个讲话语句,第二个讲话语句代表至少一个问题的至少一个答案; (f)解码第二个讲话语音; (g)根据包含在访问数据库中的信息验证解码答案的准确性,作为该问题的依据; (h)从扬声器的话语中取出语音样本,并处理语音样本与归因于说话者候选者的声学模型; (i)产生与解码答案的准确性相对应的得分和语音样本与模型之间的匹配的接近度; 以及(j)将分数与预定阈值进行比较,并且如果分数是基本上等于和高于阈值的分数,则允许说话者访问服务和设施之一。

    Portable acoustic interface for remote access to automatic speech/speaker recognition server
    10.
    发明授权
    Portable acoustic interface for remote access to automatic speech/speaker recognition server 有权
    便携式声学接口,用于远程访问自动语音/扬声器识别服务器

    公开(公告)号:US06615171B1

    公开(公告)日:2003-09-02

    申请号:US09776939

    申请日:1999-08-13

    IPC分类号: G10L1508

    CPC分类号: G10L15/30

    摘要: A portable speech signal preprocessing (SSP) device having a microphone for receiving spoken speech and background noise, a digital signal processor (DSP) for processing the received noise into feature vectors, a coupler for coupling to a communication device and for transmission over a communication channel. An automatic speech/speaker recognition (ASSR) server receives over the communication channel the preprocessed speech data and recognizes the spoken speech/speaker. A system having the portable SSP device and the ASSR server can be used to remotely activate, reset, or change PIN codes in smartcards, magnetic cards, or electronic money cards.

    摘要翻译: 具有用于接收语音和背景噪声的麦克风的便携式语音信号预处理(SSP)装置,用于将接收到的噪声处理成特征向量的数字信号处理器(DSP),用于耦合到通信设备并用于通信的传输的耦合器 渠道。 自动语音/扬声器识别(ASSR)服务器通过通信信道接收预处理的语音数据,并识别口头语音/扬声器。 具有便携式SSP设备和ASSR服务器的系统可用于远程激活,重置或更改智能卡,磁卡或电子货币卡中的PIN码。