-
公开(公告)号:US11817105B1
公开(公告)日:2023-11-14
申请号:US17586540
申请日:2022-01-27
发明人: Zakery Layne Johnson , Maland Keith Mortensen , Gabriel Carlos Fernandez , Debra Randall Casillas , Sudarshan Rangarajan , Thomas Bret Buckingham
CPC分类号: G10L17/22 , G10L15/22 , G10L15/26 , G10L17/02 , G10L17/04 , G10L17/06 , H04L63/0861 , G10L2015/223
摘要: An authentication system may receive non-voice biometric authentication information from a user and authenticate the user via a first authentication method using the non-voice biometric authentication information. After authenticating the user via the first authentication method, the authentication system can enhance or create, based on a verbal request or a verbal command received from the user, a voice profile associated with the user. Once the profile is enhanced or created, the user is enrolled into a voice biometric authentication program.
-
公开(公告)号:US10389874B1
公开(公告)日:2019-08-20
申请号:US16026852
申请日:2018-07-03
发明人: Anthony Scott Farnsworth , Zakery Layne Johnson , Joshua S. Kerr , Eric Smith , Charles Lee Oakes, III , Thomas Bret Buckingham , Maland Keith Mortensen , John Raymond Harris , Joshua Samuel Leonard , Vijay Jayapalan , Minya Liang , Justin Dax Haslam , Robert Barner , Ross Andrew Thiele
摘要: Methods and systems for multiple channel authentication are described. In one embodiment, a request for an interaction is initiated from within a mobile application. The request may include authentication information and contextual information relating to a current exchange between the mobile application and an organization. The user may be authenticated with the authentication information and the request may be routed to a representative based on the contextual information to continue the exchange.
-
公开(公告)号:US11783020B1
公开(公告)日:2023-10-10
申请号:US17677828
申请日:2022-02-22
发明人: Zakery Layne Johnson , John Shelton , Debra Randall Casillas , Thomas Bret Buckingham , Gabriel Carlos Fernandez , Sudarshan Rangarajan , Maland Keith Mortensen
CPC分类号: G06F21/35 , H04W4/80 , H04W12/06 , G06F2221/2111
摘要: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
-
公开(公告)号:US10650132B1
公开(公告)日:2020-05-12
申请号:US16409426
申请日:2019-05-10
发明人: Zakery Layne Johnson , John Shelton , Debra Randall Casillas , Thomas Bret Buckingham , Gabriel Carlos Fernandez , Sudarshan Rangarajan , Maland Keith Mortensen
摘要: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
-
公开(公告)号:US10331870B1
公开(公告)日:2019-06-25
申请号:US15918997
申请日:2018-03-12
发明人: Zakery Layne Johnson , John Shelton , Debra Randall Casillas , Thomas Bret Buckingham , Gabriel Carlos Fernandez , Sudarshan Rangarajan , Maland Keith Mortensen
摘要: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
-
公开(公告)号:US11288352B1
公开(公告)日:2022-03-29
申请号:US16870891
申请日:2020-05-08
发明人: Zakery Layne Johnson , John Shelton , Debra Randall Casillas , Thomas Bret Buckingham , Gabriel Carlos Fernandez , Sudarshan Rangarajan , Maland Keith Mortensen
摘要: Methods and systems for receiving a detection of a physical presence of a user and, in response, initiating a start-up process on an enterprise device according to a profile associated with the user are described. Thereafter, the system receives authentication credentials at the enterprise device and the user is granted access to the enterprise device after the authentication credentials are verified.
-
公开(公告)号:US10013983B1
公开(公告)日:2018-07-03
申请号:US15226375
申请日:2016-08-02
CPC分类号: G06Q20/40145 , G06K9/00221 , G06K9/00892 , G10L17/22 , G10L2015/223 , H04L63/0861 , H04W12/06
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for authenticating a user using a voice biometric program are described. In some embodiments, first voice data from a user device is received. The first voice data can include audio data of a user speaking a first voice command, and the system can determine that the first voice command includes a voice command for which voice recognition can be performed. In response, the system can initiate a passive authentication scheme for selectively enabling access to secure data in response to the first voice command. The passive authentication scheme can provide the first voice data for voice recognition and receive an indication that the user is authenticated based on the voice recognition and, in response, allow access to a back-end system.
-
公开(公告)号:US09749463B1
公开(公告)日:2017-08-29
申请号:US15299064
申请日:2016-10-20
发明人: Anthony Scott Farnsworth , Zakery Layne Johnson , Joshua S. Kerr , Eric Smith , Charles Lee Oakes, III , Thomas Bret Buckingham , Maland Keith Mortensen , John Raymond Harris , Joshua Samuel Leonard , Vijay Jayapalan , Minya Liang , Justin Dax Haslam , Robert Barner , Ross Andrew Thiele
CPC分类号: H04M3/42068 , G06F21/30 , G06F21/41 , G06F21/42 , G06F21/43 , H04L63/08 , H04L63/0853 , H04L63/18 , H04L2463/082 , H04M3/00 , H04M3/4365 , H04W4/16 , H04W76/00
摘要: Methods and systems for multiple channel authentication are described. In one embodiment, a request for a combined voice and data call is initiated from within a mobile application. The request may include authentication information and contextual information relating to a current exchange between the mobile application and an organization. The user may be authenticated with the authentication information and the combined voice and data call may be routed to a representative based on the contextual information to continue the exchange.
-
公开(公告)号:US09548979B1
公开(公告)日:2017-01-17
申请号:US14491740
申请日:2014-09-19
发明人: Zakery Layne Johnson , Maland Keith Mortensen , Gabriel Carlos Fernandez , Debra Randall Casillas , Sudarshan Rangarajan , Thomas Bret Buckingham
CPC分类号: G10L17/22 , G10L15/22 , G10L15/265 , G10L17/02 , G10L17/04 , G10L17/06 , G10L17/24 , G10L25/60 , G10L2015/223 , H04L63/0861
摘要: Methods and systems for enrolling a user in an authentication program. In some embodiments, voice interaction that includes a request or command is received from a user. The user may be requested to provide authentication information to fulfill the request or command made during the voice interaction. The user may be authenticated using a first authentication method. The user may be passively enrolled into an authentication program that uses a second authentication method. Enrolling may include deriving characteristics of the user's voice from the voice interaction. After the user is enrolled in the authentication program, the second authentication method may be used to authenticate the user prior to fulfilling requests or commands made during voice navigation.
摘要翻译: 将用户注册到认证程序中的方法和系统。 在一些实施例中,从用户接收包括请求或命令的语音交互。 可以请求用户提供认证信息以满足在语音交互期间所做的请求或命令。 可以使用第一认证方法认证用户。 可以将用户被动地注册到使用第二认证方法的认证程序中。 注册可能包括从语音交互导出用户语音的特征。 在用户注册认证程序之后,可以使用第二认证方法来在完成在语音导航期间作出的请求或命令之前认证用户。
-
公开(公告)号:US11677870B1
公开(公告)日:2023-06-13
申请号:US17184235
申请日:2021-02-24
发明人: Anthony Scott Farnsworth , Zakery Layne Johnson , Joshua S. Kerr , Eric Smith , Charles Lee Oakes, III , Thomas Bret Buckingham , Maland Keith Mortensen , John Raymond Harris , Joshua Samuel Leonard , Vijay Jayapalan , Minya Liang , Justin Dax Haslam , Robert Barner , Ross Andrew Thiele
CPC分类号: H04M3/42068 , G06F21/30 , G06F21/41 , G06F21/45 , G06F21/604 , H04L63/18 , H04M3/4365 , H04L63/0853 , H04L2463/082
摘要: Methods and systems for multiple channel authentication are described. In one embodiment, a request for an interaction is initiated from within a mobile application. The request may include authentication information and contextual information relating to a current exchange between the mobile application and an organization. The user may be authenticated with the authentication information and the request may be routed to a representative based on the contextual information to continue the exchange.
-
-
-
-
-
-
-
-
-