DE69839274D1 - System und verfahren zum absichern von sprachtransaktionen - Google Patents

System und verfahren zum absichern von sprachtransaktionen

Info

Publication number
DE69839274D1
DE69839274D1 DE69839274T DE69839274T DE69839274D1 DE 69839274 D1 DE69839274 D1 DE 69839274D1 DE 69839274 T DE69839274 T DE 69839274T DE 69839274 T DE69839274 T DE 69839274T DE 69839274 D1 DE69839274 D1 DE 69839274D1
Authority
DE
Germany
Prior art keywords
protecting
transactions
language
language transactions
protecting language
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE69839274T
Other languages
English (en)
Other versions
DE69839274T2 (de
Inventor
Eugene J Bruckert
Louis D Finkelstein
Daniel P Brown
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Motorola Mobility LLC
Original Assignee
Motorola Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Motorola Inc filed Critical Motorola Inc
Application granted granted Critical
Publication of DE69839274D1 publication Critical patent/DE69839274D1/de
Publication of DE69839274T2 publication Critical patent/DE69839274T2/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/22Procedures used during a speech recognition process, e.g. man-machine dialogue
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L15/00Speech recognition
    • G10L15/28Constructional details of speech recognition systems
    • G10L15/30Distributed recognition, e.g. in client-server systems, for mobile phones or network applications
    • GPHYSICS
    • G10MUSICAL INSTRUMENTS; ACOUSTICS
    • G10LSPEECH ANALYSIS TECHNIQUES OR SPEECH SYNTHESIS; SPEECH RECOGNITION; SPEECH OR VOICE PROCESSING TECHNIQUES; SPEECH OR AUDIO CODING OR DECODING
    • G10L17/00Speaker identification or verification techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Human Computer Interaction (AREA)
  • Acoustics & Sound (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computational Linguistics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Storage Device Security (AREA)
DE69839274T 1997-09-15 1998-06-02 System und verfahren zum absichern von sprachtransaktionen Expired - Lifetime DE69839274T2 (de)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US08/929,608 US5940799A (en) 1997-09-15 1997-09-15 System and method for securing speech transactions
US929608 1997-09-15
PCT/US1998/011134 WO1999014745A1 (en) 1997-09-15 1998-06-02 System and method for securing speech transactions

Publications (2)

Publication Number Publication Date
DE69839274D1 true DE69839274D1 (de) 2008-04-30
DE69839274T2 DE69839274T2 (de) 2009-04-02

Family

ID=25458144

Family Applications (1)

Application Number Title Priority Date Filing Date
DE69839274T Expired - Lifetime DE69839274T2 (de) 1997-09-15 1998-06-02 System und verfahren zum absichern von sprachtransaktionen

Country Status (8)

Country Link
US (1) US5940799A (de)
EP (1) EP1012830B1 (de)
JP (1) JP2001517008A (de)
KR (1) KR100386044B1 (de)
BR (1) BR9812215A (de)
CA (1) CA2303354A1 (de)
DE (1) DE69839274T2 (de)
WO (1) WO1999014745A1 (de)

Families Citing this family (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998034216A2 (en) * 1997-01-31 1998-08-06 T-Netix, Inc. System and method for detecting a recorded voice
SE515327C2 (sv) * 1999-08-27 2001-07-16 Ericsson Telefon Ab L M Anordning för att utföra säkra transaktioner i en kommunikationsanordning
JP4518217B2 (ja) * 1999-09-30 2010-08-04 ソニー株式会社 通信装置、通信システム及び通信方法
US6691089B1 (en) * 1999-09-30 2004-02-10 Mindspeed Technologies Inc. User configurable levels of security for a speaker verification system
DE19962915A1 (de) 1999-12-23 2001-09-06 Intelligent Implants Gmbh Vorrichtung für den geschützten Betrieb von Neuroprothesen und Verfahren hierzu
EP1158492A1 (de) * 2000-05-23 2001-11-28 Ascom Systec AG Benutzerauthentifizierung beim Telebanking
US7219058B1 (en) * 2000-10-13 2007-05-15 At&T Corp. System and method for processing speech recognition results
US7136814B1 (en) * 2000-11-03 2006-11-14 The Procter & Gamble Company Syntax-driven, operator assisted voice recognition system and methods
US20020059532A1 (en) * 2000-11-16 2002-05-16 Teruaki Ata Device and method for authentication
US7185197B2 (en) * 2000-12-08 2007-02-27 Itt Manufacturing Enterprises, Inc. Method and apparatus to facilitate secure network communications with a voice responsive network interface device
US6744868B2 (en) 2001-05-31 2004-06-01 Alcatel Call party profile presentation service in a multimedia-capable network
US20020188744A1 (en) * 2001-05-31 2002-12-12 Mani Babu V. Direct connect service in a multimedia-capable network
US20020188725A1 (en) * 2001-05-31 2002-12-12 Mani Babu V. User verification service in a multimedia-capable network
DE10127558A1 (de) * 2001-06-06 2002-12-12 Philips Corp Intellectual Pty Verfahren zur Verarbeitung einer Text-, Gestik-, Mimik- und/oder Verhaltensbeschreibung mit Überprüfung der Benutzungsberechtigung von Sprach-, Gestik-, Mimik- und/oder Verhaltensprofilen zur Synthese
JP4425126B2 (ja) 2002-04-25 2010-03-03 ランドマーク・デジタル・サービシーズ・エルエルシー ロバストかつインバリアントな音声パターンマッチング
JP3727927B2 (ja) * 2003-02-10 2005-12-21 株式会社東芝 話者照合装置
US7009497B2 (en) * 2003-03-21 2006-03-07 Hds Acquisition Company Method of distinguishing the presence of a single versus multiple persons
US7299177B2 (en) * 2003-05-30 2007-11-20 American Express Travel Related Services Company, Inc. Speaker recognition in a multi-speaker environment and comparison of several voice prints to many
US20070214497A1 (en) * 2006-03-10 2007-09-13 Axalto Inc. System and method for providing a hierarchical role-based access control
US8504365B2 (en) * 2008-04-11 2013-08-06 At&T Intellectual Property I, L.P. System and method for detecting synthetic speaker verification
US8380503B2 (en) 2008-06-23 2013-02-19 John Nicholas and Kristin Gross Trust System and method for generating challenge items for CAPTCHAs
US9186579B2 (en) 2008-06-27 2015-11-17 John Nicholas and Kristin Gross Trust Internet based pictorial game system and method
EP2945090A4 (de) * 2013-01-10 2016-08-17 Nec Corp Endgerät, entriegelungsverfahren und programm
JP6340926B2 (ja) * 2014-06-09 2018-06-13 株式会社リコー 情報処理システム、情報処理装置およびプログラム
US10127926B2 (en) * 2016-06-10 2018-11-13 Google Llc Securely executing voice actions with speaker identification and authentication input types
US11037154B1 (en) * 2018-05-29 2021-06-15 Wells Fargo Bank, N.A. Determining payment details based on contextual and historical information
CN110717355A (zh) * 2018-07-11 2020-01-21 深圳市阿丹能量信息技术有限公司 车载身份识别方法及***
CN110717166A (zh) * 2018-07-11 2020-01-21 深圳市阿丹能量信息技术有限公司 车载身份识别方法及***
CN110717165A (zh) * 2018-07-11 2020-01-21 深圳市阿丹能量信息技术有限公司 车载身份识别方法及***
CN110717353A (zh) * 2018-07-11 2020-01-21 深圳市阿丹能量信息技术有限公司 车载身份识别方法及***
CN110712621A (zh) * 2018-07-11 2020-01-21 深圳市阿丹能量信息技术有限公司 车载身份识别方法及***
CN110712620A (zh) * 2018-07-11 2020-01-21 深圳市阿丹能量信息技术有限公司 车载身份识别方法及***
CN110717155A (zh) * 2018-07-11 2020-01-21 深圳市阿丹能量信息技术有限公司 车载身份识别方法及***
CN110717167A (zh) * 2018-07-11 2020-01-21 深圳市阿丹能量信息技术有限公司 车载身份识别方法及***

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4783798A (en) * 1985-03-14 1988-11-08 Acs Communications Systems, Inc. Encrypting transponder
US4776016A (en) * 1985-11-21 1988-10-04 Position Orientation Systems, Inc. Voice control system
US4692449A (en) * 1986-06-20 1987-09-08 American Cyanamid Company Substituted quinolinediones
US4962449A (en) * 1988-04-11 1990-10-09 Artie Schlesinger Computer security system having remote location recognition and remote location lock-out
US5165095A (en) * 1990-09-28 1992-11-17 Texas Instruments Incorporated Voice telephone dialing
US5153918A (en) * 1990-11-19 1992-10-06 Vorec Corporation Security system for data communications
US5305456A (en) * 1991-10-11 1994-04-19 Security Integration, Inc. Apparatus and method for computer system integrated security
US5349636A (en) * 1991-10-28 1994-09-20 Centigram Communications Corporation Interface system and method for interconnecting a voice message system and an interactive voice response system
US5297183A (en) * 1992-04-13 1994-03-22 Vcs Industries, Inc. Speech recognition system for electronic switches in a cellular telephone or personal communication network
US5335276A (en) * 1992-12-16 1994-08-02 Texas Instruments Incorporated Communication system and methods for enhanced information transfer
US5379343A (en) * 1993-02-26 1995-01-03 Motorola, Inc. Detection of unauthorized use of software applications in communication units
US5592538A (en) * 1993-03-10 1997-01-07 Momentum, Inc. Telecommunication device and method for interactive voice and data
US5677989A (en) * 1993-04-30 1997-10-14 Lucent Technologies Inc. Speaker verification system and process
DE69517325T2 (de) * 1994-08-18 2000-12-28 British Telecommunications P.L.C., London Tonqualitätsanalyse
US5764736A (en) * 1995-07-20 1998-06-09 National Semiconductor Corporation Method for switching between a data communication session and a voice communication session
US5748890A (en) * 1996-12-23 1998-05-05 U S West, Inc. Method and system for authenticating and auditing access by a user to non-natively secured applications
KR100392792B1 (ko) * 1999-08-21 2003-07-28 주식회사 다날 제 2접속경로를 이용한 사용자인증시스템 및 사용자인증방법

Also Published As

Publication number Publication date
US5940799A (en) 1999-08-17
WO1999014745A1 (en) 1999-03-25
JP2001517008A (ja) 2001-10-02
EP1012830B1 (de) 2008-03-19
KR100386044B1 (ko) 2003-06-02
CA2303354A1 (en) 1999-03-25
KR20010023964A (ko) 2001-03-26
DE69839274T2 (de) 2009-04-02
EP1012830A1 (de) 2000-06-28
BR9812215A (pt) 2000-07-18
EP1012830A4 (de) 2003-02-12

Similar Documents

Publication Publication Date Title
DE69839274D1 (de) System und verfahren zum absichern von sprachtransaktionen
DE69526257D1 (de) Verfahren zum navigieren und system dafür
DE69829255D1 (de) System und Verfahren zum Nieten
DE19580990T1 (de) Verfahren und Einrichtung zum Ausführen verzögerter Transaktionen
DE69626055D1 (de) Gerät und Verfahren zum Datenschutz
DE69634583D1 (de) System und Verfahren zum Prüfen von Identifizierungskarten
DE69600392D1 (de) Vorrichtung und verfahren zum gestalten von bahndefiniertenkurven
DE69840930D1 (de) Verfahren und system zum vorhersagen von verzweigungen
DE69735922D1 (de) System und Verfahren zum flexiblen Darstellen von Arbeitsvorgängen
DE69834862D1 (de) Verfahren und Vorrichtung zum Ausrichten von Gegenständen
DE69902251D1 (de) System und verfahren zum definieren von ortbestimmungsdiensten
DE69722796D1 (de) Schutzsystem zum blockieren von elektronischen geräten und bauteilen und verfahren hierfür
DE69837693D1 (de) Verfahren und System zum Editieren von Bildern
DE59814352D1 (de) Verfahren und System zum Erstellen oder Visualisieren von Steuerdatensätzen
DE69834129D1 (de) Verfahren und system zum vorausladen von information
DE69721586D1 (de) Vorrichtung und verfahren zum hydroformen
DE69816400D1 (de) Verteiltes Objektsystem und Verfahren zum Anbieten von Dienstleistungen darin
DE69822237D1 (de) Gerät und Verfahren zum Extrahieren von Mustern
DE69635547D1 (de) Verfahren und einrichtung zum wiegen von kombinationen
DE69633849D1 (de) System und verfahren zum erzeugen von bildern
DE69325807D1 (de) Verfahren und system zum schleifen von brammen
DE69841288D1 (de) Rechner und Verfahren zum Rechnerbetrieb
DE69710034D1 (de) Verfahren und Vorrichtung zum Schützen von Speicherteilen
DE59609895D1 (de) System und Verfahren zum Verschluss von Gefässen
DE59811542D1 (de) Verfahren und regelsystem zum aufbringen definierter betätigungskräfte

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8327 Change in the person/name/address of the patent owner

Owner name: MOTOROLA MOBILITY, INC. ( N.D. GES. D. STAATES, US