WO2000077751A1 - Method and system for secure and fast voice identification of a nomadic object emitting an audible signal - Google Patents

Method and system for secure and fast voice identification of a nomadic object emitting an audible signal Download PDF

Info

Publication number
WO2000077751A1
WO2000077751A1 PCT/FR2000/001680 FR0001680W WO0077751A1 WO 2000077751 A1 WO2000077751 A1 WO 2000077751A1 FR 0001680 W FR0001680 W FR 0001680W WO 0077751 A1 WO0077751 A1 WO 0077751A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
communication network
phonemes
signals
database
Prior art date
Application number
PCT/FR2000/001680
Other languages
French (fr)
Inventor
Franck Rosset
Alain Gayet
Original Assignee
Audiosmartcard International S.A.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Audiosmartcard International S.A. filed Critical Audiosmartcard International S.A.
Priority to EP00977304A priority Critical patent/EP1216461A1/en
Publication of WO2000077751A1 publication Critical patent/WO2000077751A1/en

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1008Active credit-cards provided with means to personalise their use, e.g. with PIN-introduction/comparison system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/341Active cards, i.e. cards including their own processing means, e.g. including an IC or chip
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically

Definitions

  • the field of the invention is that of the remote services offered by operators to their customers subscribed to their network, for example telecommunications operators, remote or home banking, call management center, e-commerce, virtual casino. More specifically, the invention relates to a method and a system allowing a service provider operator to quickly and securely identify the clients of their network. The problem is to prevent a malicious user from accessing a service delivery network without being authorized, without paying the corresponding rights.
  • This method allows a user of a communication network, having a microphone connected to said communication network, to be identified quickly and securely by another user of said communication network, in particular a user-provider offering services. user audit.
  • the term “communication network” means, in particular, a computer network of the Internet type or a telephone network. The process includes the following steps:
  • the user-provider makes available to each of the users concerned a nomad object, in particular a card in credit card format, personalized with specific identifiers for each user and for each nomad object, - said nomad object, issues writs acoustic identification signals, in particular of the DTMF type, when it is actuated by the user, in particular by means of a button,
  • the acoustic identification signals are received by the microphone and are converted into electrical signals, before being transmitted by the communication network to the IT department of the user-service provider,
  • the IT service of the user-provider manages a database containing the voiceprints of the users (of the carriers of legitimate nomadic objects).
  • voice print means a set of parameters characteristic of a voice, these parameters depending neither on the spoken sentences, nor on the language used.
  • the method further comprises the following steps:
  • the IT service of the user-provider extracts electrical signals which it receives from the location of the zone of the database containing the identifiers and the voiceprint of the user concerned,
  • the user transmits in clear a series of phonemes, by means of said microphone; after transmission to the IT service of the user-provider, by the communication network, said phonemes are processed by means of voice recognition and the resulting signal is compared with said voice print of the user concerned.
  • the voice recognition algorithms are simplified since the voice print that needs to be validated has been located in the database.
  • the voice recognition operation consists in verifying that phonemes pronounced by a user correspond well to a known vocal imprint. It is no longer a question, as in traditional speech recognition processes, of searching a database for a voice print, among tens of thousands of others, from a few phonemes.
  • the acoustic identification signals emitted by the card are invariable.
  • the acoustic signal emitted by the nomad object is invariable.
  • it includes a large number of digits, for example: from 30 to 100 digits.
  • the voice print is recorded in the database during the initialization of the nomad object.
  • the phonemes are predetermined. It is for example a series of words and / or numbers that the user reads on one of the faces of the nomad object.
  • the phonemes are defined by the IT department of the service user. They are calculated by the IT resources of the IT department, in particular according to the voice print. The voice recognition operation is then facilitated.
  • the phonemes thus defined by the IT department may vary according to the convenience of the service provider user.
  • the phonemes are transmitted to the user who must repeat them in the microphone.
  • the invention also relates to a system enabling a user of a communication network to be identified in a secure and rapid manner by another user of said communication network, in particular a user-service provider offering services to said user.
  • the system includes nomadic objects made available to users, in particular a credit card format card, personalized with specific identifiers for each nomadic object and for each user.
  • Each nomadic object includes means for transmitting brief acoustic identification signals, in particular of the DTMF type. They are operated by the user by means of an element accessible from outside the nomad object, in particular a button.
  • the system includes microphones, including microphones of telephone devices, connected to said communication network.
  • the microphones are intended: * on the one hand, to receive and transform said acoustic identification signals coming from said nomadic objects, into first electronic signals transmissible remotely by means of said communication network,
  • the system also includes IT means, dependent on the IT services of the user-provider, connected to the communication network.
  • Said IT means include: - a database containing the users' voiceprints,
  • - first processing means comprising means for extracting from said first signals the location of the zone of the database containing the identifiers and the voice print of the user concerned
  • - second processing means comprising means for extracting of said second signals a signal representative of the voice print of the user
  • Comparison means comprising means for comparing the voice print of the user contained in the database to said signal representative of the voice print extracted from said second signals.
  • the system comprises recording means for recording the voice print in said database during the initialization of the nomad object.
  • said phonemes are predetermined.
  • the IT department comprises calculation means for calculating said phonemes and transmission means for transmitting said phonemes to a loudspeaker located near the user.
  • the system and method according to the invention allow the customer 1 1 (otherwise known as the user) to call, safely and quickly, in particular from a public booth 31, by means of a telephone handset 16 comprising a microphone 17, the services 30 that the user-provider, for example a telecommunications operator (the operator) 12, makes available to its customers 1 1.
  • the telephone handset 16, located remotely from the operator's computer services 18, is connected to the computer services 18 via a communication network 15.
  • the system includes a nomadic object.
  • the nomad object is a card 10, in credit card format. This card 10 is personalized with specific identifiers for each card and for each customer 11. This card is made available to the operator's customers 12.
  • the card 10 includes transmission means, in particular a loudspeaker 13 emitting brief acoustic identification signals 20, of DTMF type. These signals are emitted when the emission means 13 and the organs which control them are actuated by the client by means of a button 14 accessible from the outside of the card (not visible in FIG. 1 as located on the other side of the card). These transmission means 13 are excited by a DTMF signal generator 99, controlled by a microprocessor 104 supplied by a battery 106 and controlled by a resonator 107.
  • a DTMF signal generator 99 controlled by a microprocessor 104 supplied by a battery 106 and controlled by a resonator 107.
  • the microprocessor 104 contained in the card comprises encryption means 103 making it possible to encrypt, at least in part, the acoustic signals 20.
  • the microprocessor 104 contains an encryption algorithm 108 and identifiers 109 specific for each card 10 and for each client 11 In particular, among the data contained in the card is the secret key 250 used by the encryption algorithm 108.
  • the acoustic signals 20 are received by the microphone 17 of the telephone handset, against which the customer attaches the card 10.
  • the system also comprises means 19 for transmitting the acoustic signals 20.
  • These transmission means 19 are located in the telephone handset 16. These transmission means 19 transmit the acoustic signals 20 remotely, after processing and conversion into first electronic signals, via the communication network 15.
  • the legitimate card holder has a series of phonemes in the form of words or numbers. He received these phonemes when the card was acquired or when it was personalized. It can also receive these phonemes from the service provider during the identification phase. They are transmitted to it, via the communication network 15, by means of a loudspeaker such as that 17a of a telephone handset. The user pronounces these phonemes aloud in the microphone 17.
  • the transmission means 19 transmit the sounds corresponding to the phonemes remotely, after processing and conversion into second electronic signals.
  • the system also includes IT means 21, depending on the IT services 18 of the operator. These computer means are connected to the communication network 15 and located at a distance from the telephone handsets 16. They receive the first and second electronic signals.
  • the computer means 21 themselves include a database 23 containing in specific memory areas the identifiers of the card 10 and the voice print of the legitimate card holder. This voiceprint can be saved in different ways. For example, during the initialization phase, the user calls the user-service provider whose IT department 18, on the pretext of checking the data in his file, makes him speak without his knowledge and thus records the fingerprint voice of the user.
  • the computer means 21 also include processing means 24 and means 25 for comparing electronic signals and identification data and parameters of the voice print contained in the database.
  • processing means 24 comprise voice recognition means 230 (known per se) which extract from the second electronic signals the phonemes transmitted in clear by the user to the microphone 17.
  • voice recognition means 230 known per se
  • the values of the parameters are gradually established, thanks to an analysis of the neural network type. They are constantly compared to those stored in the database. data 23.
  • a consistency threshold is exceeded, the IT departments put the user in communication with the departments 30 of the user-provider. Indeed, the user is recognized as being the legitimate holder of the card.
  • the consistency threshold is adjustable from 90%, 99%, 99.9%.
  • the time to establish this consistency is measured in one or more seconds.
  • the voice recognition operation is facilitated by the fact that the system knows the voice imprint, the presence of which it must verify in the second electronic signals.
  • the user does not have to memorize a PIN Code which can include in certain cases, for security reasons, more than ten digits, the user repeats phonemes which are indicated to him by the IT services or that he noted on a memory aid,
  • the system according to the invention in order also to reinforce the security of the system and to prevent the customer from being able to contest the order he gave to the operator, is such that:
  • the card 10 emits, when activated 14 by the subscriber, an encrypted acoustic signal for validation of the orders given by the subscriber 11,
  • Said computer means 21 comprise means 21a for detecting and recording 21b of the validation signal.
  • the customer has validated, by an electronic signature, the order he gave to the telecommunications operator.
  • the computer means 21 further comprise means 28 for editing an acknowledgment 29 of the orders given. This acknowledgment of receipt is addressed to subscriber 11.

Abstract

The invention concerns a method enabling a communication network (15) user (11), provided with a microphone (17), to be identified by a service provider (12, 30) connected to the network. The method comprises the following steps: the users are provided with a nomadic object (10) transmitting (13) audible signals, the latter received by the microphone, are converted into electric signals and transmitted (19) to the data processing service (18) of the provider user, the data processing service manages a database (23) containing users' voice prints, the data processing service retrieves (21, 24) from the electric signals the site of the voice print in the database, the user transmits in clear phonemes, and after transmission the latter are processed (21, 24) by voice recognition means and compared (25) to said voice print.

Description

Procédé et système d'identification vocale sûre et rapide d'un objet nomade émettant un signal acoustiqueMethod and system for safe and rapid voice identification of a nomadic object emitting an acoustic signal
Le domaine de l'invention est celui des prestations de services à distance proposées par des opérateurs à leurs clients abonnés à leur réseau, par exemple des opérateurs de télécommunication, de banque à distance ou à domicile, de centre de gestion d'appels, de commerce électronique, de casino virtuel. Plus précisément l'invention concerne un procédé et un système permettant à un opérateur prestataire de services d'identifier de manière rapide et de sûre les clients de leur réseau. Le problème posé est d'empêcher un utilisateur mal intentionné d'accéder à un réseau de prestation de services sans y être autorisé, sans acquitter les droits correspondants.The field of the invention is that of the remote services offered by operators to their customers subscribed to their network, for example telecommunications operators, remote or home banking, call management center, e-commerce, virtual casino. More specifically, the invention relates to a method and a system allowing a service provider operator to quickly and securely identify the clients of their network. The problem is to prevent a malicious user from accessing a service delivery network without being authorized, without paying the corresponding rights.
Pour résoudre ce problème il a été proposé d'utiliser des clés d'accès générées par des cartes à mémoire et de modifier les combinés téléphoniques pour qu'ils puissent lire les cartes à mémoire. Ces solutions, outre leur coût, sont peu pratiques et longues à mettre en oeuvre. En fait, le problème posé ne peut être effectivement résolu que si on sait résoudre simultanément un autre problème : concevoir un procédé et un système commode d'utilisation, rapide à mettre en oeuvre et économique. En effet, dès lors que l'on s'adresse à un large public, la facilité d'utilisation et les gains de temps deviennent des problèmes majeurs qui ne peuvent être écartés.To solve this problem, it has been proposed to use access keys generated by memory cards and to modify the telephone handsets so that they can read the memory cards. These solutions, in addition to their cost, are impractical and time-consuming to implement. In fact, the problem posed can only be effectively solved if we know how to simultaneously solve another problem: designing a process and a system which is convenient to use, quick to implement and economical. Indeed, as soon as we address a large audience, ease of use and time savings become major problems that cannot be ruled out.
Il a été proposé ( document WO 96 04741 au nom de Andrew MARK) d'utiliser une carte émettant des signaux acoustiques, cryptés, de type DTMF. Ainsi, le porteur d'une telle carte, en accouplant celle-ci au microphone du combiné téléphonique transfert automatiquement aux services informatiques, ses identifiants. Comme ces identifiants sont chiffrés, on peut penser qu'un tiers ne sera pas en mesure d'en comprendre le contenu. Toutefois, l'enregistrement des signaux émis par la carte reste possible et un fraudeur muni d'un tel enregistrement peut se substituer au bénéficiaire de la carte. Les objectifs visés par la présente invention sont atteints et les problèmes que posent les techniques selon l'art antérieur sont résolus par le procédé et le système selon l'invention.It has been proposed (document WO 96 04741 in the name of Andrew MARK) to use a card emitting acoustic signals, encrypted, of DTMF type. Thus, the holder of such a card, by coupling it to the microphone of the telephone handset, automatically transfers his identifiers to the IT departments. As these identifiers are encrypted, it is likely that a third party will not be able to understand the content. However, the recording of the signals emitted by the card remains possible and a fraudster provided with such a recording can replace the beneficiary of the card. The objectives of the present invention are achieved and the problems posed by the techniques according to the prior art are solved by the method and the system according to the invention.
Ce procédé permet à un utilisateur d'un réseau de communication, disposant d'un microphone relié audit réseau de communication, d'être identifié de manière sûre et rapide par un autre utilisateur dudit réseau de communication, notamment un utilisateur-prestataire proposant des services audit utilisateur. Au sens de la présente invention, par réseau de communication on entend, notamment, un réseau informatique de type Internet ou un réseau téléphonique. Le procédé comprend les étapes suivantes :This method allows a user of a communication network, having a microphone connected to said communication network, to be identified quickly and securely by another user of said communication network, in particular a user-provider offering services. user audit. For the purposes of the present invention, the term “communication network” means, in particular, a computer network of the Internet type or a telephone network. The process includes the following steps:
- l' utilisateur-prestataire met à la disposition de chacun des utilisateurs concernés un objet nomade, notamment une carte au format carte de crédit, personnalisé par des identifiants spécifiques pour chaque utilisateur et pour chaque objet nomade, - ledit objet nomade, émet de brefs signaux acoustiques d'identification, notamment de type DTMF, lorsqu'il est actionné par l'utilisateur, notamment au moyen d'un bouton,- the user-provider makes available to each of the users concerned a nomad object, in particular a card in credit card format, personalized with specific identifiers for each user and for each nomad object, - said nomad object, issues writs acoustic identification signals, in particular of the DTMF type, when it is actuated by the user, in particular by means of a button,
- les signaux acoustiques d'identification sont reçus par le microphone et sont convertis en signaux électriques, avant d'être transmis par le réseau de communication au service informatique de l' utilisateur-prestataire,- the acoustic identification signals are received by the microphone and are converted into electrical signals, before being transmitted by the communication network to the IT department of the user-service provider,
- le service informatique de l' utilisateur-prestataire gère une base de données contenant les empreintes vocales des utilisateurs (des porteurs d'objets nomades légitimes).- the IT service of the user-provider manages a database containing the voiceprints of the users (of the carriers of legitimate nomadic objects).
Au sens de la présente invention, par empreinte vocale on entend un ensemble de paramètres caractéristiques d'une voix, ces paramètres ne dépendant ni des phrases prononcées, ni de la langue utilisée. Le procédé comprend en outre les étapes suivantes :Within the meaning of the present invention, by voice print means a set of parameters characteristic of a voice, these parameters depending neither on the spoken sentences, nor on the language used. The method further comprises the following steps:
- le service informatique de l 'utilisateur-prestataire extrait des signaux électriques qu'il reçoit l'emplacement de la zone de la base de données contenant les identifiants et l'empreinte vocale de l'utilisateur concerné,- the IT service of the user-provider extracts electrical signals which it receives from the location of the zone of the database containing the identifiers and the voiceprint of the user concerned,
- l'utilisateur émet en clair une série de phonèmes, au moyen dudit microphone ; après transmission au service informatique de l' utilisateur- prestataire, par le réseau de communication, lesdits phonèmes sont traités par des moyens de reconnaissance vocale et le signal résultant est comparé à ladite empreinte vocale de l'utilisateur concerné.- the user transmits in clear a series of phonemes, by means of said microphone; after transmission to the IT service of the user-provider, by the communication network, said phonemes are processed by means of voice recognition and the resulting signal is compared with said voice print of the user concerned.
Ainsi, un fraudeur disposant d'une carte volée ou clonée ne peut pas usurper l'identité du porteur légitime. Grâce à cette combinaison de moyens les algorithmes de reconnaissance vocale sont simplifiés puisque l'empreinte vocale qu'il convient de valider a été localisée dans la base de données. L'opération de reconnaissance vocale consiste à vérifier que des phonèmes prononcés par un utilisateur correspondent bien à une empreinte vocale connue. Il ne s'agit plus, comme dans les processus de reconnaissance vocale traditionnels, de rechercher dans une base de données une empreinte vocale, parmi des dizaines de milliers d'autres, à partir de quelques phonèmes.Thus, a fraudster with a stolen or cloned card cannot usurp the identity of the legitimate holder. Thanks to this combination of means, the voice recognition algorithms are simplified since the voice print that needs to be validated has been located in the database. The voice recognition operation consists in verifying that phonemes pronounced by a user correspond well to a known vocal imprint. It is no longer a question, as in traditional speech recognition processes, of searching a database for a voice print, among tens of thousands of others, from a few phonemes.
De préférence, les signaux acoustiques d'identification émis par la carte sont invariables. De préférence, selon une autre caractéristique du procédé selon l'invention, le signal acoustique émis par l'objet nomade est invariable. Avantageusement, il comprend un grand nombre de digits, par exemple : de 30 à 100 digits. Avantageusement, l'empreinte vocale est enregistrée dans la base de données lors de l'initialisation de l'objet nomade. Avantageusement, dans une première variante de réalisation, les phonèmes sont prédéterminés. Il s'agit par exemple d'une suite de mots et/ou de chiffres que l'utilisateur lit sur l'une des faces de l'objet nomade.Preferably, the acoustic identification signals emitted by the card are invariable. Preferably, according to another characteristic of the method according to the invention, the acoustic signal emitted by the nomad object is invariable. Advantageously, it includes a large number of digits, for example: from 30 to 100 digits. Advantageously, the voice print is recorded in the database during the initialization of the nomad object. Advantageously, in a first variant embodiment, the phonemes are predetermined. It is for example a series of words and / or numbers that the user reads on one of the faces of the nomad object.
Avantageusement, dans une seconde variante de réalisation, les phonèmes sont définis par le service informatique de l'utilisateur prestataire. Ils sont calculés par les moyens informatiques du service informatique, notamment en fonction de l'empreinte vocale. L'opération de reconnaissance vocale est alors facilitée. Les phonèmes ainsi définis par le service informatique peuvent varier selon la convenance de l'utilisateur prestataire de service. Lors de la phase d'identification, les phonèmes sont transmis à l'utilisateur qui doit les répéter dans le microphone.Advantageously, in a second variant embodiment, the phonemes are defined by the IT department of the service user. They are calculated by the IT resources of the IT department, in particular according to the voice print. The voice recognition operation is then facilitated. The phonemes thus defined by the IT department may vary according to the convenience of the service provider user. During the identification phase, the phonemes are transmitted to the user who must repeat them in the microphone.
L'invention concerne aussi un système permettant à un utilisateur d'un réseau de communication d'être identifié de manière sûre et rapide par un autre utilisateur dudit réseau de communication, notamment un utilisateur-prestataire de services proposant des services audit utilisateur. Le système comprend des objets nomades mis à la disposition des utilisateurs, notamment une carte au format carte de crédit, personnalisés par des identifiants spécifiques pour chaque objet nomade et pour chaque utilisateur. Chaque objet nomade comporte des moyens d'émission de brefs signaux acoustiques d'identification, notamment de type DTMF. Ils sont actionnés par l'utilisateur au moyen d'un élément accessible de l'extérieur de l'objet nomade, notamment un bouton.The invention also relates to a system enabling a user of a communication network to be identified in a secure and rapid manner by another user of said communication network, in particular a user-service provider offering services to said user. The system includes nomadic objects made available to users, in particular a credit card format card, personalized with specific identifiers for each nomadic object and for each user. Each nomadic object includes means for transmitting brief acoustic identification signals, in particular of the DTMF type. They are operated by the user by means of an element accessible from outside the nomad object, in particular a button.
Le système comprend des microphones, notamment les microphones des appareils téléphoniques, reliés audit réseau de communication. Les microphones sont destinés : * d'une part, à recevoir et transformer lesdits signaux acoustiques d'identification provenant desdits objets nomades, en des premiers signaux électroniques transmissibles à distance au moyen dudit réseau de communication,The system includes microphones, including microphones of telephone devices, connected to said communication network. The microphones are intended: * on the one hand, to receive and transform said acoustic identification signals coming from said nomadic objects, into first electronic signals transmissible remotely by means of said communication network,
* d'autre part, à recevoir et à transformer des phonèmes émis en clair par les utilisateurs, en des seconds signaux électroniques transmissibles à distance au moyen dudit réseau de communication.* on the other hand, to receive and transform phonemes emitted in clear by the users, into second electronic signals transmissible remotely by means of said communication network.
Le système comprend également des moyens informatiques, dépendants des services informatiques de l'utilisateur-prestataire, connectés au réseau de communication.The system also includes IT means, dependent on the IT services of the user-provider, connected to the communication network.
Lesdits moyens informatiques comprennent : - une base de données contenant les empreintes vocales des utilisateurs,Said IT means include: - a database containing the users' voiceprints,
- des premiers moyens de traitement comportant des moyens pour extraire desdits premiers signaux l'emplacement de la zone de la base de données contenant les identifiants et l'empreinte vocale de l'utilisateur concerné, - des seconds moyens de traitement comportant des moyens pour extraire desdits seconds signaux un signal représentatif de l'empreinte vocale de l'utilisateur,- first processing means comprising means for extracting from said first signals the location of the zone of the database containing the identifiers and the voice print of the user concerned, - second processing means comprising means for extracting of said second signals a signal representative of the voice print of the user,
- des moyens de comparaison comportant des moyens pour comparer l'empreinte vocale de l'utilisateur contenue dans la base de données audit signal représentatif de l'empreinte vocale extrait desdits seconds signaux.- Comparison means comprising means for comparing the voice print of the user contained in the database to said signal representative of the voice print extracted from said second signals.
Avantageusement, le système comprend des moyens d'enregistrement pour enregistrer l'empreinte vocale dans ladite base de données lors de l'initialisation de l'objet nomade. Avantageusement également, selon une première variante de réalisation, lesdits phonèmes sont prédéterminés.Advantageously, the system comprises recording means for recording the voice print in said database during the initialization of the nomad object. Advantageously also, according to a first alternative embodiment, said phonemes are predetermined.
Avantageusement, selon une deuxième variante de réalisation, le service informatique comprend des moyens de calcul pour calculer lesdits phonèmes et des moyens de transmission pour transmettre lesdits phonèmes à un haut parleur situé à proximité de l'utilisateur. D'autres caractéristiques et avantages de l'invention apparaîtront à la lecture de la description de variantes de réalisation de l'invention, données à titre d'exemple indicatif et non limitatif, et de :Advantageously, according to a second alternative embodiment, the IT department comprises calculation means for calculating said phonemes and transmission means for transmitting said phonemes to a loudspeaker located near the user. Other characteristics and advantages of the invention will appear on reading the description of alternative embodiments of the invention, given by way of non-limiting example, and from:
- la figure 1 présentant une vue schématique en perspective du système et du procédé selon l'invention, - la figure 2 présentant l'objet nomade sous la forme de bloc diagramme.- Figure 1 showing a schematic perspective view of the system and method according to the invention, - Figure 2 showing the nomad object in the form of block diagram.
Le système et le procédé selon l'invention permettent au client 1 1 (autrement désigné sous le nom d'utilisateur) d'appeler, de manière sûre et rapide, notamment d'une cabine publique 31, au moyen d'un combiné téléphonique 16 comportant un microphone 17, les services 30 que l'utilisateur-prestataire, par exemple un opérateur de télécommunication (l'opératrice) 12, met à la disposition de ses clients 1 1. Le combiné téléphonique 16, situé à distance des services informatiques 18 de l'opérateur, est connecté aux services informatiques 18 via un réseau de communication 15. Le système comprend un objet nomade. Dans le cas décrit à titre d'exemple, l'objet nomade est une carte 10, au format carte de crédit. Cette carte 10 est personnalisée par des identifiants spécifiques pour chaque carte et pour chaque client 11. Cette carte est mise à la disposition des clients de l'opérateur 12. La carte 10 comporte des moyens d'émission, notamment un haut parleur 13 émettant de brefs signaux acoustiques d'identification 20, de type DTMF. Ces signaux sont émis lorsque les moyens d'émission 13 et les organes qui les contrôlent sont actionnés par le client au moyen d'un bouton 14 accessible de l'extérieur de la carte (non visible sur la figure 1 car situé sur l'autre côté de la carte). Ces moyens d'émission 13 sont excités par un générateur de signaux DTMF 99, contrôlé par un microprocesseur 104 alimenté par une pile 106 et piloté par un résonateur 107.The system and method according to the invention allow the customer 1 1 (otherwise known as the user) to call, safely and quickly, in particular from a public booth 31, by means of a telephone handset 16 comprising a microphone 17, the services 30 that the user-provider, for example a telecommunications operator (the operator) 12, makes available to its customers 1 1. The telephone handset 16, located remotely from the operator's computer services 18, is connected to the computer services 18 via a communication network 15. The system includes a nomadic object. In the case described by way of example, the nomad object is a card 10, in credit card format. This card 10 is personalized with specific identifiers for each card and for each customer 11. This card is made available to the operator's customers 12. The card 10 includes transmission means, in particular a loudspeaker 13 emitting brief acoustic identification signals 20, of DTMF type. These signals are emitted when the emission means 13 and the organs which control them are actuated by the client by means of a button 14 accessible from the outside of the card (not visible in FIG. 1 as located on the other side of the card). These transmission means 13 are excited by a DTMF signal generator 99, controlled by a microprocessor 104 supplied by a battery 106 and controlled by a resonator 107.
Le microprocesseur 104 contenu dans la carte comporte des moyens de cryptage 103 permettant de crypter, au moins en partie, les signaux acoustiques 20. Le microprocesseur 104 contient un algorithme de cryptage 108 et des identifiants 109 spécifiques pour chaque carte 10 et pour chaque client 11. Notamment, parmi les données contenues dans la carte figure la clé secrète 250 utilisée par l'algorithme de cryptage 108.The microprocessor 104 contained in the card comprises encryption means 103 making it possible to encrypt, at least in part, the acoustic signals 20. The microprocessor 104 contains an encryption algorithm 108 and identifiers 109 specific for each card 10 and for each client 11 In particular, among the data contained in the card is the secret key 250 used by the encryption algorithm 108.
Les signaux acoustiques 20 sont reçus par le microphone 17 du combiné téléphonique, contre lequel le client accole la carte 10. Le système comprend également des moyens de transmission 19 des signaux acoustiques 20. Ces moyens de transmission 19 sont situés dans le combiné téléphonique 16. Ces moyens de transmission 19 transmettent à distance les signaux acoustiques 20, après traitement et conversion en des premiers signaux électroniques, via le réseau de communication 15. Par ailleurs, le porteur légitime de la carte détient une série de phonèmes se présentant sous la forme de mots ou de chiffres. Il a reçu ces phonèmes lors de l'acquisition de la carte ou de la personnalisation de celle-ci. Il peut aussi recevoir ces phonèmes du prestataire de services lors de la phase d'identification. Ils lui sont transmis, via le réseau de communication 15, au moyen d'un haut parleur tel que celui 17a d'un combiné téléphonique. L'utilisateur prononce ces phonèmes à haute voix dans le microphone 17. Les moyens de transmission 19 transmettent à distance les sons correspondant aux phonèmes, après traitement et conversion en des seconds signaux électroniques. Le système comprend également des moyens informatiques 21, dépendant des services informatiques 18 de l'opérateur. Ces moyens informatiques sont connectés au réseau de communication 15 et situés à distance des combinés téléphoniques 16. Ils reçoivent les premiers et seconds signaux électroniques. Les moyens informatiques 21 comprennent eux-mêmes une base de données 23 contenant dans des zones mémoire spécifiques les identifiants de la carte 10 et l'empreinte vocale du porteur légitime de la carte. Cette empreinte vocale peut être enregistrée de différente façon. Par exemple, lors de la phase d'initialisation, l'utilisateur appelle l'utilisateur-prestataire de services dont le service informatique 18, sous prétexte de vérifier les données de son dossier, le fait parler à son insu et enregistre ainsi l'empreinte vocale de l'utilisateur.The acoustic signals 20 are received by the microphone 17 of the telephone handset, against which the customer attaches the card 10. The system also comprises means 19 for transmitting the acoustic signals 20. These transmission means 19 are located in the telephone handset 16. These transmission means 19 transmit the acoustic signals 20 remotely, after processing and conversion into first electronic signals, via the communication network 15. In addition, the legitimate card holder has a series of phonemes in the form of words or numbers. He received these phonemes when the card was acquired or when it was personalized. It can also receive these phonemes from the service provider during the identification phase. They are transmitted to it, via the communication network 15, by means of a loudspeaker such as that 17a of a telephone handset. The user pronounces these phonemes aloud in the microphone 17. The transmission means 19 transmit the sounds corresponding to the phonemes remotely, after processing and conversion into second electronic signals. The system also includes IT means 21, depending on the IT services 18 of the operator. These computer means are connected to the communication network 15 and located at a distance from the telephone handsets 16. They receive the first and second electronic signals. The computer means 21 themselves include a database 23 containing in specific memory areas the identifiers of the card 10 and the voice print of the legitimate card holder. This voiceprint can be saved in different ways. For example, during the initialization phase, the user calls the user-service provider whose IT department 18, on the pretext of checking the data in his file, makes him speak without his knowledge and thus records the fingerprint voice of the user.
Les moyens informatiques 21 comprennent également des moyens de traitement 24 et des moyens de comparaison 25 des signaux électroniques et des données d'identification et des paramètres de l'empreinte vocale contenus dans la base de données. Ces moyens de traitement 24 comprennent des moyens de reconnaissance vocale 230 (en soi connus) qui extraient des seconds signaux électroniques les phonèmes transmis en clair par l'utilisateur au microphone 17. En temps réel, au fur et à mesure où sont prononcés des phonèmes, les valeurs des paramètres s'établissent progressivement, grâce à une analyse du type réseau de neurones. Ils sont en permanence comparés à ceux stockés dans la base de données 23. Dès qu'un seuil de cohérence est dépassé, les services informatiques mettent l'utilisateur en communication avec les services 30 de l'utilisateur- prestataire. En effet, l'utilisateur est reconnu comme étant le légitime porteur de la carte. Le seuil de cohérence est réglable de type 90%, 99%, 99,9%. Le temps d'établissement de cette cohérence se mesure en une ou plusieurs secondes.The computer means 21 also include processing means 24 and means 25 for comparing electronic signals and identification data and parameters of the voice print contained in the database. These processing means 24 comprise voice recognition means 230 (known per se) which extract from the second electronic signals the phonemes transmitted in clear by the user to the microphone 17. In real time, as phonemes are pronounced , the values of the parameters are gradually established, thanks to an analysis of the neural network type. They are constantly compared to those stored in the database. data 23. As soon as a consistency threshold is exceeded, the IT departments put the user in communication with the departments 30 of the user-provider. Indeed, the user is recognized as being the legitimate holder of the card. The consistency threshold is adjustable from 90%, 99%, 99.9%. The time to establish this consistency is measured in one or more seconds.
L'opération de reconnaissance vocale est facilitée par le fait que le système connaît l'empreinte vocale dont il doit vérifier la présence dans les seconds signaux électroniques.The voice recognition operation is facilitated by the fact that the system knows the voice imprint, the presence of which it must verify in the second electronic signals.
La transmission vocale des phonèmes d'identification au moyen du microphone du combiné téléphonique présente plusieurs avantages :The voice transmission of identification phonemes using the microphone of the telephone handset has several advantages:
- l'utilisateur n'a aucune opération manuelle à effectuer, comme cela serait le cas s'il devait utiliser un clavier pour introduire un code confidentiel personnel d'identification (PIN Code),- the user has no manual operation to perform, as would be the case if he had to use a keyboard to enter a personal confidential identification code (PIN Code),
- l'utilisateur n'a pas à mémoriser un PIN Code pouvant comporter dans certains cas, pour des raisons de sécurité, plus d'une dizaine de chiffres, l'utilisateur répète des phonèmes qui lui sont indiqués par les services informatiques ou qu'il a noté sur un aide mémoire,- the user does not have to memorize a PIN Code which can include in certain cases, for security reasons, more than ten digits, the user repeats phonemes which are indicated to him by the IT services or that he noted on a memory aid,
- certains claviers 27 de combiné téléphonique ne permettent pas d'autre fonction que celle de former le numéro d'appel d'un correspondant, il serait impossible de les utiliser pour transmettre un code alphanumérique.- Certain telephone handset keyboards 27 do not allow any other function than that of forming the call number of a correspondent, it would be impossible to use them to transmit an alphanumeric code.
Dans une autre variante de réalisation, afin également de renforcer la sécurité du système et d'éviter que le client ne puisse contester l'ordre qu'il a donné à l'opérateur, le système selon l'invention est tel que :In another alternative embodiment, in order also to reinforce the security of the system and to prevent the customer from being able to contest the order he gave to the operator, the system according to the invention is such that:
- la carte 10 émet, lorsqu'elle est actionnée 14 par l'abonné, un signal acoustique crypté de validation des ordres donnés par l'abonné 11,the card 10 emits, when activated 14 by the subscriber, an encrypted acoustic signal for validation of the orders given by the subscriber 11,
- lesdits moyens informatiques 21 comprennent des moyens de détection 21a et d'enregistrement 21b du signal de validation.- Said computer means 21 comprise means 21a for detecting and recording 21b of the validation signal.
Grâce à ce système, le client a validé, par une signature électronique, l'ordre qu'il a donné à l'opérateur de télécommunication. Avantageusement dans ce cas les moyens informatiques 21 comprennent en outre des moyens d'édition 28 d'un accusé de réception 29 des ordres donnés. Cet accusé de réception est adressé à l'abonné 11. Thanks to this system, the customer has validated, by an electronic signature, the order he gave to the telecommunications operator. Advantageously in this case the computer means 21 further comprise means 28 for editing an acknowledgment 29 of the orders given. This acknowledgment of receipt is addressed to subscriber 11.

Claims

Revendications claims
1. Procédé permettant à un utilisateur (11) d'un réseau de communication (15), disposant d'un microphone (17) relié audit réseau de communication, d'être identifié de manière sûre et rapide par un autre utilisateur (12) dudit réseau de communication, notamment un utilisateur-prestataire proposant des services (30) audit utilisateur ; ledit procédé comprenant les étapes suivantes :1. Method allowing a user (11) of a communication network (15), having a microphone (17) connected to said communication network, to be identified in a safe and rapid manner by another user (12) of said communication network, in particular a user-provider offering services (30) to said user; said method comprising the following steps:
- l'utilisateur-prestataire met à la disposition de chacun des utilisateurs concernés un objet nomade (10), notamment une carte au format carte de crédit, personnalisé par des identifiants spécifiques pour chaque utilisateur et pour chaque objet nomade,- the user-service provider makes available to each of the users concerned a nomad object (10), in particular a credit card format card, personalized with specific identifiers for each user and for each nomad object,
- ledit objet nomade, émet de brefs signaux acoustiques d'identification, notamment de type DTMF, lorsqu'il est actionné par l'utilisateur, notamment au moyen d'un bouton (14), - les signaux acoustiques d'identification sont reçus par le microphone et sont convertis en signaux électriques, avant d'être transmis (19) par le réseau de communication au service informatique (18) de l'utilisateur-prestataire,- said nomad object, emits brief acoustic identification signals, in particular of the DTMF type, when it is actuated by the user, in particular by means of a button (14), - the acoustic identification signals are received by the microphone and are converted into electrical signals, before being transmitted (19) by the communication network to the IT department (18) of the user-provider,
- le service informatique de l'utilisateur-prestataire gère une base de données (23) contenant les empreintes vocales des utilisateurs, - le service informatique de l'utilisateur-prestataire extrait (21, 24) des signaux électriques qu'il reçoit l'emplacement de la zone de la base de données contenant les identifiants et l'empreinte vocale de l'utilisateur concerné,- the IT service of the user-service provider manages a database (23) containing the voiceprints of the users, - the IT service of the user-service provider extracts (21, 24) from the electrical signals it receives. location of the database area containing the identifiers and voiceprint of the user concerned,
- l'utilisateur émet en clair une série de phonèmes, au moyen dudit microphone ; après transmission au service informatique de l'utilisateur- prestataire, par le réseau de communication, lesdits phonèmes sont traités (21, 24) par des moyens de reconnaissance vocale et le signal résultant est comparé (25) à ladite empreinte vocale de l'utilisateur concerné,- the user transmits in clear a series of phonemes, by means of said microphone; after transmission to the computer service of the user-provider, by the communication network, said phonemes are processed (21, 24) by voice recognition means and the resulting signal is compared (25) with said voice fingerprint of the user concerned,
(de sorte qu'un fraudeur disposant d'une carte volée ou clonée ne pourra pas usurper l'identité du porteur légitime). (so that a fraudster with a stolen or cloned card will not be able to usurp the identity of the legitimate holder).
2. Procédé selon la revendication 1 caractérisé en ce que les signaux acoustiques d'identification émis par la carte sont invariables.2. Method according to claim 1 characterized in that the acoustic identification signals emitted by the card are invariable.
3. Procédé selon l'une quelconque des revendications 1 ou 2 caractérisé en ce que l'empreinte vocale est enregistrée dans ladite base de données lors de l'initialisation de l'objet nomade.3. Method according to any one of claims 1 or 2 characterized in that the voice print is recorded in said database during the initialization of the nomad object.
4. Procédé selon l'une quelconque des revendications 1 à 3 caractérisé en ce que lesdits phonèmes sont prédéterminés.4. Method according to any one of claims 1 to 3 characterized in that said phonemes are predetermined.
5. Procédé selon l'une quelconque des revendications 1 à 3 caractérisé en ce que lesdits phonèmes sont définis par le service informatique de l'utilisateur prestataire et répétés par l'utilisateur dans le microphone lors de la phase d'identification.5. Method according to any one of claims 1 to 3 characterized in that said phonemes are defined by the IT service of the service user and repeated by the user in the microphone during the identification phase.
6. Système permettant à un utilisateur (11) d'un réseau de communication (15) d'être identifié de manière sûre et rapide par un autre utilisateur (12) dudit réseau de communication, notamment un utilisateur-prestataire de services proposant des services (30) audit utilisateur, ledit système comprenant :6. System allowing a user (11) of a communication network (15) to be identified in a safe and rapid manner by another user (12) of said communication network, in particular a user-service provider offering services (30) said user, said system comprising:
- des objets nomades (10) mis à la disposition des utilisateurs, notamment une carte au format carte de crédit, personnalisés par des identifiants spécifiques pour chaque objet nomade et pour chaque utilisateur ; ledit objet nomade comportant des moyens d'émission (13) de brefs signaux acoustiques d'identification, notamment de type DTMF, actionnés par l'utilisateur au moyen d'un élément (14) accessible de l'extérieur de l'objet nomade, notamment un bouton,- nomadic objects (10) made available to users, in particular a credit card format card, personalized with specific identifiers for each nomadic object and for each user; said nomad object comprising means for transmitting (13) brief acoustic identification signals, in particular of the DTMF type, actuated by the user by means of an element (14) accessible from outside the nomad object, including a button,
- des microphones (17), notamment les microphones des appareils téléphoniques, reliés audit réseau de communication, destinés- microphones (17), in particular microphones of telephone apparatus, connected to said communication network, intended
* d'une part, à recevoir et transformer (19) lesdits signaux acoustiques d'identification provenant desdits objets nomades, en des premiers signaux électroniques transmissibles à distance au moyen dudit réseau de communication, * d'autre part, à recevoir et à transformer (19) des phonèmes émis en clair par les utilisateurs, en des seconds signaux électroniques transmissibles à distance au moyen dudit réseau de communication () ; ledit système comprenant également : - des moyens informatiques (21), dépendants des services informatiques* on the one hand, to receive and transform (19) said acoustic identification signals coming from said nomadic objects, into first electronic signals transmissible remotely by means of said communication network, * on the other hand, to receive and transform (19) phonemes emitted in clear by the users, into second electronic signals transmissible remotely by means of said communication network (); said system also comprising: - IT means (21), dependent on IT services
(18) de l'utilisateur-prestataire, connectés au réseau de communication ; lesdits moyens informatiques comprenant :(18) of the user-provider, connected to the communication network; said computer means comprising:
- une base de données (23) contenant les empreintes vocales des utilisateurs, - des premiers moyens de traitement (24) comportant des moyens pour extraire desdits premiers signaux l'emplacement de la zone de la base de données contenant les identifiants et l'empreinte vocale de l'utilisateur concerné,- a database (23) containing the vocal fingerprints of the users, - first processing means (24) comprising means for extracting from said first signals the location of the zone of the database containing the identifiers and the fingerprint voice of the user concerned,
- des seconds moyens de traitement (24) comportant des moyens pour extraire desdits seconds signaux un signal représentatif de l'empreinte vocale de l'utilisateur,- second processing means (24) comprising means for extracting from said second signals a signal representative of the voice print of the user,
- des moyens de comparaison (25) comportant des moyens pour comparer l'empreinte vocale de l'utilisateur contenue dans la base de données audit signal représentatif de l'empreinte vocale extrait desdits seconds signaux.- comparison means (25) comprising means for comparing the voice print of the user contained in the database to said signal representative of the voice print extracted from said second signals.
7. Système' selon la revendications 6 caractérisé en ce que lesdits signaux acoustiques d'identification émis par lesdits objets nomades sont invariables.7. System ' according to claim 6 characterized in that said acoustic identification signals emitted by said nomadic objects are invariable.
8. Système selon l'une quelconque des revendications 6 ou 7 caractérisé en ce qu'il comprend des moyens d'enregistrement pour enregistrer l'empreinte vocale dans ladite base de données lors de l'initialisation de l'objet nomade.8. System according to any one of claims 6 or 7 characterized in that it comprises recording means for recording the voice print in said database during the initialization of the nomad object.
9. Système selon l'une quelconque des revendications 6 à 8 caractérisé en ce que lesdits phonèmes sont prédéterminés.9. System according to any one of claims 6 to 8 characterized in that said phonemes are predetermined.
10. Système selon l'une quelconque des revendications 6 à 8 caractérisé en ce que le service informatique comprend des moyens de calcul pour calculer lesdits phonèmes et des moyens de transmission pour transmettre lesdits phonèmes à un haut parleur (17a) situé à proximité de l'utilisateur. 10. System according to any one of claims 6 to 8 characterized in that the IT service comprises calculation means for calculating said phonemes and transmission means for transmitting said phonemes to a loudspeaker (17a) located near the 'user.
PCT/FR2000/001680 1999-06-16 2000-06-16 Method and system for secure and fast voice identification of a nomadic object emitting an audible signal WO2000077751A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP00977304A EP1216461A1 (en) 1999-06-16 2000-06-16 Method and system for secure and fast voice identification of a nomadic object emitting an audible signal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR9907869A FR2795266B1 (en) 1999-06-16 1999-06-16 METHOD AND SYSTEM FOR SECURE AND FAST VOICE IDENTIFICATION OF A NOMADIC OBJECT EMITTING AN ACOUSTIC SIGNAL
FR99/07869 1999-06-16

Publications (1)

Publication Number Publication Date
WO2000077751A1 true WO2000077751A1 (en) 2000-12-21

Family

ID=9547084

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/FR2000/001680 WO2000077751A1 (en) 1999-06-16 2000-06-16 Method and system for secure and fast voice identification of a nomadic object emitting an audible signal

Country Status (3)

Country Link
EP (1) EP1216461A1 (en)
FR (1) FR2795266B1 (en)
WO (1) WO2000077751A1 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6658232B1 (en) * 1998-02-20 2003-12-02 Ttpcom Limited Method and system for transmitting audio data together with other data, comprising addressing data, to a receiver
US7992067B1 (en) 2001-11-09 2011-08-02 Identita Technologies International SRL Method of improving successful recognition of genuine acoustic authentication devices
US8843057B2 (en) 1998-09-16 2014-09-23 Dialware Inc. Physical presence digital authentication system
US8935367B2 (en) 1998-10-02 2015-01-13 Dialware Inc. Electronic device and method of configuring thereof
US9219708B2 (en) 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices
US9361444B2 (en) 1998-10-02 2016-06-07 Dialware Inc. Card for interaction with a computer
US9489949B2 (en) 1999-10-04 2016-11-08 Dialware Inc. System and method for identifying and/or authenticating a source of received electronic data by digital signal processing and/or voice authentication

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB0328708D0 (en) 2003-12-11 2004-01-14 Ncr Int Inc An acoustic coupling product label
FR2895824B1 (en) * 2005-12-29 2009-02-27 Alain Clement Kotto ELECTRONIC MULTIFUNCTIONAL TERMINAL WITH ACCOUSTIC RECOGNITION FOR REMOTELY INSTANTLY RECHARGING A PREPAID CARD.
EP2034432A1 (en) * 2007-09-05 2009-03-11 Deutsche Post AG Method and Device for performing Transactions

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
EP0598469A2 (en) * 1992-10-27 1994-05-25 Daniel P. Dunlevy Interactive credit card fraud control process
WO1996004741A1 (en) 1994-08-05 1996-02-15 Mark Andrew R Method and apparatus for securing data communication
US5499288A (en) * 1990-05-15 1996-03-12 Voice Control Systems, Inc. Simultaneous voice recognition and verification to allow access to telephone network services
WO1997003421A2 (en) * 1995-07-10 1997-01-30 Marco Luzzatto A method and device for determining authorization of credit card users by a telephone line
FR2753859A1 (en) * 1996-09-25 1998-03-27 Fintel Sa METHOD AND SYSTEM FOR SECURING THE SERVICE PROVISIONS OF TELECOMMUNICATION OPERATORS
US5806040A (en) * 1994-01-04 1998-09-08 Itt Corporation Speed controlled telephone credit card verification system

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4998279A (en) * 1984-11-30 1991-03-05 Weiss Kenneth P Method and apparatus for personal verification utilizing nonpredictable codes and biocharacteristics
US5499288A (en) * 1990-05-15 1996-03-12 Voice Control Systems, Inc. Simultaneous voice recognition and verification to allow access to telephone network services
EP0598469A2 (en) * 1992-10-27 1994-05-25 Daniel P. Dunlevy Interactive credit card fraud control process
US5806040A (en) * 1994-01-04 1998-09-08 Itt Corporation Speed controlled telephone credit card verification system
WO1996004741A1 (en) 1994-08-05 1996-02-15 Mark Andrew R Method and apparatus for securing data communication
WO1997003421A2 (en) * 1995-07-10 1997-01-30 Marco Luzzatto A method and device for determining authorization of credit card users by a telephone line
FR2753859A1 (en) * 1996-09-25 1998-03-27 Fintel Sa METHOD AND SYSTEM FOR SECURING THE SERVICE PROVISIONS OF TELECOMMUNICATION OPERATORS

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6658232B1 (en) * 1998-02-20 2003-12-02 Ttpcom Limited Method and system for transmitting audio data together with other data, comprising addressing data, to a receiver
US8843057B2 (en) 1998-09-16 2014-09-23 Dialware Inc. Physical presence digital authentication system
US9275517B2 (en) 1998-09-16 2016-03-01 Dialware Inc. Interactive toys
US9607475B2 (en) 1998-09-16 2017-03-28 Dialware Inc Interactive toys
US9830778B2 (en) 1998-09-16 2017-11-28 Dialware Communications, Llc Interactive toys
US8935367B2 (en) 1998-10-02 2015-01-13 Dialware Inc. Electronic device and method of configuring thereof
US9361444B2 (en) 1998-10-02 2016-06-07 Dialware Inc. Card for interaction with a computer
US9489949B2 (en) 1999-10-04 2016-11-08 Dialware Inc. System and method for identifying and/or authenticating a source of received electronic data by digital signal processing and/or voice authentication
US9219708B2 (en) 2001-03-22 2015-12-22 DialwareInc. Method and system for remotely authenticating identification devices
US7992067B1 (en) 2001-11-09 2011-08-02 Identita Technologies International SRL Method of improving successful recognition of genuine acoustic authentication devices

Also Published As

Publication number Publication date
FR2795266A1 (en) 2000-12-22
FR2795266B1 (en) 2003-09-19
EP1216461A1 (en) 2002-06-26

Similar Documents

Publication Publication Date Title
EP0950303B1 (en) Method and system for ensuring the security of the remote supply of services of financial institutions
EP1008257B1 (en) Method and system for ensuring the security of telephone call management centres
WO1998013972A1 (en) Method and system for ensuring the security of computer servers of games
US20030149881A1 (en) Apparatus and method for securing information transmitted on computer networks
US20030200447A1 (en) Identification system
US20030046083A1 (en) User validation for information system access and transaction processing
EP2591463B1 (en) Secure system and method for the identification and recording of an identity
EP0950307B1 (en) Method and system for ensuring the security of the supply of services of telecommunication operators
FR2864289A1 (en) Resource access controlling method, involves notifying comparison of biometric data and biometric references of user, to access terminal, by server that communicates simultaneously with terminal and access terminal
EP2306407A1 (en) Secure system for programming electronically controlled lock devices using encoded acoustic verifications
EP1008256B1 (en) Method and system for ensuring the security of service supplies broadcast on a computer network of the internet type
EP1171851A1 (en) Method and device for securing the use of cards comprising means of identification and/or authentication
EP1216461A1 (en) Method and system for secure and fast voice identification of a nomadic object emitting an audible signal
EP1028568A1 (en) Device and method for authentication of a remote user
FR2742618A1 (en) DIGITAL FOOTPRINT SYSTEM WITH APPENDIX
EP3262553B1 (en) Method of transaction without physical support of a security identifier and without token, secured by the structural decoupling of the personal and service identifiers
EP1449092A2 (en) Method for making secure access to a digital resource
US9646437B2 (en) Method of generating a temporarily limited and/or usage limited means and/or status, method of obtaining a temporarily limited and/or usage limited means and/or status, corresponding system and computer readable medium
FR2861482A1 (en) Authentication biometric data securing method, involves personalizing stored general transformation function with user parameter, and applying personalized transformation function to authentication biometric data of user
FR2797541A1 (en) Identification system for telephone use has PIN and acoustic code is secure and useable with any phone.
EP3926499A1 (en) Method for authenticating a user on a client device
WO2023001844A1 (en) Method for signing an electronic document by means of a blockchain
EP1172775A1 (en) Method for protecting an access to a secured domain
FR2817425A1 (en) Access authentication to telecommunications networks, especially using an access smart card, with security increased by use of biometric, particularly voice, data
EP1649430A2 (en) Method for operating private payment means and device for operating private payment means and uses thereof

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A1

Designated state(s): CA CN JP NO US

AL Designated countries for regional patents

Kind code of ref document: A1

Designated state(s): AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
WWE Wipo information: entry into national phase

Ref document number: 2000977304

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 10018602

Country of ref document: US

WWP Wipo information: published in national office

Ref document number: 2000977304

Country of ref document: EP

WWW Wipo information: withdrawn in national office

Ref document number: 2000977304

Country of ref document: EP

NENP Non-entry into the national phase

Ref country code: JP