WO2006136876A1 - Biometric control systems and associated methods of use - Google Patents

Biometric control systems and associated methods of use Download PDF

Info

Publication number
WO2006136876A1
WO2006136876A1 PCT/IB2005/002192 IB2005002192W WO2006136876A1 WO 2006136876 A1 WO2006136876 A1 WO 2006136876A1 IB 2005002192 W IB2005002192 W IB 2005002192W WO 2006136876 A1 WO2006136876 A1 WO 2006136876A1
Authority
WO
WIPO (PCT)
Prior art keywords
receiving
biometric input
source
biometric
function
Prior art date
Application number
PCT/IB2005/002192
Other languages
French (fr)
Inventor
Jan Pathuel
Original Assignee
Vobio P/S
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US11/159,814 external-priority patent/US20060293891A1/en
Application filed by Vobio P/S filed Critical Vobio P/S
Publication of WO2006136876A1 publication Critical patent/WO2006136876A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/00174Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys
    • G07C9/00563Electronically operated locks; Circuits therefor; Nonmechanical keys therefor, e.g. passive or active electrical keys or other data carriers without mechanical keys using personal physical data of the operator, e.g. finger prints, retinal images, voicepatterns
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/16Actuation by interference with mechanical vibrations in air or other fluid
    • G08B13/1654Actuation by interference with mechanical vibrations in air or other fluid using passive vibration detection systems
    • G08B13/1672Actuation by interference with mechanical vibrations in air or other fluid using passive vibration detection systems using sonic detecting means, e.g. a microphone operating in the audio frequency range
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B17/00Fire alarms; Alarms responsive to explosion
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0261System arrangements wherein the object is to detect trespassing over a fixed physical boundary, e.g. the end of a garden
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B21/00Alarms responsive to a single specified undesired or abnormal condition and not otherwise provided for
    • G08B21/02Alarms for ensuring the safety of persons
    • G08B21/0202Child monitoring systems using a transmitter-receiver system carried by the parent and the child
    • G08B21/0269System arrangements wherein the object is to detect the exact location of child or item using a navigation satellite system, e.g. GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72451User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to schedules, e.g. using calendar applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72457User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to geographic location

Definitions

  • the following disclosure relates generally to the field of biometrics and, more particularly, to methods and systems for using biometric input to control various types of electronic devices and systems.
  • biometrics The science of biometrics concerns the reading of measurable, biological characteristics of an individual in order to identify the individual to a computer or other electronic system. Biological characteristics typically measured include fingerprints, voice patterns, retinal and iris scans, faces, and even the chemical composition of an individual's perspiration.
  • a biometric measure is used in conjunction with a token (such as a smartcard) or an item of knowledge (such as a password).
  • Speaker recognition is the generic term used for two related problems: speaker identification and speaker verification.
  • speaker identification the problem is to determine the identity of an unknown speaker from a known group of (N) possible speakers.
  • N a known group of (N) possible speakers.
  • Speaker verification is basically the same problem as speaker identification, except that a claimed identity is also given and the problem is "merely” to confirm or disconfirm the identity claim.
  • a speaker who makes false identity claims is referred to as an impostor speaker.
  • Speakers corresponding to correct identity claims are referred to as target speakers. It is characteristic for the two problems that speaker identification gets increasingly more difficult as the population size (N) grows, whereas the speaker verification problem is - in principle - independent of the population size.
  • speaker verification is ' for person authentication purposes as discussed above.
  • Forensic speaker recognition is usually performed as a speaker identification experiment (a voice line up), but apart from this special application, speaker identification is mainly useful as a sub-component in a larger system and not mainly as an independent application.
  • speaker verification and speaker identification are different applications, the underlying problems are basically the same, and it is usually relatively easy to convert a speaker verification system to a speaker identification system and vice versa.
  • Speaker recognition techniques do not necessarily rely on knowledge of the spoken text; the speech can be modeled "text independently.”
  • speakers are not required to speak specific utterances in order to be recognized. Speaker identification systems are usually of this kind. Knowledge of the text, however, allows a more detailed modeling, and is an advantage because the observed speech events can be modeled more accurately.
  • speakers are required to speak specific password-like utterances. Text dependent speaker recognition systems cannot recognize speakers from arbitrary utterances; the speakers must utter one of the password utterances with which the system is familiar.
  • Closed set means that all the possible speakers are known in advance. Open set means that not all speakers may have been introduced. For speaker identification this distinction is critical, because if the speaker of a test utterance (the target speaker) has not been introduced, then the identification problem has no solution.
  • a speaker verification system must always be able to handle out-of-set speakers, because impostors are likely to belong to this category.
  • a biometric system that utilizes more than one core technology for user authentication is referred to as multimodal (in contrast to monomodal). Many suggest that multimodal systems can offer more security for the enterprise and convenience for the end user. There are three types of multimodality in the biometric world: synchronous, asynchronous, and either/or.
  • Either/or multimodality describes systems that offer multiple biometric technologies, but only require verification through a single technology.
  • an authentication infrastructure might support facial, voice, and fingerprint at each desktop and allow users to verify through any of these methods.
  • a number of vendors have developed enabling middleware that allows for authentication by means of various biometrics. The benefit of this system is that biometrics, instead of passwords, can be used as a fallback.
  • biometrics instead of passwords, can be used as a fallback.
  • a user To have access to either/or multimodality, a user must enrol in each technology. To use finger, face, and voice, for example, one must become familiar with three devices and three submission processes. As a key performance indicator in biometrics is ease-of-use, requiring familiarity with multiple processes can be problematic.
  • Asynchronous multimodality describes systems that require that a user verify through more than one biometric in sequence.
  • Asynchronous multimodal solutions are comprised of one, two, or three distinct authentication processes.
  • a typical user interaction will consist of verification on finger scan, then face if finger is successful.
  • the advantage of added security it is highly unlikely that a user will break two systems - is offset by a reduction in convenience.
  • the user In addition to the time required to execute these separate submissions correctly (such verification can require 10 seconds of submission) the user must learn multiple biometric processes, as in either/or systems. This can be a challenge for both physical and logical access scenarios.
  • Synchronous multimodality involves the us.e of multiple biometric technologies in a single authentication process.
  • biometric systems exist which use face and voice simultaneously, reducing the likelihood of fraud and reducing the time needed to verify.
  • Systems that offer synchronous multimodality can be difficult to learn, as one must interact with multiple technologies simultaneously.
  • Biometric decision-making is comprised of various components and is frequently misunderstood. For the vast majority of technologies and systems, there is no such thing as a 100% match, though systems can provide a very high degree of certainty.
  • matching refers to the comparison of biometric templates to determine their degree of similarity or correlation.
  • a match attempt results in a score that, in most systems, is compared against a threshold. If the score exceeds the threshold, the result is a match; if the score falls below the threshold, the result is a non-match.
  • Figure 1 is a schematic diagram of a biometric control system configured in accordance with an embodiment of the invention.
  • Figure 2 is a schematic diagram illustrating a suitable environment in which various embodiments of the present invention can be implemented.
  • Figure 3 is a schematic diagram illustrating a method for controlling an electronic system in accordance with an embodiment of the invention.
  • Figure 4 is a schematic diagram illustrating a method for controlling an electronic system in accordance with another embodiment of the invention.
  • Figure 5 is flow diagram illustrating a two-part routine for enrolling an original biometric in a biometric verifier and verifying subsequent biometrics against the enrolled biometric.
  • Figure 6 is flow diagram illustrating a routine for controlling an electronic system in accordance with an embodiment of the invention.
  • Figure 7 is flow diagram illustrating a routine for controlling an electronic system in accordance with another embodiment of the invention.
  • Figure 8 is a schematic diagram of a particular example of the routine described above with reference to Figure 7.
  • Figure 9 is a flow diagram illustrating a routine for remotely monitoring the location of a device in accordance with an embodiment of the invention.
  • Figures 10A-10E are a series of schematic diagrams illustrating various applications for embodiments of the invention.
  • Figure 11 is a schematic diagram of a functional biometry model configured in accordance with an embodiment of the invention.
  • Figure 12 is a schematic diagram of a biometric engine configured in accordance with an embodiment of the invention.
  • the following disclosure is directed generally to methods for using voice, word, sound and/or other forms of biometric and non-biometric input to dynamically control various types of electronic devices and systems.
  • the biometric technology described herein can be used to control a wide variety of electronic systems including, but not limited to, security systems, computer systems, communication systems, transportation systems, media systems, entertainment systems, appliance systems, etc.
  • the various methods and systems described herein can be deployed as stand-alone, multifunctional biometric platforms, or as integrated parts of broader technology environments.
  • a device, system, or location In contrast to conventional biometric control systems that control, for example, access to a device, system, or location in a static manner (i.e., based solely on biometric matching/non-matching criteria), embodiments of the present invention can be used to control access to a device, system, or location (and perform other functions) in a dynamic manner.
  • "Dynamic" in this context refers to a control function that is performed based on biometric input and one or more external factors or dependencies that may change over time.
  • a conventional lap-top computer may include a fingerprint scanner for secure log-in.
  • a computer configured in accordance with the present invention can include a biometric verifier and another component that checks one or more external dependencies before allowing access.
  • these other dependencies can include, for example, time, location, atmospheric conditions, user condition, connectivity to other devices and/or networks, preset user preferences or limitations, etc. If the other dependencies are not satisfied, then access to the computer is denied, even if the fingerprint scanner verifies the requesting user. Or, if the external dependencies include preset preferences, limitations, or other features that correspond to the requesting user, then these features are implemented when access is provided.
  • Other embodiments of the present invention can be configured to respond to one or more non-biometric inputs.
  • various types of electronic systems e.g. computer systems, communication systems, transportation systems, home appliances, etc.
  • the changes in background noise can be caused by any number of different occurrences including, for example, changes in the weather, catastrophes (fire, accident, etc.), break-ins (broken glass, explosion, etc.), loud machinery, malfunctioning machinery, loud neighbors, etc.
  • Some biometric systems perform speaker or sound verification by comparing a reference template to a match template to determine their degree of similarity or correlation. Each comparison results in a score that, in most systems, is compared against a threshold. If the score exceeds the threshold, the result is a match; if the score falls below the threshold, the result is a non-match. While various embodiments of the present invention can utilize such systems for biometric verification, many of the methods and systems described herein are based on mathematical interpretation and analysis in monolithic and/or multilayered single or super classification models. Indeed, various embodiments of the present invention verify voice, word, sound and other biometric input using mathematical algorithms to accurately predict matches. As those of ordinary skill in the art will appreciate, aspects of the present invention are not limited to a particular method of voice, word, sound, or other biometric verification, but instead can be suitably implemented with any number of different biometric technologies.
  • the present disclosure further describes and distinguishes between static and dynamic technologies based on analysis and interpretation. Further, the disclosure exemplifies how various static and dynamic technologies become unified through a Multifunctional Biometric Interpretation Algorithm/Method (MBIA) in a dependency state via technical processes. The disclosure also discusses the functional derivatives of a dynamic process that by virtue of a computerized environment makes it possible for a user to control systems and/or adopt privileges based on a stand alone biometric process or a combination of biometric processes. Hence, in this context, static becomes dynamic by dependency.
  • MMIA Multifunctional Biometric Interpretation Algorithm/Method
  • the process is dynamic because interpretation of unknown biometric input (e.g., Vector X) results in output Y, which is a function of Vector X and/or one or more external dependencies.
  • unknown biometric input e.g., Vector X
  • output Y which is a function of Vector X and/or one or more external dependencies.
  • BIF Biometric Interpretation Factor
  • the present disclosure also describes various approaches for consolidating multiple biometric systems under one functional technology umbrella characterized by a scalable living environment.
  • users of such living biometry technology as disclosed herein may include microchip-dependent industries such as handheld device manufacturers, computer manufacturers, home appliance/media manufacturers, etc.
  • the invention can also be practiced in distributed computing environments, where tasks or modules are performed by remote processing devices, which are linked through a communications network, such as a Local Area Network ("LAN”), Wide Area Network ("WAN”) or the Internet.
  • LAN Local Area Network
  • WAN Wide Area Network
  • program modules or sub-routines may be located in both local and remote memory storage devices.
  • aspects of the invention described below may be stored or distributed on computer-readable media, including magnetic and optically readable and removable computer discs, stored as firmware in chips (e.g., EEPROM chips), as well as distributed electronically over the Internet or over other networks (including wireless networks).
  • EEPROM chips electrically erasable programmable read-only memory
  • portions of the invention may reside on a server computer, while corresponding portions reside on a client computer. Data structures and transmission of data particular to aspects of the invention are also encompassed within the scope of the invention.
  • FIG. 1 is a schematic diagram of an electronic system 100 configured in accordance with an embodiment of the invention.
  • the electronic system 100 includes at least one processor 101.
  • the processor 101 may be of the type used in a personal computer (PC), .personal digital assistant (PDA), cell phone, or a multitude of other electronic devices and systems.
  • the processor 101 can be configured to receive information from a plurality of different user input devices 102.
  • the user input devices 102 can include, for example, a keyboard, key pad, pointing device such as a mouse, joystick, pen, game pad, and the like.
  • the user input devices 102 can also include one or more biometric input devices such as a microphone, scanner (e.g., a fingerprint scanner, iris scanner, face scanner, etc.), digital camera, video camera, DNA decoder, and the like.
  • the processor 101 can also be coupled to a Global Positioning System (GPS) receiver (or transceiver) 114 for determining position, velocity, and/or time parameters, as well as one or more external computers via an optional network connection 110, a wireless transceiver 112, or other suitable link.
  • GPS Global Positioning System
  • the processor 101 can be coupled to one or more data storage devices 104.
  • the data storage devices 104 can include any type of computer-readable media that can store data accessible by the computer 100, such as magnetic hard and floppy disk drives, optical disk drives, magnetic cassettes, tape drives, flash memory cards, USB keys, digital video disks (DVDs), Bernoulli cartridges, RAMs, ROMs, smart cards, etc. Indeed, any medium for storing or transmitting computer- readable instructions and data may be employed, including a connection port to or node on a network such as a local area network (LAN), wide area network (WAN) or the Internet (not shown in Figure 1).
  • the processor 101 can also be coupled to a display device 106 and one or more optional output devices 108.
  • the optional output devices 108 can include, for example, a printer, plotter, speaker, tactile or olfactory output device, etc.
  • the processor 101 can be configured to send control signals to one or more electronic devices 116 to control those devices.
  • the electronic devices 116 can be associated with a wide variety of electronically controlled systems including, for example, computer systems, communication systems, security systems, transportation systems, home appliance systems, etc.
  • a distributed computing environment 200 with a web interface includes one or more user computers 202, each of which includes a browser program module 204 that permits the computer to access and exchange data with the Internet 206, including web sites within the World Wide Web portion of the Internet.
  • the user computers 202 may be substantially similar to the computer described above with respect to Figure 1.
  • User computers 202 may include other program modules such as an operating system, one or more application programs (e.g., word processing or spread sheet applications), and the like.
  • the computers may be general-purpose devices that can be programmed to run various types of applications, or they may be single-purpose devices optimized or limited to a particular function or class of functions. More importantly, while shown with web browsers, any application program for providing a graphical user interface to users may be employed, as described in detail below; the use of a web browser and web interface are only used as a familiar example here.
  • At least one server computer 208 coupled to the Internet or World Wide Web (“Web") 206, performs much or all of the functions for receiving, routing and storing of electronic messages, such as web pages, audio signals, and electronic images. While the Internet is shown, a private network, such as an intranet, or other network, may indeed be preferred in some applications.
  • the network may have a client-server architecture, in which a computer is dedicated to serving other client computers, or it may have other architectures such as a peer-to-peer, in which one or more computers serve simultaneously as servers and clients.
  • a database 210 or databases, coupled to the server computer(s), stores much of the web pages and content exchanged between the user computers.
  • the server computer(s), including the database(s) may employ security measures to inhibit malicious attacks on the system, and to preserve integrity of the messages and data stored therein (e.g., firewall systems, secure socket layers (SSL), password protection schemes, encryption, and the like).
  • security measures to inhibit malicious attacks on the system, and to preserve integrity of the messages and
  • the server computer 208 may include a server engine 212, a web page management component 214, a content management component 216 and a database management component 218.
  • the server engine performs basic processing and operating system level tasks.
  • the web page management component handles creation and display or routing of web pages. Users may access the server computer by means of a URL associated therewith.
  • the content management component handles most of the functions in the embodiments described herein.
  • the database management component includes storage and retrieval tasks with respect to the database, queries to the database, and storage of data such as video, graphics and audio signals.
  • FIG. 3 is a schematic diagram illustrating a method 300 for controlling an electronic system in accordance with an embodiment of the invention.
  • the term "electronic system” is used broadly to refer to a computer system (e.g., a PC, hand-held device, main frame, etc.), a communication system (e.g., a cell phone, land line, etc.), a security system (e.g., a building entrance, vehicle entrance, international border, etc.), an entertainment system (e.g., music, video, TV, etc.), a home appliance system (e.g., automatic windows, air conditioning, lighting, food preparation, etc.), a vehicle sub-system (automobile, aircraft, watercraft, etc.), etc.
  • this term also refers to any electronic system that heretofore has been activated or otherwise controlled by manual, automatic, and/or biometric input.
  • the method 300 can utilize various types of biological characteristics 320 as input.
  • the biological characteristics 320 can be associated with a particular individual or "source” requesting that the electronic system perform a particular function 340.
  • the biological characteristics 320 can include, for example, voice, word, sound, fingerprint, iris-scan, etc.
  • the method 300 can also utilize various types of external dependencies 330 as input.
  • the external dependencies 330 can include, for example, dynamic information regarding the time of the request (e.g., day, week, year, etc.), the location of the source or the particular electronic system, the atmospheric conditions, and other factors as well.
  • the method 300 uses the biological characteristics 320 to verify and/or authenticate the source requesting the particular function. Once the source has been authenticated, the method 300 then looks to the external dependencies 330 to determine how to respond to the request.
  • the method 300 begins by authenticating the person based one or more of biological characteristics. (For example, the person can speak into a microphone on the phone for voice verification). Once the person has been authenticated, the method 300 then checks the external dependencies 330 to determine if there are other factors that should be considered before turning the phone "on.” For example, if the phone has only been authorized for use in a particular area, the method 300 verifies (through, e.g., a GPS receiver) that the phone is still within the authorized area. If the phone is within the authorized area, the phone is turned “on” for use; otherwise, the phone remains inoperative.
  • the method 300 can be used to perform a multitude of other functions 340 including, for example, controlling access (e.g., access to a building, network, database, etc.), activation (e.g., activation of a communication system, computer system, entertainment system, household system, transportation system, GPS system, etc.), and the like.
  • controlling access e.g., access to a building, network, database, etc.
  • activation e.g., activation of a communication system, computer system, entertainment system, household system, transportation system, GPS system, etc.
  • GPS system GPS system
  • FIG. 4 is a schematic diagram illustrating a method 400 for controlling an electronic system in accordance with another embodiment of the invention.
  • the method 400 is similar to the method 300 described above with reference to Figure 3.
  • the method 400 utilizes various environmental factors 420 as input, instead of (or in addition to) the biological characteristics 320 discussed above.
  • the environmental factors 420 can include various types of sounds, such as the sound associated with different types of weather (e.g., rain, wind, etc.), the sound of fire, the sound of broken glass (intrusion), or the sound of loud or otherwise unpleasant background noise (e.g., heavy machinery, barking dog, etc.).
  • Other environmental factors can include temperature, pressure, ambient lighting, etc.
  • the method 400 can also utilize dynamic information from one or more external dependencies 430 to tailor the response to the environmental factors 420.
  • the external dependencies 430 can include, for example, time (e.g., hour, day, etc.), location, etc.
  • the electronic system can perform a number of different functions 440 in response to the environmental factors 420 and the external dependencies 430.
  • the functions 440 can include, for example, activating building controls (e.g., closing windows or window blinds, activating air conditioning systems, activating noise suppression systems, activating fire or burglar alarms, activating fire suppression systems, etc.). These functions can also include activating similar controls in an automobile or other vehicle.
  • One example of a system operating in accordance with the method 400 is a window system configured to control operation of windows and skylights in a home, office, or other building.
  • the method 400 receives one or more environmental factors 420 (e.g., the sound of rain) indicating that it is raining heavily outside.
  • the method 400 checks the external dependencies 430 to determine how to respond to this information. If, for example, the external dependencies 430 indicate that a particular window or skylight is positioned in such a way that rain could enter the home, the method 400 outputs a signal to the window system instructing it to automatically close (or partially close) the particular window or skylight.
  • a similar routine can be employed to close one or more windows and/or blinds in response to undesirable noise outside the home.
  • FIG. 5 is a flow diagram illustrating a two-part routine 500 for (1) enrolling a biological characteristic (an "original biometric") in a biometric verifier and (2) verifying a subsequent biometric (a "subject biometric") against the enrolled biometric.
  • Enrollment begins in block 502 when the original biometric is presented for enrollment.
  • the original biometric .can include a fingerprint, sound, spoken word, iris-scan, etc.
  • the original biometric is captured.
  • a reference template of the original biometric is created.
  • the reference template is stored.
  • Verification begins in block 512 when a subject biometric is presented for verification.
  • the routine captures the subject biometric.
  • the routine creates a match template that is compared to the stored reference template in decision block 510. If the results of the comparison between the match template and the reference template are above a pre-selected threshold, then the subject biometric is a match in block 520. Conversely, if the results of the comparison are less than the threshold, then the subject biometric is rejected in block 518.
  • FIG. 6 is a flow diagram illustrating a routine 600 for controlling an electronic system in accordance with an embodiment of the invention.
  • the electronic system can include electronically controlled gates or doors, computer systems, communication systems, home appliances, etc.
  • the routine receives one or more forms of biometric input from a source (e.g., a person) wishing to control the electronic system.
  • the biometric input can include, for example, voice input, fingerprint input, etc.
  • the routine analyzes the biometric input.
  • the analysis can include comparing a match template to a stored reference template.
  • the analysis can include using one or more mathematical algorithms to calculate a probability of the authenticity of the input.
  • decision block 606 the routine determines if the source is authentic. If not, the routine can proceed to decision block 608 and determine if an alarm should be activated to notify others of the attempt by the imposter. If so, then the routine activates an alarm in block 610. Otherwise, the routine returns to block 602.
  • the routine proceeds to decision block 612 and determines if other dependencies exist for this particular source and/or for the particular electronic system. If no other dependencies exist, then the routine proceeds directly to block 618. If other dependencies do exist, then in block 614 the routine checks the dependencies.
  • the dependencies can include, time, location, environment, etc. For example, if the source is a person wishing to gain access to a particular building, then the routine may check the time of day (week, month, etc.) to confirm it is an appropriate time for the person to gain access to the building.
  • the routine may check the time to confirm that it is an appropriate time for the child to be watching TV. Similarly, the routine may also check the selected station, website, etc. to confirm it is on the "approved" list for the child.
  • the dependencies can be viewed as separate conditions (in addition to an authentic source) that must me met before the routine will perform the desired function.
  • decision block 616 the routine determines if the other dependencies are satisfied. If the other dependencies are not satisfied, then the routine returns to block 602 without performing the desired function (e.g., without admitting the person into the building), even though the source was initially authenticated. Conversely, if the other dependencies are satisfied, then the routine proceeds to block 618 and performs the function requested by the source (e.g., admits the person into the building).
  • FIG. 7 is a flow diagram illustrating a routine 700 for controlling an electronic system in accordance with another embodiment of the invention.
  • the routine receives one or more forms of biometric input from a source (e.g., a person) wishing to control the electronic system to perform a first function F-i.
  • the first function F 1 can include providing access to a building or area, activating a device, enabling a computer or communication system, etc.
  • the routine analyzes the biometric input.
  • decision block 706 the routine determines if the source is authentic based on the analysis performed in block 704. If not, the routine can return to block 702 without performing the desired function F-i.
  • the routine proceeds to decision block 708 and checks for other dependencies. If no other dependencies exist, then the routine proceeds directly to decision block 714. If other dependencies do exist, then the routine addresses the dependencies in block 710 as discussed above with reference to Figure 6. In decision block 712, the routine determines if the other dependencies are satisfied. If not, the routine returns to block 702 without performing the desired function F-i. If so, the routine proceeds to decision block 714 to determine if other functions F 2 -F n exist.
  • the other functions F 2 -F n addressed in decision block 714 can correspond to other functions that the electronic system automatically performs when it receives a valid request by the source to perform the first function Fi.
  • the electronic system is a cell phone and the first function F 1 corresponds to an activation request from a particular user, then the second function F 2 can be an automatic billing function that automatically bills the call to the particular caller's account.
  • the routine proceeds to block 718 and performs all functions Fi-F n . Otherwise, the routine proceeds to block 716 and performs only function F- ⁇ . After either block 716 or 718, the routine ends.
  • FIG. 8 is a schematic diagram illustrating a particular implementation of the routine 700 described above with reference to Figure 7.
  • the routine 800 receives biometric input for controlling an electronic system.
  • the electronic system is a security system that controls access to a building
  • the source of the biometric input is a person wishing to enter the building.
  • the routine analyzes the biometric input.
  • decision block 806 the routine determines if the source is authentic. If not, the routine proceeds to decision block 808 to determine if it should sound an alarm. If so, then the routine activates an alarm in block 810. Otherwise, the routine returns to block 802 without sounding an alarm.
  • the routine proceeds to block 812 and provides the desired function; that is, the routine admits the person into the building.
  • the routine performs other functions that may be source-specific, time-specific, or based on some other criteria. For example, after the person has been admitted into the building, the routine can automatically turn on lights, air conditioning, a computer, and/or background music in one or more of the rooms that the person routinely occupies. Or, if the building is the person's home and it is after a certain hour, the routine could automatically turn on the lights in part of the house. After block 814, the routine is complete.
  • Figures 6-8 the term “source” is often used to refer to a person who provides biometric input. In other contexts in the present disclosure, however, the term “source” can also be used to refer to a device (e.g., an electrical device, clock, GPS, temperature gauge, pressure gauge, noise detector, microphone, cell phone, computer, etc.) that provides information (e.g., time information, positional information, etc.).
  • a device e.g., an electrical device, clock, GPS, temperature gauge, pressure gauge, noise detector, microphone, cell phone, computer, etc.
  • information e.g., time information, positional information, etc.
  • Figure 9 is a flow diagram illustrating a routine 900 for remotely monitoring the location of a first device in accordance with an embodiment of the invention.
  • the first device can be any number of different mobile devices including, for example, a cell phone, a PDA, an on-board computer in an automobile, etc.
  • the routine receives information about the location of the first device.
  • the first device can include a GPS receiver for this purpose.
  • the routine determines if the location of the first device is within a preset route or perimeter. If so, then the routine returns to block 901. If not, the routine proceeds to block 904 and contacts a second device.
  • the second device can be a cell phone, PDA, or other suitable communication device.
  • the routine receives biometric input (and/or some other form of user verification, etc.) from a user of the second device.
  • the routine determines if the user of the second device is authentic. If not, the routine proceeds to block 910 where it can either terminate or, instead, attempt to contact a third device and authenticate its user. Conversely, if the user of the second device is authentic, then the routine proceeds to block 912 and transmits information from the first device to the second device. In this embodiment, transmitting information can include sending a text message and/or some other type of signal to the second device alerting the user of second device to the fact that the first device is no longer within the preset route or perimeter. In addition or alternatively, in block 912 the routine can initiate a call from the second device to the first device so that the user of the second device can instruct the user of the second device to return to the preset route or perimeter. After block 912, the routine is complete.
  • a first person is provided with a first mobile phone that includes a GPS receiver.
  • the first mobile phone can include a processing device that is programmed to contact a second mobile phone held by a second person in the event that the first mobile phone leaves a preset route or perimeter.
  • the parent can provide the child with a cell phone equipped with a GPS receiver and a processing component configured to call the parent in the event the cell phone (and the child) travels outside a preset boundary.
  • the boundary may be set as a sufficiently wide path between the child's home and school.
  • the parent's cell phone can prompt the parent for biometric input to authenticate the parent. This prevents the child's cell phone from inadvertently establishing a line of communication with an unknown third party.
  • the parent can receive information via his or her cell phone indicating the location of the child.
  • the parent's cell phone can automatically dial the child's cell phone so that the parent can confirm the well-being of the child and instruct him or her to return immediately to the preset boundary.
  • the child's cell phone can include a fingerprint scanner or other type of biometric verifier with which the child can periodically verify that he or she is in possession of his or her cell phone. This prevents the child from traveling outside of the preset boundary without the cell phone.
  • the child's cell phone (or other person's cell phone, computer, or other electronic device) can be configured to contact the parent if other conditions are met in addition to or exclusive of whether or not the child deviates from the preset route.
  • the child's cell phone can be configured to contact the parent's cell phone immediately if a sensor (e.g., a microphone) on the child's cell phone picks up a signal indicative of a potentially harmful situation.
  • the child's cell phone could include a microphone and a processor configured to respond to the sound of fire by contacting the parent's cell phone so that the parent can take action.
  • the child's cell phone could also include a smoke detector, a temperature sensor, or other verifier to alert the parent in the event of a potentially harmful or otherwise undesirable situation.
  • Various embodiments of the invention as described above can include a "choice" of biometric authentication methods. For example, if a particular electronic system includes a voice recognition tool and it is not possible for the tool to analyze a voice pattern because, for example, there is too much background noise, then the electronic system can include the capability to automatically request another type of biometric input.
  • biometric input can include, for example, fingerprint scans, iris-scans, etc.
  • FIGS 10A-10E are a series of schematic diagrams illustrating various applications for embodiments of the invention described above.
  • the following applications are provided by way of example only. Accordingly, the present invention is not limited to these applications but extends to all other applications falling within the spirit and scope of the present disclosure.
  • Figure 10A illustrates various uses of the biometric methods described above in a building. For example, one use these methods is to provide an access security function 1021 a by controlling access to a main entrance, an office or room, or a restricted area. Another use is to provide a personal security function 1021 b by controlling access to a PC, phone, etc. A further use is to provide a building security function 1021 c by detecting (e.g., by listening for) and responding to a fire, a burglary, rain, wind, water, etc. An additional use is to provide various building functions 1021d through operation of window controls, heat controls, electricity controls, entertainment controls, appliance controls, etc.
  • Figure 10B illustrates various uses of the biometric methods described above in a "smart house.” For example, one use of these methods is to provide an access security function 1022a by controlling access to the house at a main entrance or garage. Another use is to provide a building security function 1022b by detecting and responding to a fire, a burglary, rain, wind, water, etc. A further use is to provide various building functions 1022c through operation of window controls, heat controls, electricity controls, entertainment controls, appliance controls, etc.
  • Figure 10C illustrates various uses of the biometric methods described above in an electronic infrastructure. For example, one use of these methods is to provide a public function 1023a by facilitating access to phone systems, IT networks, ATMs, GPS networks, etc. Another use is to provide a private function 1023b by facilitating access and/or control of a PC or other computer system, a cell phone, a PDA, a GPS, etc.
  • Figure 10D illustrates various uses of the biometric methods described above in the area of transportation.
  • one use of these methods is to provide a public function 1024a by facilitating payment of tickets and tolls and access to various public thoroughfares, etc.
  • Another use is to provide an automotive function 1024b by controlling access to, and operation of, a car by a particular individual or individuals.
  • the automotive function 1024b can also be used to disable the car if the operator's speech or other biometric characteristics indicates that the driver's mental condition is impaired and, hence, the driver should not be operating a motor vehicle.
  • One example of this embodiment is a car that requires the driver to speak into a voice verifier before the ignition system is enabled.
  • a particular car or service vehicle may only be intended for use by a particular individual or group of individuals in a particular area.
  • the car can include a biometric verifier (e.g., a voice verifier) and a GPS receiver.
  • the biometric verifier can be used to ensure that only the appropriate individual or individuals are operating the car, and the GPS receiver can be used to ensure that the car is operated only in the designated area.
  • a further use of the methods described above is to provide a maritime function 1024c.
  • the maritime functions include, for example, controlling access to particular vehicles and/or waterways, monitoring operator mental state, controlling use of navigation equipment and other instruments, etc.
  • Figure 10E illustrates various uses of the biometric systems described above in the area of international security. For example, one use of these methods is to provide an immigration function 1025e by verifying and/or authenticating passports. Another use of these methods is to provide a homeland security function 1025b by facilitating personal identification, equipment identification and verification, and intelligence gathering. A further use of these methods is to provide a personal identification function 1025c by controlling personal access to various locations and by verifying the authenticity of credit/debit card charges.
  • FIG 11 is a schematic diagram of a functional biometry model 1100 configured in accordance with an embodiment of the invention.
  • the biometry model 1100 has the ability to verify a biometric print 1130.
  • the biometric print 1130 is a voice print.
  • the biometric print 1130 can include other forms of biometric input including fingerprint, iris-scan, and other inputs.
  • the biometric print 1130 can be analyzed for a speaker dependent characteristic 1 132, a speaker independent characteristic 1 134, or a combination of speaker dependent and independent characteristics.
  • the biometry model 1 100 can analyze a sound vector 1 136.
  • the biometry model 1100 can analyze a phoneme.
  • the biometry model 1100 can analyze a combination of sound or phoneme vectors. Whether analyzing a sound or phoneme vector, the biometry model 1 100 can utilize a time stamp or sequence 1 140. In addition, the biometry model 1100 can also utilize location data 1 142 from a GPS. If the biometric print 1130 is verified, then the functional biometry model 1 100 can send a command to an associated electronic system to perform a selected function.
  • FIG. 12 is a schematic diagram of a biometric engine 1200 configured in accordance with an embodiment of the invention.
  • the biometric engine 1200 can be implemented as an "operating system on a semi-conductor chip" for use in various types of communication, computer, home appliance, and other systems.
  • the biometric engine 1200 includes a user interface 1250, an input profiler 1252, and a biometric device 1254.
  • the user interface 1250 can include one or more devices for receiving biometric input from a source including, for example, a fingerprint scanner, a microphone, an iris scanner, etc.
  • Biometric input from the user interface 1250 is provided to the input profiler 1252.
  • the input profiler 1252 identifies the particular type of biometric input (e.g., iris, fingerprint, voice, etc.) and processes the input with a header file for use by the biometric device 1254.
  • the biometric device 1254 reads the header file to determine the data structure, and identifies the subsequent processing that is required to verify the particular type of biometric input.
  • the biometric device 1254 then converts the biometric data into a usable operating system form and transmits the data to an analyzer component 1256.
  • the data is compared to a template to determine a match score.
  • the analyzer component 1256 can also perform a mathematical algorithm to determine the probability of the biometric data being authentic.
  • the analyzer component 1256 then transmits a verification score and/or other instructions to a functional biometry component 1258.
  • the functional biometry component 1258 determines, based on the verification of the biometric input, what output to transmit to the particular electronic devices and/or system under the control of the biometric engine 1200.
  • the particular form of the output can be dependent upon the particular source or the particular electronic system.
  • the biometric engine 1200 further includes an output module 1260 that packages the output signals for the particular recipient devices.
  • the output instructions are then transmitted to one or more output devices 1262 to control the devices in accordance with the functional request from the source.
  • the resulting functions can represent one or more security activities 1264.
  • a system configured in accordance with the present invention can be configured to detect a particular sound and isolate the sound by counter-phasing the sound with a suitable recording.
  • a suitable recording can be used in various settings, including in the home as a noise attenuation device.
  • various embodiments of the invention described above use voice input for speaker identification and/or verification. However, these and other embodiments of the invention can similarly use voice input for speech recognition. In this manner, various types of voice input can be analyzed to identify a command for controlling an electronic system. Accordingly, various embodiments of the invention can include a processing device configured to recognize speech commands. The commands can be used as part of a home automation system or as a stand alone unit. In the foregoing manner, a single voice input can be used for (1) speaker recognition and/or (2) speech recognition for interpreting a command or other instruction, identification information, etc.
  • an electronic system can be configured to automatically close windows, doors, and/or similar structures in a home, office, or other building when the system detects an outside noise level that reaches a preselected level that is undesirable to the occupants.
  • the electronic system can also be configured to automatically open the doors and/or windows in the event that the outside noise level subsides.
  • Similar systems can be configured to detect sounds of intrusion (i.e., glass breaking), storm conditions, fire hazards, etc.
  • an operating system for a car, aircraft, boat, or other vehicle can be configured to interpret a particular noise or utterance in regards to a command, action, or other function that controls operation of the vehicle.
  • a control system operating in this manner can be configured to respond to a singular, multi-dependent, or non-dependent biometric factor or other interpretable data/factors.
  • a USB key containing a biometric routine can be operably coupled to a PC or other computer system.
  • a PC drive recognizes and acknowledges the USB key, and loads the biometric routine onto the PC hard drive or other storage medium.
  • the routine causes the PC to display a prompt that requests the user to provide biometric input (e.g., speak a word, scan a fingerprint, etc.) which the routine can then store as an original biometric template.
  • biometric input e.g., speak a word, scan a fingerprint, etc.
  • the routine will prompt the user for the same type of biometric input, which the routine will then compare to the template to determine the authenticity of the user.
  • a hand-held device such as a PDA, cell phone, etc.
  • the biometric methods disclosed herein can be performed by a single electronic device or system. In other embodiments, however, various portions of the methods described above can reside on, and/or be performed by, two or more different electronic devices.
  • a first device can receive biometric input, analyze and verify the biometric input, interpret an instruction from the biometric input, and then send a command based on the instruction to a second electronic device for performing a corresponding function.
  • the first device can receive a biometric input (e.g., voice input) and prepare a signal corresponding to the voice input. The first device can then transmit the signal corresponding to the voice input to a second device wherein the signal is then analyzed to determine the authenticity of the source. Once the second device determines the authenticity of the source, the second device can interpret the instructions and perform the desired function or transmit a signal to a third device to perform the desired function.
  • a biometric input e.g., voice input
  • aspects of the invention may be stored or distributed on computer- readable media, including magnetically or optically readable computer discs, hardwired or preprogrammed chips (e.g., EEPROM " semiconductor chips), nanotechnology memory, biological memory, or other data storage media.
  • computer implemented instructions, data structures, screen displays, and other data under aspects of the invention may be distributed over the Internet or over other networks (including wireless networks), on a propagated signal on a propagation medium (e.g., an electromagnetic wave(s), a sound wave, etc.) over a period of time, or they may be provided on any analog or digital network (packet switched, circuit switched, or other scheme).
  • portions of the invention reside on a server computer, while corresponding portions reside on a client computer such as a mobile or portable device, and thus, while certain hardware platforms are described herein, aspects of the invention are equally applicable to nodes on a network.

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Child & Adolescent Psychology (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Emergency Management (AREA)
  • Environmental & Geological Engineering (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Methods and systems are disclosed herein for controlling various types of electronic systems with biometric input and/or other types of input. A method for controlling an electronic system in accordance with one embodiment of the invention includes receiving biometric input from a source to perform a desired function. As a first condition to performing the desired function, the method includes analyzing the biometric input to determine the authenticity of the source. When the source is determined to be authentic, the method further includes determining if one or more second conditions to performing the desired function exist. If one or more second conditions do exist, then the method includes verifying that the one or more second conditions are satisfied and, if the one or more second conditions are satisfied, performing the desired function.

Description

BlOMETRIC CONTROL SYSTEMS AND ASSOCIATED METHODS
OF USE
CROSS-REFERENCE TO RELATED APPLICATION INCORPORATED BY REFERENCE
[0001] The present application claims the benefit of U.S. Patent Application Serial No. 1 1/159,814, entitled "BIOMETRIC CONTROL SYSTEMS AND ASSOCIATED METHODS OF USE," filed June 22, 2005, and incorporated herein in its entirety by reference.
TECHNICAL FIELD
[0002] The following disclosure relates generally to the field of biometrics and, more particularly, to methods and systems for using biometric input to control various types of electronic devices and systems.
BACKGROUND
[0003] The science of biometrics concerns the reading of measurable, biological characteristics of an individual in order to identify the individual to a computer or other electronic system. Biological characteristics typically measured include fingerprints, voice patterns, retinal and iris scans, faces, and even the chemical composition of an individual's perspiration. For an effective "two-factor" security authorization of an individual to a computer system, normally a biometric measure is used in conjunction with a token (such as a smartcard) or an item of knowledge (such as a password).
[0004] The complexity of biometry centers on the necessity of gathering and deriving precise and consistent data from the biometric input. In many instances, it is not the gathering of data that presents a problem. Rather, it is the ability to accurately and reliably analyze and classify the data and, through this, score the data in a way that allows and maintains a desired level of security.
[0005] Speaker recognition is the generic term used for two related problems: speaker identification and speaker verification. With speaker identification, the problem is to determine the identity of an unknown speaker from a known group of (N) possible speakers. Hence, an /V-way classification must be made, or N +1 if a "no decision" classification is allowed. Speaker verification is basically the same problem as speaker identification, except that a claimed identity is also given and the problem is "merely" to confirm or disconfirm the identity claim. A speaker who makes false identity claims is referred to as an impostor speaker. Speakers corresponding to correct identity claims are referred to as target speakers. It is characteristic for the two problems that speaker identification gets increasingly more difficult as the population size (N) grows, whereas the speaker verification problem is - in principle - independent of the population size.
[0006] The main application of speaker verification is'for person authentication purposes as discussed above. Forensic speaker recognition is usually performed as a speaker identification experiment (a voice line up), but apart from this special application, speaker identification is mainly useful as a sub-component in a larger system and not mainly as an independent application. Although speaker verification and speaker identification are different applications, the underlying problems are basically the same, and it is usually relatively easy to convert a speaker verification system to a speaker identification system and vice versa.
[0007] Speaker recognition techniques do not necessarily rely on knowledge of the spoken text; the speech can be modeled "text independently." In a text independent speaker recognition system, speakers are not required to speak specific utterances in order to be recognized. Speaker identification systems are usually of this kind. Knowledge of the text, however, allows a more detailed modeling, and is an advantage because the observed speech events can be modeled more accurately. In a text dependent speaker recognition system, speakers are required to speak specific password-like utterances. Text dependent speaker recognition systems cannot recognize speakers from arbitrary utterances; the speakers must utter one of the password utterances with which the system is familiar.
[0008] For speaker verification, it is in many situations vitally important that an "aliveness" (event level) test can be performed so that impostors who have managed to obtain recordings of a target speaker's voice may be rejected. This can be done by prompting the speakers to utter specific sentences, which they can not predict in advance. By verifying the text, it can be certified that the speech is not simply a prerecorded voice. This scenario is referred to as text prompted speaker verification.
[0009] A distinction is made between closed set and open set recognition. Closed set means that all the possible speakers are known in advance. Open set means that not all speakers may have been introduced. For speaker identification this distinction is critical, because if the speaker of a test utterance (the target speaker) has not been introduced, then the identification problem has no solution. A speaker verification system must always be able to handle out-of-set speakers, because impostors are likely to belong to this category.
[0010] A biometric system that utilizes more than one core technology for user authentication is referred to as multimodal (in contrast to monomodal). Many suggest that multimodal systems can offer more security for the enterprise and convenience for the end user. There are three types of multimodality in the biometric world: synchronous, asynchronous, and either/or.
[0011] Either/or multimodality describes systems that offer multiple biometric technologies, but only require verification through a single technology. For example, an authentication infrastructure might support facial, voice, and fingerprint at each desktop and allow users to verify through any of these methods. A number of vendors have developed enabling middleware that allows for authentication by means of various biometrics. The benefit of this system is that biometrics, instead of passwords, can be used as a fallback. To have access to either/or multimodality, a user must enrol in each technology. To use finger, face, and voice, for example, one must become familiar with three devices and three submission processes. As a key performance indicator in biometrics is ease-of-use, requiring familiarity with multiple processes can be problematic.
[0012] Asynchronous multimodality describes systems that require that a user verify through more than one biometric in sequence. Asynchronous multimodal solutions are comprised of one, two, or three distinct authentication processes. A typical user interaction will consist of verification on finger scan, then face if finger is successful. The advantage of added security - it is highly unlikely that a user will break two systems - is offset by a reduction in convenience. In addition to the time required to execute these separate submissions correctly (such verification can require 10 seconds of submission) the user must learn multiple biometric processes, as in either/or systems. This can be a challenge for both physical and logical access scenarios.
[0013] Synchronous multimodality involves the us.e of multiple biometric technologies in a single authentication process. For example, biometric systems exist which use face and voice simultaneously, reducing the likelihood of fraud and reducing the time needed to verify. Systems that offer synchronous multimodality can be difficult to learn, as one must interact with multiple technologies simultaneously.
[0014] A great deal of thought has gone into whether multiple biometrics are more or less accurate than a single biometric. This debate must take into account the fact that the process flow of enrolment and verification is as relevant to real- world performance as the underlying statistical bases for performance. It is rare that multiple biometric technologies will be used at a single authentication point (i.e. a door, a desktop) within an enterprise. It is likely, however, that various technologies will be deployed in suitable environments - voice for telephony-based verification, finger for PC-oriented verification, etc.
[0015] Biometric decision-making is comprised of various components and is frequently misunderstood. For the vast majority of technologies and systems, there is no such thing as a 100% match, though systems can provide a very high degree of certainty. In biometric decision-making, matching refers to the comparison of biometric templates to determine their degree of similarity or correlation. A match attempt results in a score that, in most systems, is compared against a threshold. If the score exceeds the threshold, the result is a match; if the score falls below the threshold, the result is a non-match.
BRIEF DESCRIPTION OF THE DRAWINGS
[0016] Figure 1 is a schematic diagram of a biometric control system configured in accordance with an embodiment of the invention.
[0017] Figure 2 is a schematic diagram illustrating a suitable environment in which various embodiments of the present invention can be implemented. [0018] Figure 3 is a schematic diagram illustrating a method for controlling an electronic system in accordance with an embodiment of the invention.
[0019] Figure 4 is a schematic diagram illustrating a method for controlling an electronic system in accordance with another embodiment of the invention.
[0020] Figure 5 is flow diagram illustrating a two-part routine for enrolling an original biometric in a biometric verifier and verifying subsequent biometrics against the enrolled biometric.
[0021] Figure 6 is flow diagram illustrating a routine for controlling an electronic system in accordance with an embodiment of the invention.
[0022] Figure 7 is flow diagram illustrating a routine for controlling an electronic system in accordance with another embodiment of the invention.
[0023] Figure 8 is a schematic diagram of a particular example of the routine described above with reference to Figure 7.
[0024] Figure 9 is a flow diagram illustrating a routine for remotely monitoring the location of a device in accordance with an embodiment of the invention.
[0025] Figures 10A-10E are a series of schematic diagrams illustrating various applications for embodiments of the invention.
[0026] Figure 11 is a schematic diagram of a functional biometry model configured in accordance with an embodiment of the invention.
[0027] Figure 12 is a schematic diagram of a biometric engine configured in accordance with an embodiment of the invention.
DETAILED DESCRIPTION
[0028] General Overview
[0029] The following disclosure is directed generally to methods for using voice, word, sound and/or other forms of biometric and non-biometric input to dynamically control various types of electronic devices and systems. The biometric technology described herein can be used to control a wide variety of electronic systems including, but not limited to, security systems, computer systems, communication systems, transportation systems, media systems, entertainment systems, appliance systems, etc. The various methods and systems described herein can be deployed as stand-alone, multifunctional biometric platforms, or as integrated parts of broader technology environments.
[0030] In contrast to conventional biometric control systems that control, for example, access to a device, system, or location in a static manner (i.e., based solely on biometric matching/non-matching criteria), embodiments of the present invention can be used to control access to a device, system, or location (and perform other functions) in a dynamic manner. "Dynamic" in this context refers to a control function that is performed based on biometric input and one or more external factors or dependencies that may change over time. For example, a conventional lap-top computer may include a fingerprint scanner for secure log-in. Once the user's fingerprint has been scanned and authenticated, the user is free to use the computer, regardless of any other considerations such as where the computer is located, what time of the day or week it is, what other devices and/or networks the computer is connected to, etc. In contrast to conventional systems, a computer (cell phone, building entrance, home appliance, or other device) configured in accordance with the present invention can include a biometric verifier and another component that checks one or more external dependencies before allowing access. These other dependencies can include, for example, time, location, atmospheric conditions, user condition, connectivity to other devices and/or networks, preset user preferences or limitations, etc. If the other dependencies are not satisfied, then access to the computer is denied, even if the fingerprint scanner verifies the requesting user. Or, if the external dependencies include preset preferences, limitations, or other features that correspond to the requesting user, then these features are implemented when access is provided.
[0031] Other embodiments of the present invention can be configured to respond to one or more non-biometric inputs. For example, as described in greater detail below, various types of electronic systems (e.g. computer systems, communication systems, transportation systems, home appliances, etc.) can be configured in accordance with the present invention to respond to changes in location (using, e.g., a GPS receiver) or changes in background noise. The changes in background noise can be caused by any number of different occurrences including, for example, changes in the weather, catastrophes (fire, accident, etc.), break-ins (broken glass, explosion, etc.), loud machinery, malfunctioning machinery, loud neighbors, etc.
[0032] Some biometric systems perform speaker or sound verification by comparing a reference template to a match template to determine their degree of similarity or correlation. Each comparison results in a score that, in most systems, is compared against a threshold. If the score exceeds the threshold, the result is a match; if the score falls below the threshold, the result is a non-match. While various embodiments of the present invention can utilize such systems for biometric verification, many of the methods and systems described herein are based on mathematical interpretation and analysis in monolithic and/or multilayered single or super classification models. Indeed, various embodiments of the present invention verify voice, word, sound and other biometric input using mathematical algorithms to accurately predict matches. As those of ordinary skill in the art will appreciate, aspects of the present invention are not limited to a particular method of voice, word, sound, or other biometric verification, but instead can be suitably implemented with any number of different biometric technologies.
[0033] The present disclosure further describes and distinguishes between static and dynamic technologies based on analysis and interpretation. Further, the disclosure exemplifies how various static and dynamic technologies become unified through a Multifunctional Biometric Interpretation Algorithm/Method (MBIA) in a dependency state via technical processes. The disclosure also discusses the functional derivatives of a dynamic process that by virtue of a computerized environment makes it possible for a user to control systems and/or adopt privileges based on a stand alone biometric process or a combination of biometric processes. Hence, in this context, static becomes dynamic by dependency. More specifically, the process is dynamic because interpretation of unknown biometric input (e.g., Vector X) results in output Y, which is a function of Vector X and/or one or more external dependencies. Such a process can be stated as a Biometric Interpretation Factor (BIF).
[0034] The present disclosure also describes various approaches for consolidating multiple biometric systems under one functional technology umbrella characterized by a scalable living environment. Likely users of such living biometry technology as disclosed herein may include microchip-dependent industries such as handheld device manufacturers, computer manufacturers, home appliance/media manufacturers, etc.
[0035] The following description provides specific details for a thorough understanding of various embodiments of the invention. One skilled in the art will understand, however, that the invention may be practiced without many of these details. Additionally, some well-known structures or functions may not be shown or described in detail, so as to avoid unnecessarily obscuring the relevant description of the various embodiments.
[0036] The terminology used in the description presented below is intended to be interpreted in its broadest reasonable manner, even though it is being used in conjunction with a detailed description of certain specific embodiments of the invention. Certain terms may even be emphasized below; however, any terminology intended to be interpreted in any restricted manner will be overtly and specifically defined as such in this Detailed Description section.
[0037] Although not required, aspects and embodiments of the present invention will be described in the general context of computer-executable instructions, such as routines executed by a general-purpose computer, e.g., a server or personal computer. Those skilled in the relevant art will appreciate that the invention can be practiced with other computer system configurations, including Internet appliances, hand-held devices, wearable computers, cellular or mobile phones, multi-processor systems, microprocessor-based or programmable consumer electronics, set-top boxes, network PCs, mini-computers, mainframe computers and the like. The invention can be embodied in a special purpose computer or data processor that is specifically programmed, configured or constructed to perform one or more of the computer-executable instructions explained in detail below. Indeed, the term "computer," as used generally herein, refers to any of the above devices, as well as any data processor.
[0038] The invention can also be practiced in distributed computing environments, where tasks or modules are performed by remote processing devices, which are linked through a communications network, such as a Local Area Network ("LAN"), Wide Area Network ("WAN") or the Internet. In a distributed computing environment, program modules or sub-routines may be located in both local and remote memory storage devices. Aspects of the invention described below may be stored or distributed on computer-readable media, including magnetic and optically readable and removable computer discs, stored as firmware in chips (e.g., EEPROM chips), as well as distributed electronically over the Internet or over other networks (including wireless networks). Those skilled in the relevant art will recognize that portions of the invention may reside on a server computer, while corresponding portions reside on a client computer. Data structures and transmission of data particular to aspects of the invention are also encompassed within the scope of the invention.
[0039] Figure 1 is a schematic diagram of an electronic system 100 configured in accordance with an embodiment of the invention. In the illustrated embodiment, the electronic system 100 includes at least one processor 101. The processor 101 may be of the type used in a personal computer (PC), .personal digital assistant (PDA), cell phone, or a multitude of other electronic devices and systems. In this regard, the processor 101 can be configured to receive information from a plurality of different user input devices 102. The user input devices 102 can include, for example, a keyboard, key pad, pointing device such as a mouse, joystick, pen, game pad, and the like. In addition, the user input devices 102 can also include one or more biometric input devices such as a microphone, scanner (e.g., a fingerprint scanner, iris scanner, face scanner, etc.), digital camera, video camera, DNA decoder, and the like. The processor 101 can also be coupled to a Global Positioning System (GPS) receiver (or transceiver) 114 for determining position, velocity, and/or time parameters, as well as one or more external computers via an optional network connection 110, a wireless transceiver 112, or other suitable link.
[0040] The processor 101 can be coupled to one or more data storage devices 104. The data storage devices 104 can include any type of computer-readable media that can store data accessible by the computer 100, such as magnetic hard and floppy disk drives, optical disk drives, magnetic cassettes, tape drives, flash memory cards, USB keys, digital video disks (DVDs), Bernoulli cartridges, RAMs, ROMs, smart cards, etc. Indeed, any medium for storing or transmitting computer- readable instructions and data may be employed, including a connection port to or node on a network such as a local area network (LAN), wide area network (WAN) or the Internet (not shown in Figure 1). [0041] The processor 101 can also be coupled to a display device 106 and one or more optional output devices 108. The optional output devices 108 can include, for example, a printer, plotter, speaker, tactile or olfactory output device, etc. Furthermore, the processor 101 can be configured to send control signals to one or more electronic devices 116 to control those devices. As described in greater detail below, the electronic devices 116 can be associated with a wide variety of electronically controlled systems including, for example, computer systems, communication systems, security systems, transportation systems, home appliance systems, etc.
[0042] Aspects of the invention may be practiced in a variety of other computing environments. For example, referring to Figure 2, a distributed computing environment 200 with a web interface includes one or more user computers 202, each of which includes a browser program module 204 that permits the computer to access and exchange data with the Internet 206, including web sites within the World Wide Web portion of the Internet. The user computers 202 may be substantially similar to the computer described above with respect to Figure 1. User computers 202 may include other program modules such as an operating system, one or more application programs (e.g., word processing or spread sheet applications), and the like. The computers may be general-purpose devices that can be programmed to run various types of applications, or they may be single-purpose devices optimized or limited to a particular function or class of functions. More importantly, while shown with web browsers, any application program for providing a graphical user interface to users may be employed, as described in detail below; the use of a web browser and web interface are only used as a familiar example here.
[0043] At least one server computer 208, coupled to the Internet or World Wide Web ("Web") 206, performs much or all of the functions for receiving, routing and storing of electronic messages, such as web pages, audio signals, and electronic images. While the Internet is shown, a private network, such as an intranet, or other network, may indeed be preferred in some applications. The network may have a client-server architecture, in which a computer is dedicated to serving other client computers, or it may have other architectures such as a peer-to-peer, in which one or more computers serve simultaneously as servers and clients. A database 210 or databases, coupled to the server computer(s), stores much of the web pages and content exchanged between the user computers. The server computer(s), including the database(s), may employ security measures to inhibit malicious attacks on the system, and to preserve integrity of the messages and data stored therein (e.g., firewall systems, secure socket layers (SSL), password protection schemes, encryption, and the like).
[0044] The server computer 208 may include a server engine 212, a web page management component 214, a content management component 216 and a database management component 218. The server engine performs basic processing and operating system level tasks. The web page management component handles creation and display or routing of web pages. Users may access the server computer by means of a URL associated therewith. The content management component handles most of the functions in the embodiments described herein. The database management component includes storage and retrieval tasks with respect to the database, queries to the database, and storage of data such as video, graphics and audio signals.
[0045] Figure 3 is a schematic diagram illustrating a method 300 for controlling an electronic system in accordance with an embodiment of the invention. As used throughout this disclosure, the term "electronic system" is used broadly to refer to a computer system (e.g., a PC, hand-held device, main frame, etc.), a communication system (e.g., a cell phone, land line, etc.), a security system (e.g., a building entrance, vehicle entrance, international border, etc.), an entertainment system (e.g., music, video, TV, etc.), a home appliance system (e.g., automatic windows, air conditioning, lighting, food preparation, etc.), a vehicle sub-system (automobile, aircraft, watercraft, etc.), etc. As such, this term also refers to any electronic system that heretofore has been activated or otherwise controlled by manual, automatic, and/or biometric input.
[0046] In one aspect of this embodiment, the method 300 can utilize various types of biological characteristics 320 as input. The biological characteristics 320 can be associated with a particular individual or "source" requesting that the electronic system perform a particular function 340. The biological characteristics 320 can include, for example, voice, word, sound, fingerprint, iris-scan, etc. In addition to the biological characteristics 320, the method 300 can also utilize various types of external dependencies 330 as input. The external dependencies 330 can include, for example, dynamic information regarding the time of the request (e.g., day, week, year, etc.), the location of the source or the particular electronic system, the atmospheric conditions, and other factors as well. In the illustrated embodiment, the method 300 uses the biological characteristics 320 to verify and/or authenticate the source requesting the particular function. Once the source has been authenticated, the method 300 then looks to the external dependencies 330 to determine how to respond to the request.
[0047] By way of an example, if the source is a person wishing to use. a particular mobile phone, the method 300 begins by authenticating the person based one or more of biological characteristics. (For example, the person can speak into a microphone on the phone for voice verification). Once the person has been authenticated, the method 300 then checks the external dependencies 330 to determine if there are other factors that should be considered before turning the phone "on." For example, if the phone has only been authorized for use in a particular area, the method 300 verifies (through, e.g., a GPS receiver) that the phone is still within the authorized area. If the phone is within the authorized area, the phone is turned "on" for use; otherwise, the phone remains inoperative.
[0048] The foregoing example illustrates but one of the many ways the general method of Figure 3 can be used to control an electronic device. In other embodiments, the method 300 can be used to perform a multitude of other functions 340 including, for example, controlling access (e.g., access to a building, network, database, etc.), activation (e.g., activation of a communication system, computer system, entertainment system, household system, transportation system, GPS system, etc.), and the like.
[0049] Figure 4 is a schematic diagram illustrating a method 400 for controlling an electronic system in accordance with another embodiment of the invention. The method 400 is similar to the method 300 described above with reference to Figure 3. In the embodiment of Figure 4, however, the method 400 utilizes various environmental factors 420 as input, instead of (or in addition to) the biological characteristics 320 discussed above. The environmental factors 420 can include various types of sounds, such as the sound associated with different types of weather (e.g., rain, wind, etc.), the sound of fire, the sound of broken glass (intrusion), or the sound of loud or otherwise unpleasant background noise (e.g., heavy machinery, barking dog, etc.). Other environmental factors can include temperature, pressure, ambient lighting, etc. In addition to the environmental factors 420, the method 400 can also utilize dynamic information from one or more external dependencies 430 to tailor the response to the environmental factors 420. The external dependencies 430 can include, for example, time (e.g., hour, day, etc.), location, etc.
[0050] In the illustrated embodiment, the electronic system can perform a number of different functions 440 in response to the environmental factors 420 and the external dependencies 430. The functions 440 can include, for example, activating building controls (e.g., closing windows or window blinds, activating air conditioning systems, activating noise suppression systems, activating fire or burglar alarms, activating fire suppression systems, etc.). These functions can also include activating similar controls in an automobile or other vehicle.
[0051] One example of a system operating in accordance with the method 400 is a window system configured to control operation of windows and skylights in a home, office, or other building. In this example, the method 400 receives one or more environmental factors 420 (e.g., the sound of rain) indicating that it is raining heavily outside. The method 400 then checks the external dependencies 430 to determine how to respond to this information. If, for example, the external dependencies 430 indicate that a particular window or skylight is positioned in such a way that rain could enter the home, the method 400 outputs a signal to the window system instructing it to automatically close (or partially close) the particular window or skylight. A similar routine can be employed to close one or more windows and/or blinds in response to undesirable noise outside the home.
[0052] Figure 5 is a flow diagram illustrating a two-part routine 500 for (1) enrolling a biological characteristic (an "original biometric") in a biometric verifier and (2) verifying a subsequent biometric (a "subject biometric") against the enrolled biometric. Enrollment begins in block 502 when the original biometric is presented for enrollment. In this embodiment, the original biometric .can include a fingerprint, sound, spoken word, iris-scan, etc. In block 504, the original biometric is captured. In block 506, a reference template of the original biometric is created. In block 508, the reference template is stored. [0053] Verification begins in block 512 when a subject biometric is presented for verification. In block 514, the routine captures the subject biometric. In block 516, the routine creates a match template that is compared to the stored reference template in decision block 510. If the results of the comparison between the match template and the reference template are above a pre-selected threshold, then the subject biometric is a match in block 520. Conversely, if the results of the comparison are less than the threshold, then the subject biometric is rejected in block 518.
[0054] Figure 6 is a flow diagram illustrating a routine 600 for controlling an electronic system in accordance with an embodiment of the invention. By way of examples, the electronic system can include electronically controlled gates or doors, computer systems, communication systems, home appliances, etc. In block 602, the routine receives one or more forms of biometric input from a source (e.g., a person) wishing to control the electronic system. The biometric input can include, for example, voice input, fingerprint input, etc. In block 604, the routine analyzes the biometric input. As set forth above, the analysis can include comparing a match template to a stored reference template. In addition or alternatively, the analysis can include using one or more mathematical algorithms to calculate a probability of the authenticity of the input. In decision block 606, the routine determines if the source is authentic. If not, the routine can proceed to decision block 608 and determine if an alarm should be activated to notify others of the attempt by the imposter. If so, then the routine activates an alarm in block 610. Otherwise, the routine returns to block 602.
[0055] If the source is authenticated in decision block 606, then the routine proceeds to decision block 612 and determines if other dependencies exist for this particular source and/or for the particular electronic system. If no other dependencies exist, then the routine proceeds directly to block 618. If other dependencies do exist, then in block 614 the routine checks the dependencies. The dependencies can include, time, location, environment, etc. For example, if the source is a person wishing to gain access to a particular building, then the routine may check the time of day (week, month, etc.) to confirm it is an appropriate time for the person to gain access to the building. Or, if the source is a child wishing to turn on a TV or other media device, then the routine may check the time to confirm that it is an appropriate time for the child to be watching TV. Similarly, the routine may also check the selected station, website, etc. to confirm it is on the "approved" list for the child. In these embodiments, the dependencies can be viewed as separate conditions (in addition to an authentic source) that must me met before the routine will perform the desired function.
[0056] In decision block 616, the routine determines if the other dependencies are satisfied. If the other dependencies are not satisfied, then the routine returns to block 602 without performing the desired function (e.g., without admitting the person into the building), even though the source was initially authenticated. Conversely, if the other dependencies are satisfied, then the routine proceeds to block 618 and performs the function requested by the source (e.g., admits the person into the building).
[0057] Figure 7 is a flow diagram illustrating a routine 700 for controlling an electronic system in accordance with another embodiment of the invention. In block 702, the routine receives one or more forms of biometric input from a source (e.g., a person) wishing to control the electronic system to perform a first function F-i. By way of examples, the first function F1 can include providing access to a building or area, activating a device, enabling a computer or communication system, etc. In block 704, the routine analyzes the biometric input. In decision block 706, the routine determines if the source is authentic based on the analysis performed in block 704. If not, the routine can return to block 702 without performing the desired function F-i.
[0058] If the source is verified as authentic in decision block 706, then the routine proceeds to decision block 708 and checks for other dependencies. If no other dependencies exist, then the routine proceeds directly to decision block 714. If other dependencies do exist, then the routine addresses the dependencies in block 710 as discussed above with reference to Figure 6. In decision block 712, the routine determines if the other dependencies are satisfied. If not, the routine returns to block 702 without performing the desired function F-i. If so, the routine proceeds to decision block 714 to determine if other functions F2-Fn exist.
[0059] In one aspect of this embodiment, the other functions F2-Fn addressed in decision block 714 can correspond to other functions that the electronic system automatically performs when it receives a valid request by the source to perform the first function Fi. As an example, if the electronic system is a cell phone and the first function F1 corresponds to an activation request from a particular user, then the second function F2 can be an automatic billing function that automatically bills the call to the particular caller's account. If other such functions exist, then the routine proceeds to block 718 and performs all functions Fi-Fn. Otherwise, the routine proceeds to block 716 and performs only function F-ι. After either block 716 or 718, the routine ends.
[0060] Figure 8 is a schematic diagram illustrating a particular implementation of the routine 700 described above with reference to Figure 7. In block 802, the routine 800 receives biometric input for controlling an electronic system. In this example, the electronic system is a security system that controls access to a building, and the source of the biometric input is a person wishing to enter the building. In block 804, the routine analyzes the biometric input. In decision block 806, the routine determines if the source is authentic. If not, the routine proceeds to decision block 808 to determine if it should sound an alarm. If so, then the routine activates an alarm in block 810. Otherwise, the routine returns to block 802 without sounding an alarm.
[0061] If the source is verified as being authentic in decision block 806, then the routine proceeds to block 812 and provides the desired function; that is, the routine admits the person into the building. In block 814, the routine performs other functions that may be source-specific, time-specific, or based on some other criteria. For example, after the person has been admitted into the building, the routine can automatically turn on lights, air conditioning, a computer, and/or background music in one or more of the rooms that the person routinely occupies. Or, if the building is the person's home and it is after a certain hour, the routine could automatically turn on the lights in part of the house. After block 814, the routine is complete.
[0062] In Figures 6-8, the term "source" is often used to refer to a person who provides biometric input. In other contexts in the present disclosure, however, the term "source" can also be used to refer to a device (e.g., an electrical device, clock, GPS, temperature gauge, pressure gauge, noise detector, microphone, cell phone, computer, etc.) that provides information (e.g., time information, positional information, etc.). [0063] Figure 9 is a flow diagram illustrating a routine 900 for remotely monitoring the location of a first device in accordance with an embodiment of the invention. In this embodiment, the first device can be any number of different mobile devices including, for example, a cell phone, a PDA, an on-board computer in an automobile, etc. In block 901 , the routine receives information about the location of the first device. In one embodiment, the first device can include a GPS receiver for this purpose. In decision block 902, the routine determines if the location of the first device is within a preset route or perimeter. If so, then the routine returns to block 901. If not, the routine proceeds to block 904 and contacts a second device. In this embodiment, the second device can be a cell phone, PDA, or other suitable communication device.
[0064] In block 906, the routine receives biometric input (and/or some other form of user verification, etc.) from a user of the second device. In decision block 908, the routine determines if the user of the second device is authentic. If not, the routine proceeds to block 910 where it can either terminate or, instead, attempt to contact a third device and authenticate its user. Conversely, if the user of the second device is authentic, then the routine proceeds to block 912 and transmits information from the first device to the second device. In this embodiment, transmitting information can include sending a text message and/or some other type of signal to the second device alerting the user of second device to the fact that the first device is no longer within the preset route or perimeter. In addition or alternatively, in block 912 the routine can initiate a call from the second device to the first device so that the user of the second device can instruct the user of the second device to return to the preset route or perimeter. After block 912, the routine is complete.
[0065] The routine described above with reference to Figure 9 can be implemented in a number of different embodiments. In one embodiment, for example, a first person is provided with a first mobile phone that includes a GPS receiver. The first mobile phone can include a processing device that is programmed to contact a second mobile phone held by a second person in the event that the first mobile phone leaves a preset route or perimeter. For example, if a parent wishes to monitor the whereabouts of a child, the parent can provide the child with a cell phone equipped with a GPS receiver and a processing component configured to call the parent in the event the cell phone (and the child) travels outside a preset boundary. By way of example, the boundary may be set as a sufficiently wide path between the child's home and school. When the child's cell phone contacts the parent's cell phone, the parent's cell phone can prompt the parent for biometric input to authenticate the parent. This prevents the child's cell phone from inadvertently establishing a line of communication with an unknown third party. Once the parent has been authenticated, the parent can receive information via his or her cell phone indicating the location of the child. In addition or alternatively, the parent's cell phone can automatically dial the child's cell phone so that the parent can confirm the well-being of the child and instruct him or her to return immediately to the preset boundary. In a further aspect of this embodiment, the child's cell phone can include a fingerprint scanner or other type of biometric verifier with which the child can periodically verify that he or she is in possession of his or her cell phone. This prevents the child from traveling outside of the preset boundary without the cell phone.
[0066] As an extension of the above example, the child's cell phone (or other person's cell phone, computer, or other electronic device) can be configured to contact the parent if other conditions are met in addition to or exclusive of whether or not the child deviates from the preset route. For example, in one embodiment, the child's cell phone can be configured to contact the parent's cell phone immediately if a sensor (e.g., a microphone) on the child's cell phone picks up a signal indicative of a potentially harmful situation. For example, the child's cell phone could include a microphone and a processor configured to respond to the sound of fire by contacting the parent's cell phone so that the parent can take action. In addition, or alternatively, the child's cell phone could also include a smoke detector, a temperature sensor, or other verifier to alert the parent in the event of a potentially harmful or otherwise undesirable situation.
[0067] Various embodiments of the invention as described above can include a "choice" of biometric authentication methods. For example, if a particular electronic system includes a voice recognition tool and it is not possible for the tool to analyze a voice pattern because, for example, there is too much background noise, then the electronic system can include the capability to automatically request another type of biometric input. Such other types of biometric input can include, for example, fingerprint scans, iris-scans, etc.
[0068] Figures 10A-10E are a series of schematic diagrams illustrating various applications for embodiments of the invention described above. The following applications are provided by way of example only. Accordingly, the present invention is not limited to these applications but extends to all other applications falling within the spirit and scope of the present disclosure.
[0069] Figure 10A illustrates various uses of the biometric methods described above in a building. For example, one use these methods is to provide an access security function 1021 a by controlling access to a main entrance, an office or room, or a restricted area. Another use is to provide a personal security function 1021 b by controlling access to a PC, phone, etc. A further use is to provide a building security function 1021 c by detecting (e.g., by listening for) and responding to a fire, a burglary, rain, wind, water, etc. An additional use is to provide various building functions 1021d through operation of window controls, heat controls, electricity controls, entertainment controls, appliance controls, etc.
[0070] Figure 10B illustrates various uses of the biometric methods described above in a "smart house." For example, one use of these methods is to provide an access security function 1022a by controlling access to the house at a main entrance or garage. Another use is to provide a building security function 1022b by detecting and responding to a fire, a burglary, rain, wind, water, etc. A further use is to provide various building functions 1022c through operation of window controls, heat controls, electricity controls, entertainment controls, appliance controls, etc.
[0071] Figure 10C illustrates various uses of the biometric methods described above in an electronic infrastructure. For example, one use of these methods is to provide a public function 1023a by facilitating access to phone systems, IT networks, ATMs, GPS networks, etc. Another use is to provide a private function 1023b by facilitating access and/or control of a PC or other computer system, a cell phone, a PDA, a GPS, etc.
[0072] Figure 10D illustrates various uses of the biometric methods described above in the area of transportation. For example, one use of these methods is to provide a public function 1024a by facilitating payment of tickets and tolls and access to various public thoroughfares, etc. Another use is to provide an automotive function 1024b by controlling access to, and operation of, a car by a particular individual or individuals. In addition, the automotive function 1024b can also be used to disable the car if the operator's speech or other biometric characteristics indicates that the driver's mental condition is impaired and, hence, the driver should not be operating a motor vehicle. One example of this embodiment is a car that requires the driver to speak into a voice verifier before the ignition system is enabled. If the voice verifier determines that, based on the operator's speech, the operator is impaired (e.g., intoxicated), then the car will remain inoperative. In another embodiment, a particular car or service vehicle may only be intended for use by a particular individual or group of individuals in a particular area. In this embodiment, the car can include a biometric verifier (e.g., a voice verifier) and a GPS receiver. The biometric verifier can be used to ensure that only the appropriate individual or individuals are operating the car, and the GPS receiver can be used to ensure that the car is operated only in the designated area. A further use of the methods described above is to provide a maritime function 1024c. The maritime functions include, for example, controlling access to particular vehicles and/or waterways, monitoring operator mental state, controlling use of navigation equipment and other instruments, etc.
[0073] Figure 10E illustrates various uses of the biometric systems described above in the area of international security. For example, one use of these methods is to provide an immigration function 1025e by verifying and/or authenticating passports. Another use of these methods is to provide a homeland security function 1025b by facilitating personal identification, equipment identification and verification, and intelligence gathering. A further use of these methods is to provide a personal identification function 1025c by controlling personal access to various locations and by verifying the authenticity of credit/debit card charges.
[0074] Figure 11 is a schematic diagram of a functional biometry model 1100 configured in accordance with an embodiment of the invention. In one aspect of this embodiment, the biometry model 1100 has the ability to verify a biometric print 1130. In the illustrated embodiment, the biometric print 1130 is a voice print. In other embodiments, however, the biometric print 1130 can include other forms of biometric input including fingerprint, iris-scan, and other inputs. The biometric print 1130 can be analyzed for a speaker dependent characteristic 1 132, a speaker independent characteristic 1 134, or a combination of speaker dependent and independent characteristics. In the case of speaker dependent characteristics, the biometry model 1 100 can analyze a sound vector 1 136. In the case of a speaker independent characteristic, the biometry model 1100 can analyze a phoneme. Alternatively, the biometry model 1100 can analyze a combination of sound or phoneme vectors. Whether analyzing a sound or phoneme vector, the biometry model 1 100 can utilize a time stamp or sequence 1 140. In addition, the biometry model 1100 can also utilize location data 1 142 from a GPS. If the biometric print 1130 is verified, then the functional biometry model 1 100 can send a command to an associated electronic system to perform a selected function.
[0075] Figure 12 is a schematic diagram of a biometric engine 1200 configured in accordance with an embodiment of the invention. In one aspect of this embodiment, the biometric engine 1200 can be implemented as an "operating system on a semi-conductor chip" for use in various types of communication, computer, home appliance, and other systems. The biometric engine 1200 includes a user interface 1250, an input profiler 1252, and a biometric device 1254. The user interface 1250 can include one or more devices for receiving biometric input from a source including, for example, a fingerprint scanner, a microphone, an iris scanner, etc.
[0076] Biometric input from the user interface 1250 is provided to the input profiler 1252. The input profiler 1252 identifies the particular type of biometric input (e.g., iris, fingerprint, voice, etc.) and processes the input with a header file for use by the biometric device 1254. The biometric device 1254 reads the header file to determine the data structure, and identifies the subsequent processing that is required to verify the particular type of biometric input. The biometric device 1254 then converts the biometric data into a usable operating system form and transmits the data to an analyzer component 1256. Here, the data is compared to a template to determine a match score. Alternatively, the analyzer component 1256 can also perform a mathematical algorithm to determine the probability of the biometric data being authentic. The analyzer component 1256 then transmits a verification score and/or other instructions to a functional biometry component 1258. The functional biometry component 1258 determines, based on the verification of the biometric input, what output to transmit to the particular electronic devices and/or system under the control of the biometric engine 1200. The particular form of the output can be dependent upon the particular source or the particular electronic system.
[0077] In another aspect of this embodiment, the biometric engine 1200 further includes an output module 1260 that packages the output signals for the particular recipient devices. The output instructions are then transmitted to one or more output devices 1262 to control the devices in accordance with the functional request from the source. The resulting functions can represent one or more security activities 1264.
[0078] The methods and systems described above can be implemented in a number of different embodiments in accordance with the present invention. For example, in one embodiment, a system configured in accordance with the present invention can be configured to detect a particular sound and isolate the sound by counter-phasing the sound with a suitable recording. Such a system can be used in various settings, including in the home as a noise attenuation device.
[0079] While various embodiments of the invention described above use voice input for speaker identification and/or verification. However, these and other embodiments of the invention can similarly use voice input for speech recognition. In this manner, various types of voice input can be analyzed to identify a command for controlling an electronic system. Accordingly, various embodiments of the invention can include a processing device configured to recognize speech commands. The commands can be used as part of a home automation system or as a stand alone unit. In the foregoing manner, a single voice input can be used for (1) speaker recognition and/or (2) speech recognition for interpreting a command or other instruction, identification information, etc.
[0080] In another embodiment of the invention, an electronic system can be configured to automatically close windows, doors, and/or similar structures in a home, office, or other building when the system detects an outside noise level that reaches a preselected level that is undesirable to the occupants. In addition, the electronic system can also be configured to automatically open the doors and/or windows in the event that the outside noise level subsides. Similar systems can be configured to detect sounds of intrusion (i.e., glass breaking), storm conditions, fire hazards, etc.
[0081] In another embodiment of the invention, an operating system for a car, aircraft, boat, or other vehicle, can be configured to interpret a particular noise or utterance in regards to a command, action, or other function that controls operation of the vehicle. Such a system can be used for vehicle navigation and other operational features. A control system operating in this manner can be configured to respond to a singular, multi-dependent, or non-dependent biometric factor or other interpretable data/factors.
[0082] The various biometric systems and methods described above can be recorded on a number of different types of computer readable media for use in computers, cell phones, PDAs, and other devices. For example, in one embodiment, a USB key containing a biometric routine can be operably coupled to a PC or other computer system. At startup, a PC drive recognizes and acknowledges the USB key, and loads the biometric routine onto the PC hard drive or other storage medium. Then, the first time the user attempts to log-on, the routine causes the PC to display a prompt that requests the user to provide biometric input (e.g., speak a word, scan a fingerprint, etc.) which the routine can then store as an original biometric template. The next time the user attempts to log on to the PC, the routine will prompt the user for the same type of biometric input, which the routine will then compare to the template to determine the authenticity of the user. The foregoing embodiment is equally applicable to any type of processing device including, for example, a hand-held device such as a PDA, cell phone, etc.
[0083] In some embodiments, the biometric methods disclosed herein can be performed by a single electronic device or system. In other embodiments, however, various portions of the methods described above can reside on, and/or be performed by, two or more different electronic devices. In one embodiment, for example, a first device can receive biometric input, analyze and verify the biometric input, interpret an instruction from the biometric input, and then send a command based on the instruction to a second electronic device for performing a corresponding function. In another embodiment, the first device can receive a biometric input (e.g., voice input) and prepare a signal corresponding to the voice input. The first device can then transmit the signal corresponding to the voice input to a second device wherein the signal is then analyzed to determine the authenticity of the source. Once the second device determines the authenticity of the source, the second device can interpret the instructions and perform the desired function or transmit a signal to a third device to perform the desired function.
[0084] In general, the detailed description of embodiments of the invention is not intended to be exhaustive or to limit the invention to the precise form disclosed above. While specific embodiments of, and examples for, the invention are described above for illustrative purposes, various equivalent modifications are possible within the scope of the invention, as those skilled in the relevant art will recognize. For example, while processes or blocks are presented in a given order, alternative embodiments may perform routines having steps, or employ systems having blocks, in a different order, and some processes or blocks may be deleted, moved, added, subdivided, combined, and/or modified. Each of these processes or blocks may be implemented in a variety of different ways. Also, while processes or blocks are at times shown as being performed in series, these processes or blocks may instead be performed in parallel, or may be performed at different times.
[0085] Aspects of the invention may be stored or distributed on computer- readable media, including magnetically or optically readable computer discs, hardwired or preprogrammed chips (e.g., EEPROM " semiconductor chips), nanotechnology memory, biological memory, or other data storage media. Indeed, computer implemented instructions, data structures, screen displays, and other data under aspects of the invention may be distributed over the Internet or over other networks (including wireless networks), on a propagated signal on a propagation medium (e.g., an electromagnetic wave(s), a sound wave, etc.) over a period of time, or they may be provided on any analog or digital network (packet switched, circuit switched, or other scheme). Those skilled in the relevant art will recognize that portions of the invention reside on a server computer, while corresponding portions reside on a client computer such as a mobile or portable device, and thus, while certain hardware platforms are described herein, aspects of the invention are equally applicable to nodes on a network.
[0086] The teachings of the invention provided herein can be applied to other systems in addition to the systems described herein. Further, the elements and acts of the various embodiments described herein can be combined to provide further embodiments. In addition, aspects of the invention can be modified, if necessary, to employ the systems, functions, and concepts of the various references described above to provide yet further embodiments of the invention.
[0087] These and other changes can be made to the invention in light of the above Detailed Description. While the above description details certain embodiments of the invention and describes the best mode contemplated, no matter how detailed the above appears in text, the invention can be practiced in many ways. Details of the invention may vary considerably in its implementation details, while still being encompassed by the invention disclosed herein. As noted above, particular terminology used when describing certain features or aspects of the invention should not be taken to imply that the terminology is being redefined herein to be restricted to any specific characteristics, features, or aspects of the invention with which that terminology is associated. In general, the terms used in the following claims should not be construed to limit the invention to the specific embodiments disclosed in the specification, unless the above Detailed Description section explicitly defines such terms. Accordingly, the actual scope of the invention encompasses not only the disclosed embodiments, but also all equivalent ways of practicing or implementing the invention.
[0088] From the foregoing, it will be appreciated that specific embodiments of the invention have been described herein for purposes of illustration, but that various modifications may be made without deviating from the spirit and scope of the invention. For example, aspects of the invention described in the context of particular embodiments may be combined or eliminated in other embodiments. Further, while advantages associated with certain embodiments of the invention have been described in the context of those embodiments, other embodiments may also exhibit such advantages, and not all embodiments need necessarily exhibit such advantages to fall within the scope of the invention. Accordingly, the invention is not limited, except as by the appended claims.

Claims

claim:
[ci] 1. A method for controlling an electronic system, the method comprising: receiving biometric input from a source to perform a desired function; as a first condition to performing the desired function, analyzing the biometric input to determine the authenticity of the source; when the source is determined to be authentic, determining if one or more second conditions to performing the desired function exist; if one or more second conditions exist, verifying that the one or more second conditions are satisfied; and if the one or more second conditions are satisfied, performing the desired function.
[c2] 2. The method of claim 1 wherein determining if one or more second conditions exist includes determining if a time condition exists, and wherein verifying that the one or more second conditions are satisfied includes verifying that the time of receiving the biometric input is within a range of acceptable times for performing the desired function.
[c3] 3. The method of claim 1 wherein determining if one or more second conditions exist includes determining if a location condition exists, and wherein verifying that the one or more second conditions are satisfied includes verifying that the location of receiving the biometric input is within a range of acceptable locations for performing the desired function.
[c4] 4. The method of claim 1 wherein determining if one or more second conditions exist includes determining if a location condition exists, and wherein verifying that the one or more second conditions are satisfied includes receiving location information from a GPS receiver and verifying that the location of receiving the biometric input is within a range of acceptable locations for performing the desired function.
[c5] 5. The method of claim 1 wherein determining if one or more second conditions exist includes determining if a climate condition exists, and wherein verifying that the one or more second conditions are satisfied includes verifying that the climate where the biometric input is received is within a range of acceptable climates for performing the desired function.
[c6] 6. The method of claim 1 wherein receiving biometric input from a source includes receiving voice input from a source for admission into a premises, wherein determining if one or more second conditions exist includes determining if a time condition exists, and wherein verifying that the one or more second conditions are satisfied includes verifying that it is an appropriate time to admit the source into the premises.
[c7] 7. The method of claim 1 wherein receiving biometric input from a source includes receiving voice input from a source for enabling a computer, wherein determining if one or more second conditions exist includes determining if a location condition exists, and wherein verifying that the one or more second conditions are satisfied includes verifying that the location of receiving the voice input is within a range of acceptable locations for enabling the computer.
[c8] 8. The method of claim 1 wherein receiving biometric input from a source includes receiving voice input from a source for enabling a cell phone, wherein determining if one or more second conditions exist includes determining if a location condition exists, and wherein verifying that the one or more second conditions are satisfied includes verifying that the location of receiving the voice input is within a range of acceptable locations for enabling the cell phone.
[c9] 9. A method for controlling an electronic system, the method comprising: receiving biometric input from a source for performing a first function; analyzing the biometric input to determine the authenticity of the source; and when the source is determined to be authentic: performing the first function; and performing a second function separate from the first function.
[do] 10. The method of claim 9 wherein receiving biometric input from a source includes receiving biometric input from a source for admission into a premises, wherein performing the first function includes admitting the source into the premises, and wherein performing the second function includes illuminating a room within the premises.
[cii] 11. The method of claim 9 wherein receiving biometric input from a source includes receiving biometric input from a source for admission into a premises, wherein performing the first function includes admitting the source into the premises, and wherein performing the second function includes controlling an air- conditioning system in a room within the premises.
[ci2] 12. The method of claim 9 wherein receiving biometric input from a source includes receiving biometric input from a source to turn off at least one light in a room of a premises, wherein performing the first function includes turning off the at least one light, and wherein performing the second function includes closing at least one window in the premises.
[ci3] 13. A method for monitoring the location of a first device associated with a first person, the method comprising: receiving, in the first device, positional information about the location of the first device; determining, based on the positional information, whether the first device is within a preset boundary; when the first device is not within the preset boundary, initiating contact between the first device and a second device; in response to the initiated contact, receiving, in the second device, biometric input from a second person; analyzing the biometric input to determine the authenticity of the second person; and when the second person is determined to be authentic, providing information to the second person relating to the location of the first device.
[ci4] 14. The method of claim 13 wherein the first device is a first telephone and the second device is a second telephone, and wherein the method further comprises automatically placing a telephone call from the second telephone to the first telephone.
[ci5] 15. The method of claim 13 wherein receiving positional information about the location of the first device includes receiving information from a satellite.
[ci6] 16. The method of claim 13 wherein the first device is a mobile phone, and wherein receiving positional information about the location of the first device includes receiving information from a GPS receiver attached to the mobile phone.
[ci7] 17. The method of claim 13 wherein the first device is an automobile, and wherein receiving positional information about the location of the first device includes receiving information from a GPS receiver attached to the automobile.
[ci8] 18. A method for automatically controlling a window system, the method comprising: receiving biometric input from a user, the biometric input being associated with a requested window function; analyzing the biometric input to determine the authenticity of the user; and when the user is determined to be authentic, performing the requested window function. [ci9]
19. The method of claim 18, wherein the biometric input includes speech, and wherein the method further comprises analyzing the speech to determine the requested window function.
[c20] 20. The method of claim 18 wherein performing the requested window function includes automatically closing a window blind.
[c2i] 21 . The method of claim 18 wherein performing the requested window function includes automatically closing a window.
[c22] 22. The method of claim 18, further comprising creating a first template of the biometric input, and wherein analyzing the biometric input to determine the authenticity of the user includes comparing the first template to a second template, wherein the second template corresponds to a person authorized to control the window system.
[c23] 23. A computer-readable medium including instructions configured to cause a computer to perform a method, the method comprising: receiving biometric input from a person; analyzing the biometric input to determine the authenticity of the person; when the person is determined to be authentic, receiving information from a separate device; and causing an electronic system to perform a desired function based on the determined authenticity of the person and the information from the separate device.
[c24] 24. The computer-readable medium of claim 24 wherein receiving information from a separate device includes receiving information from a clock, and wherein causing an electronic system to perform a desired function includes causing an electronic system to perform a desired function based on the determined authenticity of the person and a time of day.
[c25] 25. The computer-readable medium of claim 24 wherein receiving information from a separate device includes receiving information from a clock, and wherein causing an electronic system to perform a desired function includes causing an electronic system to perform a desired function based on the determined authenticity of the person and a day of the week.
[c26] 26. The computer-readable medium of claim 24 wherein receiving information from a separate device includes receiving information from a GPS, and wherein causing an electronic system to perform a desired function includes causing an electronic system to perform a desired function based on the determined authenticity of the person and a location.
PCT/IB2005/002192 2005-06-22 2005-07-08 Biometric control systems and associated methods of use WO2006136876A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US11/159,814 US20060293891A1 (en) 2005-06-22 2005-06-22 Biometric control systems and associated methods of use
US11/159,814 2005-06-22

Publications (1)

Publication Number Publication Date
WO2006136876A1 true WO2006136876A1 (en) 2006-12-28

Family

ID=35784703

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2005/002192 WO2006136876A1 (en) 2005-06-22 2005-07-08 Biometric control systems and associated methods of use

Country Status (1)

Country Link
WO (1) WO2006136876A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013188039A2 (en) * 2012-06-15 2013-12-19 Aoptix Technologies, Inc. User interface for combined biometric mobile device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6243039B1 (en) * 1998-04-21 2001-06-05 Mci Communications Corporation Anytime/anywhere child locator system
EP1244068A2 (en) * 2001-03-23 2002-09-25 esco Metallbaubeschlag-Handel GmbH Control device for authorizing access or operation of doors or windows
US20020169539A1 (en) * 2001-03-28 2002-11-14 Menard Raymond J. Method and system for wireless tracking
US20030001743A1 (en) * 1998-10-23 2003-01-02 Menard Raymond J. Personal medical device communication system and method
WO2004100101A1 (en) * 2003-05-06 2004-11-18 Eros Masi Unit mobile of identification with control biometric
WO2005002105A1 (en) * 2003-06-13 2005-01-06 Michael Arnouse System and method for network security and electronic signature verification
US20050068165A1 (en) * 2003-09-26 2005-03-31 General Electric Company System and method of providing security for a site

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6243039B1 (en) * 1998-04-21 2001-06-05 Mci Communications Corporation Anytime/anywhere child locator system
US20030001743A1 (en) * 1998-10-23 2003-01-02 Menard Raymond J. Personal medical device communication system and method
EP1244068A2 (en) * 2001-03-23 2002-09-25 esco Metallbaubeschlag-Handel GmbH Control device for authorizing access or operation of doors or windows
US20020169539A1 (en) * 2001-03-28 2002-11-14 Menard Raymond J. Method and system for wireless tracking
WO2004100101A1 (en) * 2003-05-06 2004-11-18 Eros Masi Unit mobile of identification with control biometric
WO2005002105A1 (en) * 2003-06-13 2005-01-06 Michael Arnouse System and method for network security and electronic signature verification
US20050068165A1 (en) * 2003-09-26 2005-03-31 General Electric Company System and method of providing security for a site

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013188039A2 (en) * 2012-06-15 2013-12-19 Aoptix Technologies, Inc. User interface for combined biometric mobile device
WO2013188039A3 (en) * 2012-06-15 2014-03-20 Aoptix Technologies, Inc. User interface for combined biometric mobile device
US8842888B2 (en) 2012-06-15 2014-09-23 Aoptix Technologies, Inc. User interface for combined biometric mobile device

Similar Documents

Publication Publication Date Title
US20060293891A1 (en) Biometric control systems and associated methods of use
US20060293892A1 (en) Biometric control systems and associated methods of use
US11545155B2 (en) System and method for speaker recognition on mobile devices
CN104881911B (en) Differentiate invasion with biometric and enters the system and method for control
US20180075851A1 (en) System and method for detecting synthetic speaker verification
Phillips et al. An introduction evaluating biometric systems
US20070038460A1 (en) Method and system to improve speaker verification accuracy by detecting repeat imposters
US8952781B2 (en) Method and apparatus for access control using dual biometric authentication
CN1972186B (en) A mobile identity authentication system and its authentication method
US20180130475A1 (en) Methods and apparatus for biometric authentication in an electronic device
US20050273626A1 (en) System and method for portable authentication
JP4573792B2 (en) User authentication system, unauthorized user discrimination method, and computer program
US20030149881A1 (en) Apparatus and method for securing information transmitted on computer networks
US20040036574A1 (en) Distributed biometric access control method and apparatus
US20150172287A1 (en) Biometric security and authentication for a mobile device
KR101218297B1 (en) System and Method for Controlling Door Lock
US9106422B2 (en) System and method for personalized security signature
CN103678977A (en) Method and electronic device for protecting information security
JP2008516339A (en) Security alarm notification using iris detection system
CN107958669A (en) A kind of method and device of Application on Voiceprint Recognition
US11776550B2 (en) Device operation based on dynamic classifier
Duraibi Voice biometric identity authentication model for iot devices
WO2006136876A1 (en) Biometric control systems and associated methods of use
Rashid et al. Intelligent intrusion prevention system for households based on system-on-chip computer
Saleema et al. Voice biometrics: the promising future of authentication in the internet of things

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application
NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC

122 Ep: pct application non-entry in european phase

Ref document number: 05759087

Country of ref document: EP

Kind code of ref document: A1