Sie sind auf Seite 1von 8

P A P E R PR E S E N T A T I O N

ON

G.PULLAIAH COLLEGE OF ENGINEERING & TECHNOLOGY,


KURNOOL.

Presented by:
A.V.LAVANYA
(2007-2011)
IIIrd B.Tech
IT
VOICE AUTHENTICATION
ABSTRACT: Introduction:
Voice ID is a type of user
Voice Authentication is a user- authentication that uses voice prints and
dependant pattern matching system which pattern recognition software to verify a
uses a person’s voice print to uniquely speaker. An adaptation of biometrics,
identify individuals using Biometric voice ID relies on the fact that vocal
Speaker Verification Technology. The characteristics, like finger prints and the
speech is processed through a non-contact people’s irises are unique for each
method, where it is not required to see or individual. The criteria that a voice ID
touch the person to recognize him/her. This system bases decisions on are created by
method of biometric voice authentication the shape of the speaker's mouth and
is ideally suited for low memory, database throat, rather than more variable
independent applications using smart cards conditions. Because of the relative
or other physical devices such as cell permanence of the characteristics it
phones. Due to the value of biometric measures, the technology is not likely to be
security for use in fraud prevention, and fooled by an attempt to disguise a voice,
the added convenience of knowing a and is not generally affected by changes
person is who they claim to be, we believe that can make a voice sound quite different
speaker verification will be more widely to the human ear, such as a bad cold or
accepted by the consumer market before extreme emotion. By verifying an
speech recognition. individual based on her biological
The popularity of speaker characteristics, she don't have to worry
verification is swiftly growing because about stolen PINs or passwords others can
speech easy to obtain without the addition use to impersonate her. This is what makes
of dedicated hardware. Improved, robust biometric security, including voice
speech recognition algorithms and PC verification systems, more reliable than
hardware have also brought this one-time passwords. Others can't impersonate you.
futuristic idea into the present. At Voice Although you can get someone's password
Security Systems, a decade of research and or PIN relatively easily, it is next to
development has lead everyone to believe impossible to steal someone's biometric
that the explosive speech processing identity.
market is here to stay.
This paper presents the need for Voice Authentication:
this system, its working, advantages and
the areas of improvement in this swiftly Voice authentication captures a
progressing voice verification system. person's voice—the physical
characteristics of the vocal tract and its
harmonic and resonant frequencies—and
compares it to a stored voiceprint created
during an enrollment process. The · To protect confidential client
technology is generating interest for use in information and fighting identity
secure applications that involve repeatable theft.
actions and where large numbers of people · To reduce cost of help desks and
need to be authenticated. These include customer contact centres.
systems that handle remote network and · Fights fraud by digitally signing
system access, password reset, time and customer bets in gaming.
attendance records and inmate verification,
in vertical sectors such as law Why Voice????
enforcement, financial services and health Speaking is natural and effortless. But your
care. voice is something that is unique to you.
No two voices are exactly the same. Voice
Need for Voice Authentication: differs from other forms of biometric
verification such as fingerprints or iris
Identify theft and fraud: scans. It requires no special equipment. It
Over the past 10 years there has been a works over any phone, anywhere,
dramatic increase in the use of call centres including the internet. Voice verification
and the internet as channels to market. This integrates seamlessly with established IVR
has been matched by massive growth in and call centre systems improving work
identity theft and fraud. Identity theft is flow and reducing call handing costs. It's
recognised as one of the fastest growing natural to use one's voice and widely
types of fraud. A report published by the accepted, and it's the only biometric that
Federal Trade Commission (FTC) provides remote authentication.
estimated that in 2003 around 10 million
Americans discovered they were victims of
identity theft. The total cost of this fraud
was estimated at over $50billion.

Tackling these risks has never been more


important to protect your business and
retain customer confidence in phone and
internet channels to market.

· Caller Authentication verifies the


true identity of callers through
Unlike PINS or passwords your voice
their voice, rather than easily lost cannot be stolen or lost - making voice
or stolen passwords or PINS.
verification a viable and efficient way of
· Payment Verification adds ‘speak
combating growing levels of fraud.
on the dotted line’ digital
Voice verification helps drive up the
signatures to credit or debit card quality of service delivered to clients by
payments over the phone or we b. reducing or even removing the dependency
· Web Authentication dramatically
on remembering an array of passwords,
improves the security of your we b
PINS, or other information.
services
3. If the voice matches, he/she is
granted access, otherwise he/she
is rejected.
Enrolment and Verification:
Working of the speech analysis
system:
The Voice Verification System
implemented in this project is a speaker
dependent, pattern-matching system.
During pattern- matching operations, the
unit takes in a speakers voice, compares
the waveform to that of the template and
decides whether or not the input passes a
threshold level. The implementation of
this system can be divided into two halves:
the front-end and the back-end.

The front-end consists of three


main parts: The Average Magnitude
calculation modules, the Ze ro-Crossing
Step1: User enrolment calculation modules and the speech
1. The customer enters his account location determination modules.
or ID no., and then the system The input speech waveform is first taken in
prompts him to speak a pass by a microphone and converted to digital
phrase (typically either a chore format by an Analog-to-Digital Converter.
password or a series of digits) The eight-bit data is then processed to
three times. find the average magnitude and zero-
2. The speech analysis system crossing rate, which are stored in two
applies a mathematical algorithm separate SRAMS. There are three
to the input to create a unique threshold values used: the upper and lower
voice print. Having the user magnitude thresholds, ITU and ITL,
repeat the pass phrase enables respectively, and the zero-crossing rate
the system to account for threshold IZCT. Therefore the endpoints to
variances. the location of the speech are determined
3. The voice print is stored in a three times for high accuracy and high
speaker register database. sensitivity.

Step2: User Authentication The back end consists of a


1. The user enters or speaks his waveform warping module and a
account ID and s peaks the pass pattern-recognition module. The back-
phrase. end functions as a memory and storage
2. The voice authentication system database, as well as a decision
stores the input and compares it Unit that implements an algorithm to
to the voice print in the speaker pattern match the template waveform
registry database.
(speaker’s voice) to that of the input · Voice verification is the only
waveform. biometric ('something you are')
that will work over the phone or
we b - without the need for any
Two factor authentication: special equipment.
· Voice verification is more cost
Voice authentication does well effective than distributing PIN
when combined with a backup process, key fobs, hardware tokens etc
and that's where speech recognition comes that can be easily lost, stolen, or
in. This is referred to as Two factor simply not at hand when your
authentication. As for security concerns, customer wants to contact you.
voice authentication applications typically · Voice verification is natural and
use two- factor authentication, where a user effortless. It enables
provides something that shows who they organisations to offer a better
are—their voice—along with something customer experience and highe r
they know, such as a password or an levels of security.
account number. In these cases, voice
authentication is combined with speech Web Authentication:
recognition to identify what the speaker is
saying. Security internet and other remote
access services has never been more
Need for two factor authentication: difficult or important. Passwords can be
easily stolen and provide only a low level
'Two factor authentication' models are of security. Digital certificates only verify
generally more secure. In some sectors the the actual computer accessing your service,
two factor model is now the standard. An not necessarily the person at the keyboard.
example of this is internet banking in the Web authentication delivers the ultra high
USA. In 2005 US financial services level of website access security and
regulator, The Federal Financial Institution identifies protection required to protect
Examination Council, said that confidential information and transactions.
It is easy too and more convenient for end
· Single-factor authentication users than constantly carrying smart cards
methodologies may not provide or tokens, which can be easily stolen.
sufficient protection for Internet- Instead all that is required is access to a
based financial services. phone and a short phone call which can
· The FFIEC agencies consider last less than 30 seconds.
single-factor authentication,
when used as the only control Working:
mechanism, to be inadequate for The user accesses the website
high-risk transactions involving login page.
access to custome r information · The website automatically
or the movement of funds to generates a unique session
other parties. code which is displayed on
the user screen, together
Benefits of two factor authentication: with a phone number.
· The user calls the voice Key Benefits of Web Authentication:
system and is asked to 1. Verifies the actual
speak their ID and session person accessing
code. The user’s identity is your we b service.
voice verified. 2. At no stage does
· Voice verification system the user need to
sends the session code and enter a user ID or a
verified user ID to the password into the
we bsite server. The browser,
we bsite server generates a preventing theft by
‘use once’ pass code which keystroke
is sent back to Voice recording.
verification system. 3. A pass code can be
· Voice verification system’s issued by a valid
text to speech engine session code
converts the pass code into generated by the
words spoken back to the customer’s website.
user. If the user has been
‘phished‘ and
· The user enters the use
once pass code into the directed to a third
we bsite login page to party site the
complete the process. session code
displayed can’t be
used to obtain a
pass code from the
customer’s system.
4. Sophisticated
identity
verification process deal of their costly time resetting.
defeats impostors. Furthermore, the delay between the request
5. A user’s spoken and receipt of the new password represents
words can digitally lost employee productivity.
sign the pass code, Voice authentication shifts the
thereby legally burden of resetting passwords from help
associating it with desk/security staff to self-service
the user. automated systems. It supplies the security
6. Unlike traditional needed to authenticate the caller,
passwords, pass dramatically reduces the cost of resetting
codes can time out passwords, and virtually eliminates
if not used within a employee downtime. A password reset
short period of deployment is also a good way to assess
time. the rates of biometric false rejection and
false acceptance errors and techniques for
minimizing those errors, such as
Threshold setting, challenge-response, and
caller/device ID.

Benefits of password reset by voice


authentication:
Password Reset:
· Password only issued to true
Password Reset is a fully recipient
automated voice verified service that · Helpdesk staff not required to have
enables employees, agents or clients to access to passwords or confidential
reset their own passwords, anytime, caller information.
anywhere over the phone. IDs and · Facilitates ‘Strong Password
passwords, by themselves, provide little Policy’.
protection against attack. Yet we continue
· Enforces password security
to rely on them because they are the
foundation upon which much of our
security is built.
Miconceptions about voice
In an effort to make passwords authentication:
more resistant to attack, security
departments now require that passwords be There are a number of misconceptions about
changed frequently and the passwords, voice authentication that stand in the way of
themselves are becoming increasingly successful deployments of the technology.
longer and difficult to remember. This
increasing spiral of password complexity Misconception: Voice authentication is the
same as speech recognition.
has given birth to the password-reset
This is a very dangerous misconception but
industry. In many organizations, requests not a surprising one given that Voice
to reset expired, forgotten, and Authentication is often marketed in
compromised passwords account for one conjunction with speech recognition. Both
quarter or more of all calls to the corporate analyze and extract information from the
help desk. This means highly- trained, stream of speech but Speech recognition
expensive technicians are spending a great
analyzes the words and phrases a person is enrolment process. SRI International and
saying. In other words, it recognizes what a MIT are working on that problem.
person is saying. It has no interest in Nuance has continued that work,
determining who is speaking. In fact, most using speaker model synthesis to develop a
speech-recognition systems try to remove machine learning algorithm that identifies
information that distinguishes one person what has changed in a voice template
from another in favor of “speaker based on changes in the equipment used,
independent” recognition of words and creating a transform template for each kind
phrases. Voice authentication captures and of equipment used.
analyzes information for the purpose of
Model adaptation is a key to
determining whether the speaker is who
improving accuracy. Here the parameters
she/he claims to be. It has no interest in
of the voice print are adjusted based on
determining what the person says except, in
some cases, to ensure that the person is slight changes in a person’s voice, making
saying what the system expects to hear. a template more accurate over time.
Some people can use a system all
the time and its stable, but some people
have more natural variants, even though its
subconscious. Some caution has to be
Misconception: Voice authentication is applied because a model will adapt if an
behavioral and, therefore, changeable but impersonator with a high enough match
fingerprint, iris, face recognition, and score got through.
similar biometrics are unchanging and,
therefore, more reliable.

All biometrics are both behavioral and


physical. Voice authentication systems are
physical because most of their analysis is
based on the size and shape of a person’s
vocal tract (vocal cords, throat, mouth, and
nose). Voice authentication uses very little
Information related to an individual’s dialect
or style of speech.

Voice Concerns:
In accuracy tests in lab settings,
voice authentication systems compare well
with other biometric systems. In real world
use, however, they have to deal with
behavior and environmental factors such as
background noises or changes in user
voices.
One of the biggest challenges stems
from cross channel issues – when a person
uses a different type of phone to
authenticate than the one he used during

Das könnte Ihnen auch gefallen