Method and apparatus for controlling access and presence information using ear biometrics

A biological measurement and ear technology, applied in wireless communication, instruments, subscriber special services, etc., can solve problems such as poor password protection

Inactive Publication Date: 2009-06-03
AVAYA INC
View PDF2 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Existing techniques try to solve this problem by using password protection, but because most users don't want to be bothered with having to enter a password every time they want to start a communication, password protection doesn't work well

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and apparatus for controlling access and presence information using ear biometrics
  • Method and apparatus for controlling access and presence information using ear biometrics
  • Method and apparatus for controlling access and presence information using ear biometrics

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0021] This embodiment utilizes ear biometrics to identify individuals participating in a telephone conversation. This embodiment may use visual technology or sonic technology for identification, or a combination of them. The phone obtains the ear biometrics and compares the obtained ear biometrics with data stored in the phone's internal database to determine the identity of the individual. The telephone may be a corded telephone or a wireless telephone, such as a mobile telephone, cellular telephone, cordless telephone, two-way radio, personal digital assistant (PDA), or any handheld audio device. Additionally, the phone is capable of utilizing multiple media such as, but not limited to, video and audio. A wireline telephone can be connected through a physical line to the Public Switched Telephone Network (PSTN) or a private telephone exchange, or can utilize a connection through a data switched network such as the Internet.

[0022] In another embodiment, the phone uses t...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The present invention provides a method and apparatus for controlling access and presence information using ear biometrics. The method and apparatus control the operations of an audio device by obtaining by the audio device biometric information about an ear of a user; identifying the user by processing the biometric information; and controlling the operation of the audio device in response to the identification of the user. Also, the method and apparatus control the operations of an external database by receiving biometric information about the ear of a user from an audio device; identifying the user by processing the biometric information; and transmitting a control message to another system.

Description

technical field [0001] The present invention relates to controlling access to, and providing presence information to, a communication system, and in particular to determining individual identification using ear biometrics. Background technique [0002] In the prior art, a well-known problem is how to identify a user of a telecommunication device, such as a telephone, a cellular phone or a personal computer enabling voice communication through IP telephony. The solution adopted by the prior art is to assume that the user of the telecommunication device is the person assigned to the telecommunication device as caller ID. Obviously, this isn't always true. Furthermore, it is known in the prior art regarding conferencing systems using user speech recognition. The problem with this type of system is that the user has to speak before they can be identified. [0003] Identifying users in a present system is important. It can operate by assuming that the user is the assigned use...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04W12/02H04M3/42
CPCG07C9/00158G07C9/37H04M3/38H04M2203/6054
Inventor 马克·威廉·约瑟夫·科赫兰亚力山大·昆廷·福伯斯C·甘农P·R·米凯利斯P·D·朗西拉尔夫·沃塔
Owner AVAYA INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products