Kaur et al., 2020 - Google Patents
Intelligent voice bots for digital bankingKaur et al., 2020
- Document ID
- 11001485075912905129
- Author
- Kaur R
- Sandhu R
- Gera A
- Kaur T
- Gera P
- Publication year
- Publication venue
- Smart Systems and IoT: Innovations in Computing: Proceeding of SSIC 2019
External Links
Snippet
Current digital payment solutions are passwords or PIN-based and are complex and time- consuming process with 5+ steps including downloading an app, thereby impacting bandwidth and cost. Moreover, these are susceptible to phishing/vishing/theft/hacking. Also …
- 238000000034 method 0 abstract description 14
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network
- H04L63/083—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords
- H04L63/0838—Network architectures or network communication protocols for network security for supporting authentication of entities communicating through a packet data network using passwords using one-time-passwords
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/82—Protecting input, output or interconnection devices
- G06F21/83—Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/16—Implementing security features at a particular protocol layer
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/44—Program or device authentication
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Kaur et al. | Intelligent voice bots for digital banking | |
US11748469B1 (en) | Multifactor identity authentication via cumulative dynamic contextual identity | |
US20220400109A1 (en) | Centralized gateway server for providing access to services | |
US11625467B2 (en) | Authentication via a dynamic passphrase | |
US8831941B2 (en) | System and method for tracking fraudulent electronic transactions using voiceprints of uncommon words | |
US20150088746A1 (en) | Method and system for implementing financial transactions | |
US10665238B1 (en) | Alert through voice assistant | |
US20060136219A1 (en) | User authentication by combining speaker verification and reverse turing test | |
US11769152B2 (en) | Verifying user identities during transactions using identification tokens that include user face data | |
Khitrov | Talking passwords: voice biometrics for data access and security | |
US20220122060A1 (en) | Voice Controlled Systems and Methods for Onboarding Users and Exchanging Data | |
JP2022087815A (en) | System to achieve interoperability through use of interconnected voice verification systems and method and program | |
US20100161468A1 (en) | Systems and methods for authenticating parties engaging in a financial transaction | |
US20220321350A1 (en) | System for voice authentication through voice recognition and voiceprint recognition | |
EP4420120A1 (en) | Shared assistant profiles verified via speaker identification | |
US11934892B2 (en) | Global account identifier translation | |
Chetalam | Enhancing Security of MPesa Transactions by Use of Voice Biometrics | |
US20220300596A1 (en) | Authentication System | |
KR101703942B1 (en) | Financial security system and method using speaker verification | |
AU2015200732B2 (en) | Authentication using application authentication element | |
US20240129311A1 (en) | Digital identity step-up | |
US12057128B1 (en) | System and method for enhanced trust | |
CN107454057A (en) | Information processing method and device | |
KR100639828B1 (en) | On-line Banking service method | |
MK et al. | Voice Biometric System-Authentication Over the Voice Command from Remote Place-A Case Study |