US 11,711,361 B2
Biometric authentication during voice data transfers
Rahul Nair, Leander, TX (US)
Assigned to PAYPAL, INC., San Jose, CA (US)
Filed by PAYPAL, INC., San Jose, CA (US)
Filed on Jun. 4, 2019, as Appl. No. 16/431,670.
Prior Publication US 2020/0389451 A1, Dec. 10, 2020
Int. Cl. H04L 9/40 (2022.01); G06F 21/32 (2013.01); G06F 21/34 (2013.01); H04M 3/493 (2006.01); G10L 15/22 (2006.01); G06Q 20/40 (2012.01)
CPC H04L 63/0861 (2013.01) [G06F 21/32 (2013.01); G06F 21/34 (2013.01); G06Q 20/40145 (2013.01); G10L 15/22 (2013.01); H04M 3/4936 (2013.01); G10L 2015/223 (2013.01)] 20 Claims
OG exemplary drawing
 
1. A computing device system, comprising:
a non-transitory memory storing instructions; and
one or more hardware processors coupled to the non-transitory memory and configured to read the instructions from the non-transitory memory to cause the computing device system to perform operations comprising:
receiving a biometric input from a user during a voice data communication session with an interactive voice communication system;
determining an authentication token with an external application programming interface (API) based on the biometric input, wherein the external API is associated with a plurality of token acquisition databases storing a portion of the authentication token;
determining a transmission process available to the computing device system and the interactive voice communication system for relaying the authentication token during the voice data communication session;
converting the authentication token to a token capable of being transmitted by the computing device system to the voice communication system during the voice data communication session;
providing the token to the interactive voice communication system during the voice data communication session via the transmission process; and
enabling an account functionality associated with the user based on the provided token.