CN101763689A - Fingerprint authentication financial card and authentication method thereof - Google Patents

Fingerprint authentication financial card and authentication method thereof Download PDF

Info

Publication number
CN101763689A
CN101763689A CN200910190793A CN200910190793A CN101763689A CN 101763689 A CN101763689 A CN 101763689A CN 200910190793 A CN200910190793 A CN 200910190793A CN 200910190793 A CN200910190793 A CN 200910190793A CN 101763689 A CN101763689 A CN 101763689A
Authority
CN
China
Prior art keywords
fiscard
finger print
memory module
information
fingerprint
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200910190793A
Other languages
Chinese (zh)
Inventor
刘鸣宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LIN MINGYV
Original Assignee
LIN MINGYV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LIN MINGYV filed Critical LIN MINGYV
Priority to CN200910190793A priority Critical patent/CN101763689A/en
Priority to PCT/CN2009/074975 priority patent/WO2011038557A1/en
Publication of CN101763689A publication Critical patent/CN101763689A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/55Performing matching on a personal external card, e.g. to avoid submitting reference information

Abstract

The invention discloses a fingerprint authentication financial card and an authentication method thereof. The financial card and the method have the technical scheme that a fingerprint sensor and a fingerprint authentication system are arranged in the financial card and connected with a terminal machine through a periphery interface of the financial card to acquire power supply and clock signals of the terminal machine, and the identity authentication is finished by the financial card. The fingerprint authentication financial card and the authentication method have the advantages of low cost, high safety performance and high authentication speed.

Description

A kind of finger print identifying fiscard and authentication method thereof
Technical field
The present invention relates to a kind of bank finance card account funds security fields, particularly a kind ofly confirm account and identity and then draw the finger print identifying fiscard and the authentication method of account funds by individual finger print identifying.
Background technology
Along with the development of society, various fiscards role in people's life is more and more, and the fiscard kind of circulation and function are also more and more in the society, as various debit cards, credit card etc.Popular fiscard is generally a square card on the market now, card is provided with memory storage and communication module, and the peripheral interface that communicates with client computer, peripheral interface has a variety of, commonly used is to utilize magnetic stripe and client terminal interface now, utilize sheet metal and client terminal interface, wherein using more is the fiscard that utilizes sheet metal and client terminal interface, this card surface is provided with sheet metal, inside is provided with that storer and communication module have also is provided with processor, in use, the corresponding interface by sheet metal and client terminal joins, obtain power supply and clock signal from client terminal, activate the data that are stored in the program in the storer and read wherein and conclude the business.When financial card paying and transaction brought convenience to people, the hidden danger of its security aspect was also brought a lot of puzzlements to people.
International fiscard authentication mode has several at present: signature authentication, cipher authentication, password+signature authentication or the like.Because increasing people uses fiscard consumption, much to consume the place and can not carry out effective or professional authentication signature, password uses in public and also is easy to reveal, and there are general potential safety hazard in this signature or cipher authentication mode.The fiscard crime that utilization forges a signature or decryption carries out is more and more.
And, also have part manufacturer to propose the method that fingerprint recognition is used on fiscard at this problem.By installing fingerprint identification device additional, utilize the uniqueness of fingerprint and immutableness to carry out authentication at fiscard identification common port.
Mainly contain two kinds of methods at present,
Method one: by the user when application at bank's registered fingerprint, fingerprint template is kept in the banking data base.When the user uses,, and then finish financial payment in the fingerprint identification device scanning user fingerprints and the comparison of database of fingerprint template of consumption end.The Chinese invention patent that on May 16th, 2007 announced, publication number is CN 1965325A, denomination of invention is that electronic transaction verification system has just been announced several such systems, all needs to be provided with transaction data base.
Method two: when the user registers at fiscard, the fingerprint template information stores in the wafer of fiscard, when the user uses, in the fingerprint identification device scanning user fingerprints of consumption end and the finger print information comparison in the fiscard, and then is finished financial payment.
When such fiscard uses; the corresponding interface by peripheral interface on it and client terminal joins; obtain power supply and clock signal from client terminal; utilize the communication module on the card to set up writing to each other of fiscard and client terminal, utilize fingerprint recognition to strengthen the dynamics of fund in the protection fiscard.
Though but above these two kinds of methods have realized the application of fingerprint recognition on fiscard, have solved the problem of the potential safety hazard of password and signature, have following problem:
The first, method one needs huge database to handle, and technical difficulty and investment are all bigger, and comparison speed is slow.
Though second, method two does not need huge database, but finger scan is similar to method one with fingerprint comparison, finger scan and processing terminal are in public, carry out fingerprint comparison at the common equipment end, especially in some bad businessmans, user's fingerprint template is revealed easily, causes than password and reveals more serious consequence.
Three, the user carries out fingerprint comparison at common port, because fingerprint sensor is public, sanitary condition causes anxiety, than being easier to cause cross-infection.
Summary of the invention
Be defective such as solve fingerprint fiscard cost height in the prior art, operating speed is slow, security performance can not be satisfied the demand, the invention provides a kind of finger print identifying fiscard and authentication method thereof that fingerprint collecting, storage and comparison are all finished in fiscard, performance can also tighten security when reducing cost, improving speed.
The present invention in order to realize the technical scheme that its technical purpose adopts is: a kind of finger print identifying financial card system, comprise the card body, communication module, memory module and peripheral interface, described communication module and memory module, peripheral interface is arranged in the described card body, described memory module is connected with peripheral interface by communication module, described peripheral interface is used for establishing a communications link with client terminal, the disposal system of described client terminal utilizes communication module to be connected with described memory module by peripheral interface, in described card body, also be provided with processor and sensor, described sensor is a fingerprint sensor, described sensor and processor, memory module, communication module connects.
Another object of the present invention provides a kind of authentication method of fiscard of finger print identifying, and its technical scheme is: a kind of authentication method of fiscard of finger print identifying, comprise fiscard registration step and financial card paying step,
Described fiscard registration step:
A, generation fiscard owner's finger print information;
B, carry out the described financial sector accounts information of fiscard owner's finger print information and terminal related;
C, store into after fiscard owner finger print information and accounts information encrypted in the memory module in the fiscard;
Described payment step comprises:
D, obtain user's finger print information;
E, user's finger print information and the built-in fiscard owner's of fiscard finger print information are compared in real time, comparison is passed through, and the user is addressable accounts information at client terminal, finishes financial payment, otherwise, can not visit accounts information.
Further, in the authentication method of the fiscard of above-mentioned finger print identifying: when generating fiscard owner's finger print information in the described steps A, generate the information of fingerprint of two fingers of fiscard owner at least.
The present invention has fundamentally overcome defective in the prior art.
One, in the technical scheme of the present invention; by with processor, fingerprint algorithm and software systems directly are integrated in the fiscard, have realized the comparison of fingerprint recognition in fiscard; when finger print identifying need not the Large Volume Data storehouse, realized safeguard protection to finger print information and fingerprint processing procedure.
Two, in the technical scheme of the present invention finger print information and the fingerprint algorithm that is stored in the fiscard carried out the irreversible encryption processing, the finger print information and the fingerprint algorithm that are kept in the fiscard can't reduce, and have realized the duplicate protection of finger print information.
Three, the present invention has realized scanning, processing and the comparison of finger print information in fiscard by sensor is integrated in fiscard, when having increased security, has solved the public safety hygienic issues.
Four, the present invention is a Contact Type Ic Card, is connected with client by the contact interface, provides the power supply that needs, clock, peripheral applications modules such as communication module by client.
Below in conjunction with the drawings and specific embodiments the present invention is done comparatively detailed description.
Description of drawings
Accompanying drawing 1 is the fiscard structured flowchart of the embodiment of the invention 1.
Accompanying drawing 2 is the embodiment of the invention 1 a using system block diagram.
Accompanying drawing 3 is side embodiment 1 fiscard theory diagram of the present invention.
Accompanying drawing 4 is a registration process process flow diagram in the embodiment of the invention using method.
Accompanying drawing 5 is an embodiment of the invention using method payment process process flow diagram.
Embodiment
Embodiment 1, as shown in Figure 1: a kind of finger print identifying financial card system, comprise the card body, communication module, memory module and peripheral interface, described communication module and memory module, peripheral interface is arranged in the described card body, described memory module is connected with peripheral interface by communication module, described peripheral interface is used for establishing a communications link with client terminal, the disposal system of described client terminal utilizes communication module to be connected with described memory module by peripheral interface, in described card body, also be provided with processor and sensor, described sensor is a fingerprint sensor, described sensor and processor, memory module, communication module connects.In the present embodiment: fingerprint sensor can be the semiconductor fingerprint sensor, it also can be the fingerprint sensor of ultrasound wave fingerprint sensor and other form, depend on the circumstances, memory module is highly dense magnetic stripe and IC memory pool in addition, all information of storing in the memory module are all passed through non-reversible algorithm and are encrypted, and the memory module canned data can't reduce.Peripheral interface in the present embodiment is the contact sheet metal, be connected with the corresponding interface of client terminal by the contact sheet metal, obtain when carrying out authentication, processor, needed power supply of memory module, fingerprint sensor and communication module and clock signal, and establish a communications link with client terminal.In addition, according to the type of fiscard, peripheral interface also can be contact sheet metal and magnetic stripe assembly.
In the present embodiment: processor is used for fingerprint recognition and comparison, and accounts information handles, and also can be used for communicating by letter of communication module and terminal.
Memory module is used to store finger print information and interlock account information, and algorithm for recognizing fingerprint and enciphering and deciphering algorithm and related software also are solidificated in the memory module simultaneously.Wherein, all information of memory module storage are all passed through non-reversible algorithm and are encrypted, and the memory module canned data can't reduce.
It is as follows that memory module constitutes pattern:
Can be highly dense magnetic stripe+IC storer, the IC storer also can be other storeies or memory pool.
Communication module is used for communicating by letter of fiscard and client terminal, and communication module can be the part of processor, also can be independent communication module.
Peripheral interface is the physical interface that fiscard is connected with client terminal, can be magnetic stripe+contact sheet metal, also can be independent contact sheet metal.
As shown in Figure 2, be the system chart that the fiscard of present embodiment uses in total system,
For the client terminal that uses this fiscard, the peripheral applications module on it comprises clock, power supply, modules such as communication.The fiscard of present embodiment is exactly to be connected with the peripheral applications module by peripheral interface.
Client when client terminal uses for the user can be automatic teller machine, and machine for punching the card also can be other forms of terminal.
Client terminal is connected with terminal financial sector (as bank) by the private communication passage.Fiscard is communicated by letter with the terminal financial sector by client terminal, and then finishes financial payment.
As shown in Figure 3, be the fiscard use principle block diagram of present embodiment.During customer consumption, fiscard is inserted client terminal, as automatic teller machine, machine for punching the card etc.Fiscard is connected with client terminal by peripheral interface.
Wherein, if fiscard has highly dense magnetic stripe, client reads magnetic strip information by magnetic stripe reader.After reading magnetic strip information, need the user to carry out authentication.Fiscard contacts with client by the contact sheet metal, provides the power supply of fiscard need of work, clock, communication port etc. by client by sheet metal.Fiscard and client connect and compose comparison system in the fingerprint sheet, finish authentication and financial payment.
If fiscard is not with highly dense magnetic stripe, then fiscard directly is connected with client terminal by the contact sheet metal, constitutes the payment system of a band fingerprint authentication function with client terminal, and then finishes financial payment.
The product using method of present embodiment comprises registration and pays two parts.
As shown in Figure 4, be that the client enrollment process flow diagram may further comprise the steps:
A, generation fiscard owner's finger print information;
B, carry out the described financial sector accounts information of fiscard owner's finger print information and terminal related;
C, store into after fiscard owner finger print information and accounts information encrypted in the memory module in the fiscard.
The user registers detailed process: the user uses the fingerprint fiscard, need register at terminal financial sector end (as bank), the user is when registration, need at least two pieces of fingerprints of registration, present embodiment uses two finger prints, also can use two finger prints on each finger of user, use how many finger prints to determine by user oneself.The client terminal of fiscard and terminal financial sector constitutes a processing module to be handled the finger print information of registration, generates fingerprint template/fingerprint template characteristic point information.Simultaneously, this processing module is carried out related with terminal financial sector (as bank) accounts information fingerprint template/fingerprint template characteristic point information.Store into after after association is finished fingerprint template/fingerprint template characteristic point information and accounts information being encrypted in the memory module in the fiscard.
Fig. 5 is that described payment step process flow diagram comprises:
D, obtain user's finger print information;
E, user's finger print information and the built-in fiscard owner's of fiscard finger print information are compared in real time, comparison is passed through, and the user is addressable accounts information at client terminal, finishes financial payment, otherwise, can not visit accounts information.
Concrete payment process is: when the user used in client, fiscard and client terminal constitute a fingerprint recognition processing module to be handled in real time to user's fingerprint, and the built-in finger print information of the finger print information of generation and fiscard is compared in real time.After comparison was passed through, client terminal was addressable accounts information, is undertaken finishing financial payment alternately by private communication passage and terminal financial sector.
Wherein, data storage, data operation that fiscard is all, and communication process all carries out in the encrypted tunnel of special use, fully guarantees the security of fiscard.

Claims (10)

1. finger print identifying financial card system, comprise the card body, communication module, memory module and peripheral interface, described communication module and memory module, peripheral interface is arranged in the described card body, described memory module is connected with peripheral interface by communication module, described peripheral interface is used for establishing a communications link with client terminal, the disposal system of described client terminal utilizes communication module to be connected with described memory module by peripheral interface, it is characterized in that: in described card body, also be provided with processor and sensor, described sensor is a fingerprint sensor, described sensor and processor, memory module, communication module connects.
2. a kind of finger print identifying fiscard according to claim 1 is characterized in that: at described fingerprint sensor is the semiconductor fingerprint sensor.
3. a kind of finger print identifying fiscard according to claim 1 is characterized in that: at described fingerprint sensor is the ultrasound wave fingerprint sensor.
4. a kind of finger print identifying fiscard according to claim 1 is characterized in that: all information of described memory module storage are all passed through non-reversible algorithm and are encrypted, and the memory module canned data can't reduce.
5. a kind of finger print identifying fiscard according to claim 4 is characterized in that: described memory module is highly dense magnetic stripe and IC memory pool.
6. a kind of finger print identifying fiscard according to claim 4 is characterized in that: described memory module is IC storer or other memory pools.
7. a kind of finger print identifying fiscard according to claim 1 is characterized in that: described peripheral interface is the contact sheet metal.
8. a kind of finger print identifying fiscard according to claim 1 is characterized in that: described peripheral interface is contact sheet metal and magnetic stripe assembly.
9. the authentication method of the fiscard of a finger print identifying comprises fiscard registration step and financial card paying step, it is characterized in that:
Described fiscard registration step:
A, generation fiscard owner's finger print information;
B, carry out the described financial sector accounts information of fiscard owner's finger print information and terminal related;
C, store into after fiscard owner finger print information and accounts information encrypted in the memory module in the fiscard;
Described payment step comprises:
D, obtain user's finger print information;
E, user's finger print information and the built-in fiscard owner's of fiscard finger print information are compared in real time, comparison is passed through, and the user is addressable accounts information at client terminal, finishes financial payment, otherwise, can not visit accounts information.
10. the authentication method of the fiscard of a kind of finger print identifying according to claim 8 is characterized in that: when generating fiscard owner's finger print information in the described steps A, generate the information of fingerprint of two fingers of fiscard owner at least.
CN200910190793A 2009-09-30 2009-09-30 Fingerprint authentication financial card and authentication method thereof Pending CN101763689A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN200910190793A CN101763689A (en) 2009-09-30 2009-09-30 Fingerprint authentication financial card and authentication method thereof
PCT/CN2009/074975 WO2011038557A1 (en) 2009-09-30 2009-11-17 Financial card with fingerprint authentication and authentication method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910190793A CN101763689A (en) 2009-09-30 2009-09-30 Fingerprint authentication financial card and authentication method thereof

Publications (1)

Publication Number Publication Date
CN101763689A true CN101763689A (en) 2010-06-30

Family

ID=42494839

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910190793A Pending CN101763689A (en) 2009-09-30 2009-09-30 Fingerprint authentication financial card and authentication method thereof

Country Status (2)

Country Link
CN (1) CN101763689A (en)
WO (1) WO2011038557A1 (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102222389A (en) * 2011-06-30 2011-10-19 北京天诚盛业科技有限公司 Realization method and device of fingerprint comparison in financial IC (integrated circuit) card
CN102542693A (en) * 2010-12-14 2012-07-04 金鹏科技有限公司 Electronic service system and charging unit for same
CN103606084A (en) * 2013-12-03 2014-02-26 深圳市赛为智能股份有限公司 Mobile on-line payment method and system based on biometric features recognition
CN103632437A (en) * 2012-08-23 2014-03-12 瑞新电子股份有限公司 Financial authentication device applied to intelligent device
CN104320261A (en) * 2014-11-05 2015-01-28 北京大唐智能卡技术有限公司 Method for achieving identity authentication through financial smart card, financial smart card and terminal
CN105005895A (en) * 2015-07-31 2015-10-28 石晶晶 Payment card security system and operation method
CN107153994A (en) * 2017-04-19 2017-09-12 深圳怡化电脑股份有限公司 A kind of method for authenticating user identity, fiscard and financial terminal
CN108334926A (en) * 2018-04-13 2018-07-27 捷德(中国)信息科技有限公司 Fingerprint fiscard and fingerprint financial system
CN110416893A (en) * 2019-07-24 2019-11-05 北京合众伟奇科技有限公司 Intelligent sharing power metering box based on ubiquitous power Internet of things

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1302044A (en) * 1999-12-29 2001-07-04 广东粤安集团有限公司 Biological identifier core module
US8694793B2 (en) * 2007-12-11 2014-04-08 Visa U.S.A. Inc. Biometric access control transactions
US20090145972A1 (en) * 2007-12-11 2009-06-11 James Douglas Evans Biometric authorization transaction
CN101383704A (en) * 2008-04-23 2009-03-11 鲁东大学 Cipher module based on finger print recognition technology

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102542693A (en) * 2010-12-14 2012-07-04 金鹏科技有限公司 Electronic service system and charging unit for same
CN102542693B (en) * 2010-12-14 2016-05-11 金鹏科技有限公司 Electronic service system, for the charhing unit of electronic service system
CN102222389A (en) * 2011-06-30 2011-10-19 北京天诚盛业科技有限公司 Realization method and device of fingerprint comparison in financial IC (integrated circuit) card
CN103632437A (en) * 2012-08-23 2014-03-12 瑞新电子股份有限公司 Financial authentication device applied to intelligent device
CN103606084A (en) * 2013-12-03 2014-02-26 深圳市赛为智能股份有限公司 Mobile on-line payment method and system based on biometric features recognition
CN104320261A (en) * 2014-11-05 2015-01-28 北京大唐智能卡技术有限公司 Method for achieving identity authentication through financial smart card, financial smart card and terminal
CN105005895A (en) * 2015-07-31 2015-10-28 石晶晶 Payment card security system and operation method
CN107153994A (en) * 2017-04-19 2017-09-12 深圳怡化电脑股份有限公司 A kind of method for authenticating user identity, fiscard and financial terminal
CN108334926A (en) * 2018-04-13 2018-07-27 捷德(中国)信息科技有限公司 Fingerprint fiscard and fingerprint financial system
CN110416893A (en) * 2019-07-24 2019-11-05 北京合众伟奇科技有限公司 Intelligent sharing power metering box based on ubiquitous power Internet of things

Also Published As

Publication number Publication date
WO2011038557A1 (en) 2011-04-07

Similar Documents

Publication Publication Date Title
CN101763689A (en) Fingerprint authentication financial card and authentication method thereof
US20220270077A1 (en) Multi-function electronic payment card and device system
US7819329B2 (en) Method of activating a fingerprint identification process of a smart card according to a given condition and a device thereof
HK1069266A1 (en) Security access system
US20010011684A1 (en) Systems for authenticating use of transaction cards having a magnetic stripe
US20180039987A1 (en) Multi-function transaction card
US20070078780A1 (en) Bio-conversion system for banking and merchant markets
US20110010289A1 (en) Method And System For Controlling Risk Using Static Payment Data And An Intelligent Payment Device
RU2002124615A (en) Electronic credit card
CN102509238A (en) Bank non-cash business processing method, apparatus and system
JP4299894B2 (en) Portable electronic device and personal authentication method using biometric information
WO2009152677A1 (en) Payment system and payment method thereof
CN101990029A (en) Mobile interactive system and application method and related equipment thereof
JP2004530217A5 (en)
Padmapriya et al. Enhancing ATM security using fingerprint and GSM technology
CN107358286A (en) A kind of biometric security authentication smart card and authentication method towards passive scene
Alhothaily et al. Towards more secure cardholder verification in payment systems
CN201359740Y (en) Second-generation identification card fingerprint liquid crystal touch password keyboard
US9665747B1 (en) Enhanced credit card and system therefor
KR20010069593A (en) System of smart card for fingerprinting cognition
TWI464699B (en) And a payment system and a method for trading with an ID card containing an IC card
JP2002109439A (en) Electronic account settlement system, ic card, electronic settlement equipment and recording medium in which the program is recorded
CN207408976U (en) A kind of biometric security authentication smart card towards passive scene
Aranuwa et al. Enhanced biometric authentication system for efficient and reliable e-payment system in Nigeria
CN1321389C (en) System and method of paying transaction

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20100630