CN102737451A - Automatic transaction device, biometric authentication unit, and biometric authentication method - Google Patents

Automatic transaction device, biometric authentication unit, and biometric authentication method Download PDF

Info

Publication number
CN102737451A
CN102737451A CN2012101053609A CN201210105360A CN102737451A CN 102737451 A CN102737451 A CN 102737451A CN 2012101053609 A CN2012101053609 A CN 2012101053609A CN 201210105360 A CN201210105360 A CN 201210105360A CN 102737451 A CN102737451 A CN 102737451A
Authority
CN
China
Prior art keywords
mentioned
personal information
card
authentication
situation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012101053609A
Other languages
Chinese (zh)
Other versions
CN102737451B (en
Inventor
藤冈敏则
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hitachi Omron Financial System Co Ltd
Original Assignee
Hitachi Omron Financial System Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hitachi Omron Financial System Co Ltd filed Critical Hitachi Omron Financial System Co Ltd
Priority to CN201210266703.XA priority Critical patent/CN102831724B/en
Publication of CN102737451A publication Critical patent/CN102737451A/en
Application granted granted Critical
Publication of CN102737451B publication Critical patent/CN102737451B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/14Vascular patterns

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

When authentication failures are caused by permanent errors caused at time of registration of biometric information, such as forgetting placement of fingers at time of registration or registration being carried out in an inappropriate state, or from temporary errors on the part of the person concerned, such as injuries to fingers or foreign matter or filth adhering to fingers, the likelihood that authentication will be determined to fail even after retrying the authentication is high. If the match degree of the biometric information is low, remains insufficient even after performing estimated cause and corrective steps in placement of fingers, and the cause of the lack of improvement lies with an error at time of registration, personal identifying material which the user supplied at time of registration of biometric materials is queried, and a re-registration of biometric information and transaction process carried out. If the cause of the lack of improvement lies with a temporary error on the part of the person being identified, the problem cannot be resolved at time of transaction, and thus, a migration is carried out to a restricted transaction after scanning the personal identifying material and querying and verifying same.

Description

Automatic trading apparatus, organism authentication unit and biometric authentication method
Technical field
The present invention relates to automatic trading apparatus, carry out organism authentication unit, and the biometric authentication method of organism authentication.
Background technology
In financial institution,, utilized and used fingerprint, iris, referred to the organism authentication of Biont information such as vein as the method that in the transaction of automatic trading apparatus (below be called ATM) I confirm.Organism authentication is safe method, but user's authentification failure, situation about can not conclude the business are also arranged.
As top countermeasure, under the situation of the biometrics authentication system of patent documentation 1 record, when the consistent degree of Biont information is not enough,, carry out limit or number of times have been carried out the transaction (below be called tied transaction) of a part of restriction according to the height of this unanimity degree.And; Under the situation of the biometrics authentication system that patent documentation 2 is put down in writing; When the consistent degree of Biont information is not enough; Guiding shows the improvement scheme of the laying method (modes of emplacement, position etc.) of its reason and finger, and after the user reapposes finger, carries out reauthentication, thereby improves the success ratio of organism authentication.
The prior art document
Patent documentation
Patent documentation 1: TOHKEMY 2007-048118 communique
Patent documentation 2: TOHKEMY 2009-009434 communique
Brief summary of the invention
The technical matters that invention will solve
But, under the situation of in the past biometrics authentication system, can not hold the real-time change and the appropriate countermeasure of improving of the consistent degree of Biont information.And; When registering, forget the laying method of finger or under inappropriate state, carried out reasons (poor prognostic cause during nonvolatil registration) such as registration because of Biont information; And adhered to foreign matter, reason such as dirty (provisional I reason) on finger injuries or the finger and authentification failure situation under; Even utilize identical finger to carry out organism authentication once more, the consistent degree of possibility Biont information does not rise, repeats authentification failure yet.
Summary of the invention
Therefore; The object of the present invention is to provide a kind of automatic trading apparatus, organism authentication unit, reach biometric authentication method; Judge whether under the situation more suspicious at consistent degree (authentication unsuccessful but under maybe the person's of being to use situation) for the user according to Biont information; Through carrying out the registration again or the tied transaction of Biont information, thereby improve user's convenience.
The means that are used for the technical solution problem
In order to solve the problems of the technologies described above; The consistent degree of the template of Biont information that the present invention obtains when authentication (below be called verify data) and registered Biont information (below be called log-on data) does not reach under the situation of judgment value of regulation, shows the improvement scheme of the laying method of deduction reason that consistent degree is low and finger in real time.Even under the also not enough situation of the consistent degree through improving countermeasure, Biont information; Do not improve former because during registration during poor prognostic cause; When having contrasted the Biont information registration, on the basis of my affirmation data (storing the medium of personal information, the portable terminal of lift-launch IC chip in the IC chips such as licence, the basic account book card of resident, passport) of user's prompting, carry out the registration once more and the transaction processing of Biont information.On the other hand, former what do not improve because under the situation of temporary my reason, owing to can not solve, so after contrasting affirmation, be transferred to tied transaction reading my affirmation data in this moment.
The invention effect
According to the present invention, even taking the organism authentication that improves of laying method also to fail, and during its former because nonvolatil registration under the situation of poor prognostic cause, confirm to carry out on the basis of data the registration once more of Biont information in person in contrast to finger.Therefore, significantly improve the success ratio of organism authentication, reduce authentification failure.And, even under organism authentication failure also maybe the person's of being to use situation, owing to can conclude the business, so user's convenience is improved.
Description of drawings
Fig. 1 is the block diagram of the formation of expression ATM.
Fig. 2 is the synoptic diagram of biometric authentication processing system.
Fig. 3 is the block diagram of the formation of expression organism authentication unit.
Fig. 4 is the block diagram of the formation of the IC chip that possesses of expression IC-card.
Fig. 5 is the process flow diagram of organism authentication and transaction processing.
A conclude the business example of the guide picture selected of Fig. 6.
Fig. 7 is the example of placement guide picture of the finger of authentication.
Fig. 8 is meant an example of the finger vein image that the vein reader reads.
Fig. 9 is the example of different masses of the consistent degree of Biont information.
Figure 10 is an example of the guide picture of authentication help patterns transfer.
Figure 11 is an example that has write down the table of withdrawal limit.
Figure 12 is the process flow diagram of authentication help patterns.
Figure 13 is an example of the points for attention picture of Biont information when reading.
Figure 14 is an example (when finger rotates) of authentication help patterns display frame.
Figure 15 is an example (when pushing finger) of authentication help patterns display frame.
Figure 16 is an example of table that has write down the characteristic of Biont information image.
The reference numeral explanation
101:ATM; 102: refer to the vein reader; 103: display; 104: touch-screen; 105: the card processing mechanism; 109: the contactless ic reader; 110: master control part; 112:IC chip read-write portion; 113:CPU; 114: storer; 116: recording portion; 119: the organism authentication unit; The 201a:IC card; 201b: my affirmation data; 202: the user; The IC chip of 301a:IC card; 301b: I confirm the IC chip of data; 401: scanner; 402: feature extraction functions portion; 403: authentication function portion; 404: registering functional portion; 504: the Biont information zone; 505: log-on data; 509: I confirm the information of data; 801: finger; 900: refer to vein image
Embodiment
At first use the basic comprising of Fig. 1~4 these embodiments of explanation.In this embodiment, use is referred to that venous information describes as the example of Biont information in addition.
Fig. 1 is the block diagram of formation that expression possesses the ATM101 of organism authentication unit.ATM101 possesses: the finger vein reader 102 that user's finger vein image is read; Display display parts such as () LCDs 103 that shows transaction guiding to the user; Accept to operate the touch-screen (input part) 104 of input in order to conclude the business; To the card processing mechanism 105 that row is handled that sticks into that inserts; The bill receiving and dispensing mechanism 106 that the bank note of bill receiving and dispensing etc. is handled; Carry out the schedule of dealing printing mechanism 107 of the print processing of schedule of dealing; Carry out the deposit book printers structure 108 of the print processing of bankbook; The contactless ic reader 109 that my affirmation data (storing the medium of personal information, the portable terminal that the IC chip carries in the IC chips such as licence, the basic account book card of resident, passport) is read; The master control part 110 of the action that control ATM101 is whole.
Card processing mechanism 105 possesses: the magnetic stripe that writes that the magnetic stripe (Magnetic Stripe (MS)) of card is carried out reading of data and data reads write section (below be called magnetic stripe RW portion) 111; And the IC chip that writes that the IC chip of card carries out reading of data and data read write section (below be called IC chip RW portion) 112.
And master control part 110 possesses: each CPU113 that handles of control; Temporary transient storage is used to carry out the storer 114 of RAM (Random Access Memory) etc. of the various data such as program and Transaction Information of each processing before transaction is set up; Be used for Department of Communication Force 115 with main frame, server transceive data; The recording portion 116 of the HDD (Hard Disk Drive) of storage and user's Transaction Information etc. etc. successively after transaction is set up; And power supply 117.
In the present embodiment, with the finger vein reader 102 in the above-mentioned formation, card processing mechanism 105, contactless ic reader 109, master control part 110 combinations and as organism authentication unit 119.Organism authentication unit 119 can be as above-mentioned by master control part 110 controls, but the control part (not shown) through being provided with master control part 110 different approaches, also can control each one (referring to vein reader 102, card processing mechanism 105 and contactless ic reader 109).
Fig. 2 is the synoptic diagram that comprises the biometrics authentication system of ATM101.ATM101 possesses bringing IC-card 201a and confirm personage's camera 118 that user 202 the face-image of data 201b is made a video recording in person in its front upper, and be provided with in the right-hand member end of user 202 operating surface carry to put possesses the vein reader 102 of finger and contactless ic reader 109 on the platform.ATM101 is connected with the principal computer that is arranged at the office center 203 via the network 200 of financial institution.In addition, principal computer 203 possesses the database 204 of accounts information data of storing user 202 etc.
Fig. 3 is the block diagram of formation of the major part of expression organism authentication unit 119.If IC-card 201a is inserted card processing mechanism 105, the IC chip 301a that then is arranged at IC-card 201a communicates by letter with IC chip RW portion 112 via being arranged at its surperficial contact (not shown).During organism authentication; When user 202 places finger vein reader 102 with finger; Scanner 401 reads the finger vein image; Feature extraction functions portion 402 extracts the characteristic that refers to vein from referring to vein image, will refer to that the Biont information that the relevant data of characteristic of vein use as authentication (below be called verify data) exports with this.Authentication function portion 403 outputs to IC chip 301a with IC chip RW portion 112 with verify data via master control part 110.IC chip 301a compares, contrasts and implement authentication processing template of registered Biont information (below be called log-on data) and verify data.In addition, the registering functional portion 404 that refers to vein reader 102 writes in the log-on data of the characteristic that will extract the finger vein image that reads and uses when being registered to IC chip 301a.
Like this, implement authentication processing through constituting IC chip 301a, thus can be not with the outside that the log-on data as each user's 202 registered in advance of authentication object person is outputed to IC chip 301a, the security that therefore can improve log-on data.
And, be equipped on the IC chip 301b that confirms data 201b in person and read through contactless ic readers 109 with the 105 independent settings of card processing mechanism.Under the situation of contactless ic reader 109; Different with card processing mechanism 105 (can read) thereby contact IC chip 301a with IC chip 301a through IC chip RW portion 112; Through I am confirmed in the data 201b IC chip 301b near, thereby can read IC chip 301b.
Fig. 4 is the block diagram of the formation of the IC chip 301a that possesses of expression IC-card 201a.IC chip 301a as mobile memory medium possesses: the CPU501 of CPU, Department of Communication Force 502, biosome AP (application program) 503, Biont information zone 504, the AP506 of bank, accounts information data 507, and other AP508.301a is whole for CPU501 control IC chip.Department of Communication Force 502 is communicated by letter with the IC chip RW portion 112 of card processing mechanism 105 shown in Figure 3.The organism authentication program of the part of the organism authentication processing that the verify data that will read from user 202 when biosome AP503 is the registration that is used to carry out the log-on data 505 in the Biont information zone 504, authentication processing and log-on data 505 contrast.The AP506 of bank is the program of reading that is used to carry out accounts information data 507.And, in IC chip 301a, enroll other AP508 that carry out the processing of credit (credit) etc. by financial mechanism sometimes.
Biont information zone 504 is divided into a plurality of zones, stores: information 509 such as the classification of confirming data 201b in person of user's 202 promptings and individual identification numbering during as the log-on data 505 of user 202 Biont information (registration Biont information), registration, as the organism authentication number of processes 510 of the accumulative total of having carried out the number of times that organism authentication handles when the transaction of ATM101, as the organism authentication frequency of failure 511 of the accumulative total of the kaput number of times of organism authentication, as the result's of the organism authentication in the last transaction authentication result 512 etc. last time.
The organism authentication number of processes 510 in Biont information zone 504 is carried out organism authentication for " 0 " expression user 202 for the first time after IC-card 201a distribution.Last time, authentication result 512 stored: closing the transaction under the state of not retry (retry) authentication processing and organism authentication success during the last time authentication, organism authentication success or organism authentication failure through the retry authentication processing.Thus, can judge whether user 202 gets used to organism authentication.
Then, the concrete processing that the organism authentication among the ATM101 is handled is described.
Fig. 5 is that expression has used registration that the organism authentication of the IC-card 201a that refers to venous information is arranged and as an example of transaction processing and the process flow diagram of the situation of the transaction of withdrawing the money.Detect through the client's detecting sensor (not shown) that is arranged at ATM101 under the approaching situation of user 202 at the CPU113 of master control part 110 (below be called master control part 110); After showing welcome screen on the display 103, show the guide picture 700 of the transaction selection of that kind shown in Figure 6.If selecting " withdrawing the money " back (S601) from guide picture through user 202; Insert IC-card 201a (S602) to card processing mechanism 105; Then magnetic stripe RW portion 111 reads to have or not and carries the IC chip 301a that is recorded in magnetic stripe; Under the situation that is equipped with IC chip 301a, IC chip RW portion 112 reading and recording are in the accounts information data 507 of IC chip 301a.And, detect IC-card 201a has been inserted into card processing mechanism 105 these situation after, master control part 110 is made a video recording 118 couples of users' 202 of personage's camera face-image, and user 202 face-image is stored in recording portion 116 (S603).
Master control part 110 is positioned over the guide picture 800 that refers to vein reader 102 with the finger of the authentication object of that kind shown in Figure 7 and is shown in display 103.If detect by the user 202 who has confirmed guide picture 800 finger is positioned over this situation (S604) that refers to vein reader 102, refer to that then 102 enforcements of vein reader refer to read (S605) of vein image.Extract the unique point that refers to vein from the finger vein image that reads, thereby generate verify data (S606).
The figure of one example of Fig. 8 user's 202 that to be expression read through the feature functionality extraction portion 402 that refers to vein reader 102 finger venous information.Finger vein image 900 according to the finger 801 from the user reads extracts the unique point that refers to vein through feature extraction functions portion 402, exports as finger 801 whole verify datas.And, refer to that vein image 900 3 is cut apart (finger tip, central authorities, root) at above-below direction, cut apart (left, center, right) at left and right directions by 3 and be split into 9 pieces 901~909 altogether, each piece is all carried out the extraction of unique point and the output of verify data.So-called unique point is meant, is categorized as the end points that refers to vein image 900, point of crossing, bending point etc., at the root that refers to vein image 900 with near the information of the bifurcation point the central authorities as the position coordinates of reference point, distance, direction etc.In addition, the quantity of the piece number of cutting apart and the unique point of extraction can not be certain value also to change according to the user and according to piece.
Return Fig. 5, after the unique point that has extracted finger vein image 900, master control part 110 sends to IC chip 301a with the verify data that generates via IC chip RW portion 112.The CPU501 of IC chip 301a carries out biosome AP503.CPU501 reads log-on data 505 (S607), compares, contrasts the consistent degree (S608) of verify data and log-on data 505 successively.According to comparison, results of comparison, as shown in Figure 9, the consistent degree AT that calculates whole zone reaches the consistent degree A0~A8 (S609) according to each piece.So-called consistent degree is meant, from the consistent ratio of IC chip 301a log-on data of reading and the verify data that is generated by S606.In the present embodiment, calculate the consistent degree AT in the whole zone of verify data and the consistent degree A0~A8 according to each piece shown in Figure 9.
CPU501 confirms (S610) more than the value (for example 80%) of regulation; If then be judged as organism authentication OK (organism authentication is successful) more than the value (80%) of regulation, the signal of passing on this meaning is outputed to master control part 110 via Department of Communication Force 502.Transaction processing shown in below afterwards, master control part 110 is carried out (S611a~g).That is to say; Accept the input operation of password (S611a), accept the input operation (S611b) of the amount of money of withdrawing the money and accept confirm that operation (S611c) finishes after, the principal computer 203 at master control part 110 and office center communicate carry out password, the verification of the amount of money of withdrawing the money (S611d).Under the no problem situation of password, the amount of money of withdrawing the money (S611e: be), go out money and handle (S611f), return IC-card (S611g), end process.In addition, as if password, the amount of money of withdrawing the money problem (S611e:No) is arranged, then master controller carries out S611a processing afterwards.In above-mentioned transaction processing, therefore shown in figure 11 because organism authentication OK, become that to make withdrawal limit be the transaction i.e. " transaction usually " of higher rate.
On the other hand, if the value (80%) of the not enough regulation of consistent degree AT in whole zone among the S610, then CPU501 confirms to begin whether to have passed through 5 seconds (S612) from authentication processing.If not through 5 seconds (S612: deny), the then processing of CPU501 after master control part 110 is carried out S605.That is to say that master control part 110 repeatedly reads the finger vein image 900 that is positioned over the finger 801 that refers to vein reader 102 again, generate verify data and output to IC chip 301a that CPU501 contrast verify data is calculated consistent degree with log-on data.And; In S610; Under the situation of the not enough value of stipulating (80%) of the consistent degree AT in whole zone, if passed through 5 seconds (S612: be) from the beginning authentication processing, then CPU501 makes Department of Communication Force 502 that the information of the consistent degree AT in whole zone is exported to master control part 110.
Master control part 110 is (S613: not) under the situation of the consistent degree AT less than 50% in the whole zone that receives; Though also considering for example low staging error of the user 202 has registered middle finger but has placed low staging errors such as unregistered forefinger; Therefore on display 103, show warnings (S614) such as " whether different, PLSCONFM " with the finger of registration.Master control part 110 is through referring to the scanner 401 of vein reader 102; After the finger 801 of having confirmed user 202 leaves this situation from finger vein reader 102 (S615: be); Return S604, wait for till user 202 will point 801 placements once more.In addition; Under the situation of present embodiment; The consistent degree AT of processing up to whole zone that carries out repeatedly after the S604 reaches more than 50%, but is not under my situation user 202, and it is higher no matter to carry out the possibility that the consistent degree AT in the whole zone of how many times also can't reach more than 50%.Therefore, even the processing after the S604 of the number of times that has carried out being predetermined (for example 3 times), consistent degree AT also can't reach under the situation more than 50%, can abort transactoin.
On the other hand; At the consistent degree AT in the whole zone that receives (S613: be) under the situation of 50~80% (referring to whether vein image 900 is user 202 the more suspicious value of image), shown in figure 10; Whether master control part 110 shifts selection to " authentication help patterns " picture 1100 shows (S616), should " authentication help patterns " support the improvement of the consistent degree in the finger vein reads to user 202.Press " not shifting " button 1102 user 202, (S617: not), shift under the situation of termination organism authentication to having limited withdrawal limit Russia " tied transaction 1 ".
Figure 11 represent to conclude the business corresponding relation of classification 1201 and withdrawal limit 1202, and be recorded in the storer 114 of master control part 110 as table 1200.Under the situation of " transaction usually ", withdrawal limit is set at high amount (3,000,000 yen/day).In addition, " tied transaction 1 " is the transaction of only carrying out based on the user's of magnetic stripe or IC chip authentication, with after state " tied transaction 2 " and the successful transaction of organism authentication is compared, the transaction that security is low.Therefore, withdrawal limit is set at low amount (under the situation based on the authentication of magnetic stripe is 100,000 yen/day, is 300,000 yen/day under the situation based on the authentication of IC-card).
Selecting whether in the selection picture 1100 that " authentication help patterns " shifts; Press user 202 under the situation of button 1101 of " to " authentication help patterns " transfer " (S616: be), master control part 110 shifts (S618) to " authentication help patterns " shown in Figure 12.
Figure 12 is the process flow diagram of the processing in the expression authentication help patterns.Overall points for attention 1400 when master control part 110 reads finger vein shown in Figure 13 are shown in display 103 (S1301).Read the Biont information zone 504 of IC chip 301a; The result; In organism authentication number of processes 501 is under the situation of " 0 " (user carries out organism authentication for the first time); And be judged as under the situation of the uncomfortable organism authentication of user according to authentication result 512 last time, also preferably detailed points for attention are exported as vocal guidance (guidance) the points for attention except showing to display 103.
Curve map 1501 that kind shown in Figure 14 epimere, master control part 110 as curve map, are presented at the consistent degree AT in whole zone on the display 103 of ATM101 (S1302) in real time all the time.And, shown the improvement scheme etc. of the laying method of the low piece of consistent degree, deduction reason that consistent degree is low, finger at Figure 14 hypomere, for specifying narration in the back.
In the curve map 1501 of Figure 14 epimere, numerical value has shown consistent degree, but is not limited to this demonstration, also can show qualitatively with the color demonstration or not concrete numerical value.For example; Can under the remarkable not enough situation of consistent degree, (the consistent degree AT in whole zone is more than 50% and less than 65%) be shown as " orange "; At consistent degree is not that (the consistent degree AT in whole zone is more than 65% and less than 80%) is shown as " yellow " under the remarkable not enough situation; (the consistent degree AT in whole zone is more than 80% and less than 85%) is shown as " green " under the situation of unanimity, and (the consistent degree AT in whole zone is more than 85%) is shown as " blueness " under very consistent situation.
Refer to that 102 execution of vein reader refer to read (S1303) of vein image.Through extracting the unique point that refers to vein, thereby generate verify data (S1304) from the finger vein image that reads out.
Master control part 110 sends to IC chip 301a via IC chip RW portion 112 with the verify data that generates.The CPU501 of IC chip 301a carries out biosome AP503.CPU501 reads log-on data 505 (S1305), and compares, contrasts the consistent degree (S1306) of verify data and log-on data 505 successively.
CPU501 confirms that whether the consistent degree AT in whole zone is the value (for example 80%) above (S1307) of regulation, if more than the value (80%) of regulation, then is judged as organism authentication OK (organism authentication success).Even owing to exist organism authentication OK, user 202 also to hope the situation of the laying method of the finger 801 that the consistent degree AT in the whole zone of affirmation is the highest; Therefore; Shown in figure 15, upgrade curve map 1501 and block diagram 1502 successively, wait for that finger 801 leaves (S1308) from referring to vein reader 102.If finger 801 leaves, then will pass on the signal of this meaning to output to master control part 110 via Department of Communication Force 502.Afterwards, master control part 100 is carried out transaction processing (S611a~g) as " transaction usually " (withdrawal limit: 3,000,000 yen/day).
On the other hand, under the situation of the discontented value of stipulating (80%) of the consistent degree AT in whole zone, master control part 110 confirms whether passed through 15 seconds (S1310) from beginning " authentication help patterns ".From the beginning " authentication help patterns " not through 15 seconds situation under; Shown in Figure 14 hypomere; (Television Opaque Projector Telop) is presented at (S1311) on the display 103 to the improvement scheme 1504 of the laying method of the deduction reason 1503 that consistent degree is low, finger 801 successively through being with graphic TV subtitling.For example will point 801 and press on and refer to vein reader 102, from referring under the situation that vein reader 102 endures backward to refer to that vein image 900 attenuates because the compressing blood vessel causes blood to be difficult to flow.At this moment, show the improvement scheme, finger 801 is lifted on slightly so that point 801 and do not press on and refer to vein reader 102 and gentlier contact.
Point 801 laying method although changed according to the improvement scheme that is shown in display 103; But also do not improve at consistent degree under the situation of (curve map 1501 descends), user 202 can recognize the laying method that has carried out excessive change and will revise finger 801.On the other hand, improved at consistent degree under the situation of (curve map 1501 rises), it is correct that user 202 can confirm to revise.
In addition, in the laying method change of finger 801, infer also real-time change of reason 1503 and improvement scheme 1504, but when being shown in display 103, have the situation of flicker.So, after inferring that reason 1503 and improvement scheme 1504 change, confirm to carry out certain hour and make it be shown in display 103 afterwards continuously in order to suppress to be shown in the flicker of display 103.
In addition; Except the improvement scheme 1504 of the low deduction reason 1503 of consistent degree, finger 801 laying method; To be shown as block diagram (S1312) in real time with the block diagram 1502 of the consistent degree A0~A8 of low more then dense more deep or light each piece of expression of consistent degree with deep or light layering.Finger vein image 900 former states that will not read show, and demonstration makes in order to prevent a suspect's malicious exploitation as block diagram with it.From the above mentioned, user 202 is for finger 801 laying method, can easily recognize oneself bad habit, carry out the improvement behavior based on " improvement scheme ".Carry out S1302 processing afterwards afterwards repeatedly.
Passing through under 15 seconds the situation from beginning " authentication help patterns "; The characteristic (S1313) of the finger vein image 900 that affirmation reads; Shown in figure 16, judge whether the not enough reason of consistent degree AT in the whole zone is based on temporary reason (S1314) in person.
Figure 16 representes for the characteristic that refers to vein image 900, is recorded in the IC chip 301a of IC-card 201a as table 1700 or refers in the feature extraction functions portion 402 of vein reader 102.In table 1700, record is carried out in the judgement classification 1701 of unique point and characteristic 1702 foundation of unique point self accordingly.Specifically, shown in figure 16, (1) crawl with the wire of narrow width or during branch, (2) even line branch halfway in the time of can drawing extended line, is judged as blood vessel.(3) the such wire of detached island and the wide appearance attitude of width then are judged as the material that is attached with foreign matter, (5) point-like and concentrate under existence or the situation at random discontinuously if the appearance attitude of the linearity that does not crawl then is judged as wound, (4) on the other hand; Under the situation of the finger image dirty, (6) definite part that is judged as the user not distinct (fuzzy or line thinner); Be judged as a part of keratinization of finger, the finger vein image 900 that (7) more repeatedly read, judging in the bigger situation of finger activity is finger vibration.
The reason not enough at the consistent degree AT in whole zone is judged as; Be based under the situation of reason of such temporary my reason in above-mentioned (3)~(7) (S1314: be), master control part 110 will I be former thereby can not expect to eliminate not enough this meaning of consistent degree and be shown in display 103 (S1315) owing to user temporary.At this moment; Can not carry out withdrawal limit is set at the processing of " transaction usually " of higher rate (3,000,000 yen/day); More many under the situation of cash but extract the withdrawal limit (100,000 yen/day or 300,000 yen/day) set than " tied transaction 1 ", need at needs] other authenticate himself.
In order to carry out other authenticate himself, master control part 110 will confirm that the picture of confirming data 201b in person (not shown) that user 202 submits to when whether holding the Biont information registration is shown in display 103.Do not holding (S1316: not), shift (S1317) for " tied transaction 1 " (withdrawal limit: 100,000 yen/day or 300,000 yen/day) of hanging down amount under the situation of confirming data 201b in person to withdrawal limit.On the other hand, hold (S1316: be) under the situation of confirming data 201b in person user 202, master control part 110 channeling conducts are to lift on the contactless ic reader 109.When the staff registers at Biont information; Avoidance means when having failed as organism authentication are described in advance and can be utilized and confirm this meaning of data 201b in person, thereby the user that can expect to carry out for the first time user and the uncomfortable organism authentication of organism authentication holds and confirms that in person data 201b comes the shop.
Master control part 110 is confirmed the IC chip 301b of data 201b from me through contactless ic reader 109; Read classification and individual identification numbering (S1318), and whether compare, contrast be recorded in IC-card 201a in the information 509 consistent (S1319) such as the classification of confirming data 201b in person and individual identification numbering of IC chip 301a.Under the situation that can't read the IC chip 301b that confirms data 201b in person, manually input category and individual identification are numbered.Relatively reach the result of contrast, number (S1319: not), shift (S1317) for " tied transaction 1 " (withdrawal limit: 100,000 yen/day or 300,000 yen/day) of hanging down amount under the inconsistent situation to withdrawal limit in classification and individual identification.On the other hand; Under the consistent situation of classification and individual identification numbering (S1319: be), to that kind shown in figure 11, compare " tied transaction 2 " transfer that has relaxed withdrawal limit with " transaction usually " with " tied transaction 1 " though compare limit withdrawal limit.
" tied transaction 2 " is except the authentication based on the user of magnetic stripe or IC chip; Also carried out the authentication of confirming data 201b based on me; With organism authentication success transaction compare, though security is lower, it is than above-mentioned " tied transaction 1 " safe transaction.Therefore, withdrawal limit becomes moderate (1,000,000 yen/day).
Return S1314; The reason not enough at the consistent degree AT in whole zone is judged as; Not (S1314: not) under the such situation in above-mentioned (3)~(7) based on the temporary reason of reason in person; Carry out the processing of S1311, S1312 and S1302~S1314 repeatedly, (S1321: not) till having passed through 60 seconds from beginning " authentication help patterns ".That is, shown in figure 14, along with finger 801 laying method changes, the improvement scheme 1504 of the laying method through showing the low deduction reason 1503 of consistent degree, finger 801 successively with graphic TV subtitling.And; The consistent degree AT till " authentication help patterns " begun to pass through 60 seconds, the whole zone for the situation more than the value (80%) of regulation under (S1307: be); Be judged as organism authentication OK (organism authentication success), master control part 100 is carried out transaction processing (S1308~S1309) as " transaction usually " (withdrawal limit: 3,000,000 yen/day).
Beginning to pass through from " authentication help patterns " under 60 seconds the situation (S1321: be); Master control part 110 confirms whether the consistent degree AT in whole zone is (S1322) more than 65%; (S1322: not), carry out S1315 processing afterwards under the situation of less than 65%.Promptly; Control part 110 will thereby can not be expected to eliminate not enough this meaning of consistent degree owing to the temporary former in person of user and be shown in display 103; And confirm that the user submits to when whether holding the Biont information registration confirm data 201b in person; Holding under the situation of confirming data 201b in person; Relatively and contrast be be recorded in IC-card 201a in IC chip 301a in the information 509 of the classification of confirming data 201b in person and individual identification numbering etc. consistent, transfer to " tied transaction 1 " or " tied transaction 2 " according to the result.
On the other hand; Consistent degree AT in whole zone is (S1322: be) under the situation more than 65%; The laying method of finger 801 when master control part 110 will be owing to the registration of having forgotten Biont information, or poor prognostic cause and can not expect to eliminate consistent this meaning of degree deficiency and be shown in display 103 (S1323) when under inappropriate state, having carried out nonvolatil registration such as registration.Under this situation, when Biont information not being registered again, can not carry out withdrawal limit is made as the processing of " transaction usually " of higher rate (3,000,000 yen/day).Therefore, after the submission of I being confirmed data 201b has been carried out confirming, can realize the registration again of Biont information.
That is, in " authentication help patterns ", in S1314, be not judged as under the situation of my reason, when only the consistent degree AT in whole zone is not significantly not enough (more than 50% and less than 65%), can be used as special correspondence and carry out the registration again of Biont information.In addition; Can think; In S1314, be not judged as under the situation of my reason, when the consistent degree AT in whole zone is not significantly not enough (50% or more and less than 65%), the situation risk of registering again of approval Biont information is higher; Therefore, the low reason of consistent degree AT with whole zone is judged as my reason.
Master control part 110 will confirm that the picture of confirming data 201b in person (not shown) that user 202 is submitted to when whether holding the Biont information registration is shown in display 103.Do not holding (S1324: not), shift (S1325) for " tied transaction 1 " (withdrawal limit: 100,000 yen/day or 300,000 yen/day) of hanging down amount under the situation of confirming data 201b in person to withdrawal limit.On the other hand, hold under the situation of confirming data 201b in person user 202, master control part 110 channeling conducts are to lift on the contactless ic reader 109.
The IC chip 301b that master control part 110 is confirmed data 201b through contactless ic reader 109 from me reads classification and individual identification numbering (S1326), and relatively, contrast whether be recorded in IC-card 201a in the information 509 consistent (S1327) of the classification of confirming data 201b in person and individual identification numbering etc. of IC chip 301a.For relatively, for the result of contrast, when classification and individual identification are numbered under the inconsistent situation (S1327: not), shift (S1325) to withdrawal limit for " tied transaction 1 " (withdrawal limit: 100,000 yen/day or 300,000 yen/day) of low amount.On the other hand, under the consistent situation of classification and individual identification numbering (S1327: be), whether master control part 110 will confirm that the picture of registering again (not shown) of user 202 being carried out Biont informations is shown in display.Under the situation of the registration again of carrying out Biont information (S1328: be), user 202 is positioned over finger and refers to vein reader 102 (S1330).Afterwards, the log-on data that has been recorded as new registration data 505a in the log-on data 505 of IC chip 301a, is moved to old log-on data 505b, will be by referring to that the Biont information that vein reader 102 reads is saved among the new registration data 505a again.After the registration again of Biont information, master control part 100 is carried out transaction processing (S1331) as " transaction usually " (withdrawal limit: 3,000,000 yen/day).
On the other hand, (S1328: not), master control part 100 is carried out transaction processing (S1329) as " tied transaction 2 " (withdrawal limit: 1,000,000 yen/day) under the situation of the registration again of not carrying out Biont information.
In the above embodiment, the ATM101 by installing the finger vein reader 102 and the authentication biometric registration information, the biometric information is not limited to the finger vein, palm vein may be, fingerprint, iris, face image, and other The biometric information.
And; In the above-described embodiments; Biont information is recorded in IC-card 201a to be gone up among the IC chip 301a that carries; Go up in the IC chip that carries but also Biont information can be registered in portable terminal (for example mobile phone), read portable terminal by contactless ic reader 109, thereby carry out identical processing.And, also can be through Biont information be registered in the server of financial institution, thus can carry out the single management of Biont information.
And; In the above-described embodiments; According to the feature of the finger vein image among the IC chip 301a that is recorded in IC-card 201a and the consistent degree AT of Biont information, judge the not enough reason of consistent degree AT in whole zone, judge but also can use resume in the past to wait.
And in the above-described embodiments, the example as tied transaction limits the upper limit that goes out the amount of money degree, but also can limit (for example limiting out the money transaction) to type of transaction, or one day transaction count is limited.
And then; In the above-described embodiments; From the indication of master control part 110 to user 202; Used display 103 and the sound guidance of ATM101, but, just can utilize these devices to carry out indication to user 202 as long as have the computing machine of Biont information register device and organism authentication or Biont information authenticate device LCD etc. to be installed on one's body certainly subsidiary.Therefore, the present invention is not limited to ATM, also goes for attaching the computing machine that Biont information register device and organism authentication are arranged, general signal conditioning package, the automat that comprises the Biont information authenticate device.Under this situation, be not only the user's who utilizes automat Biont information,, also can implement identical organism authentication for the operator's (client, staff) who operates this automat Biont information.

Claims (9)

1. automatic trading apparatus is characterized in that possessing:
Card reader reads authentication object person's IC-card;
First reading part reads first personal information as above-mentioned authentication object person's Biont information;
Second reading part reads second personal information different with above-mentioned first personal information; And
Control part, the action that control device is whole,
The consistent degree of the authentication object person's during above-mentioned control part is obtained above-mentioned first personal information that read by above-mentioned first reading part and is registered in above-mentioned IC-card first personal information,
After having passed through the time of having confirmed in advance, above-mentioned consistent degree than the low situation of the first threshold that is used to permit organism authentication under, judge the low reason of above-mentioned consistent degree,
Under the situation that above-mentioned reason is to be registered in above-mentioned first personal information in the above-mentioned IC-card and above-mentioned second personal information that read by above-mentioned second reading part is consistent with authentication object person's second personal information in being registered in above-mentioned IC-card, will record in the above-mentioned IC-card by above-mentioned first personal information that above-mentioned first reading part reads.
2. automatic trading apparatus according to claim 1 is characterized in that,
Above-mentioned control part has under the situation that is recorded in the characteristic in first reading part or the above-mentioned IC-card in advance in first personal information that is read by above-mentioned first reading part, is judged as above-mentioned reason and is first personal information that read by above-mentioned first reading part.
3. automatic trading apparatus according to claim 1 is characterized in that,
Above-mentioned control part; Do not have the characteristic and the above-mentioned consistent degree that are recorded in advance in first reading part or the above-mentioned IC-card in first personal information that reads by above-mentioned first reading part and be lower than under the situation of second threshold value lower, be judged as above-mentioned reason and be first personal information that reads by above-mentioned first reading part than above-mentioned first threshold.
4. automatic trading apparatus according to claim 3 is characterized in that,
Above-mentioned consistent degree than the high situation of second threshold value under, be judged as the low reason of above-mentioned consistent degree and be to be registered in above-mentioned first personal information in the above-mentioned IC-card.
5. automatic trading apparatus according to claim 1 is characterized in that,
Above-mentioned control part carries out the transaction processing based on above-mentioned authentication object person's input operation after above-mentioned first personal information that will be read by above-mentioned first reading part is recorded in above-mentioned IC-card.
6. automatic trading apparatus according to claim 1 is characterized in that,
Above-mentioned second personal information that reads and the authentication object person of registered in advance in above-mentioned IC-card the inconsistent situation of second personal information; Compare with the authentication object person of registered in advance in above-mentioned IC-card the consistent situation of second personal information with above-mentioned second personal information that reads, tied transaction is handled.
7. automatic trading apparatus according to claim 1 is characterized in that,
Possess the display part of demonstration to above-mentioned authentication object person's video data,
Above-mentioned control part is according to each variation of fixing time in the distribution of low reason of above-mentioned consistent degree or above-mentioned consistent degree; Video data is outputed to above-mentioned display part, and this video data comprises the change indication with respect to the modes of emplacement of the above-mentioned authentication object person's of above-mentioned first reading part biosome.
8. organism authentication unit, the person's that reads the authentication object Biont information carries out organism authentication, it is characterized in that possessing:
Card reader reads authentication object person's IC-card;
First reading part reads first personal information as above-mentioned authentication object person's Biont information;
Efferent will output to the outside of above-mentioned organism authentication unit about the various information of the second personal information organism authentication different with above-mentioned first personal information; And
Control part is controlled above-mentioned organism authentication unit,
The consistent degree of the authentication object person's during above-mentioned control part is obtained above-mentioned first personal information that read by above-mentioned first reading part and is registered in above-mentioned IC-card first personal information,
After having passed through the predetermined time, above-mentioned consistent degree than the low situation of the first threshold that is used to permit above-mentioned organism authentication under, judge the low reason of above-mentioned consistent degree,
Under the situation that above-mentioned reason is to be registered in above-mentioned first personal information in the above-mentioned IC-card and second personal information that read by second reading part is consistent with authentication object person's second personal information in being registered in above-mentioned IC-card, will record above-mentioned IC-card by above-mentioned first personal information that above-mentioned first reading part reads.
9. biometric authentication method, the person's that reads the authentication object Biont information carries out organism authentication, it is characterized in that possessing following steps:
The step that first personal information as above-mentioned authentication object person's Biont information is read;
The step of the consistent degree of the authentication object person's in obtaining above-mentioned first personal information that reads and being registered in IC-card first personal information;
After having passed through the predetermined time, above-mentioned consistent degree than the low situation of the first threshold that is used to permit above-mentioned organism authentication under, judge the step of the reason that above-mentioned consistent degree is low;
Be in above-mentioned reason under the situation of above-mentioned first personal information of registered in advance in above-mentioned IC-card, read the step of above-mentioned second personal information different with above-mentioned first personal information; And
Under above-mentioned second personal information that the reads out situation consistent, will record the step of above-mentioned IC-card by above-mentioned first personal information that above-mentioned first reading part reads with authentication object person's second personal information in being registered in IC-card.
CN201210105360.9A 2011-04-11 2012-04-11 Automatic transaction device, biometric authentication unit, and biometric authentication method Expired - Fee Related CN102737451B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210266703.XA CN102831724B (en) 2011-04-11 2012-04-11 Automatic trading apparatus, organism authentication unit and biometric authentication method

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2011086920A JP5629633B2 (en) 2011-04-11 2011-04-11 Automatic transaction apparatus, biometric authentication unit, and biometric authentication method
JP086920/2011 2011-04-11

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201210266703.XA Division CN102831724B (en) 2011-04-11 2012-04-11 Automatic trading apparatus, organism authentication unit and biometric authentication method

Publications (2)

Publication Number Publication Date
CN102737451A true CN102737451A (en) 2012-10-17
CN102737451B CN102737451B (en) 2014-10-22

Family

ID=46992864

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201210266703.XA Expired - Fee Related CN102831724B (en) 2011-04-11 2012-04-11 Automatic trading apparatus, organism authentication unit and biometric authentication method
CN201210105360.9A Expired - Fee Related CN102737451B (en) 2011-04-11 2012-04-11 Automatic transaction device, biometric authentication unit, and biometric authentication method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201210266703.XA Expired - Fee Related CN102831724B (en) 2011-04-11 2012-04-11 Automatic trading apparatus, organism authentication unit and biometric authentication method

Country Status (3)

Country Link
JP (1) JP5629633B2 (en)
CN (2) CN102831724B (en)
WO (1) WO2012140830A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111091664A (en) * 2018-10-24 2020-05-01 上海浦东发展银行股份有限公司 Bank self-service terminal
US11397598B2 (en) * 2017-02-23 2022-07-26 Samsung Electronics Co., Ltd. Electronic device for performing authentication by using multiple biometric sensors and operation method thereof

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2819063B8 (en) * 2013-06-24 2023-12-27 Malikie Innovations Limited Obtaining a biometric image and handling damaged biometrics
US10146988B2 (en) 2013-06-24 2018-12-04 Blackberry Limited Obtaining a biometric image and handling damaged biometrics
JP2019008702A (en) * 2017-06-28 2019-01-17 トヨタ自動車株式会社 Authentication apparatus
JP7154061B2 (en) 2018-08-07 2022-10-17 株式会社東海理化電機製作所 biometric authentication device
JP7211266B2 (en) * 2019-05-27 2023-01-24 富士フイルムビジネスイノベーション株式会社 Information processing device and information processing program

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006099374A (en) * 2004-09-29 2006-04-13 Oki Electric Ind Co Ltd Biological information collation device and biological information collation system
CN1804872A (en) * 2005-01-11 2006-07-19 富士通株式会社 Renewal method and renewal apparatus for an IC card having biometrics authentication functions
CN1855155A (en) * 2005-04-20 2006-11-01 日立欧姆龙金融系统有限公司 Automated teller machine
CN1979569A (en) * 2005-12-05 2007-06-13 日立欧姆龙金融系统有限公司 Automated teller machine
JP2008102770A (en) * 2006-10-19 2008-05-01 Sankyo Kk Biometric apparatus
JP2008123168A (en) * 2006-11-10 2008-05-29 Murata Mach Ltd Biometric authentication device
CN101504786A (en) * 2008-02-04 2009-08-12 冲电气工业株式会社 Automatic traction apparatus and bio-authentification traction system

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10307947A (en) * 1997-05-07 1998-11-17 Nippon Shinpan Kk Voucher processing system and its method
CN1127032C (en) * 2000-02-01 2003-11-05 陈金民 Intelligent management method for datylogram recognition cabinet of receipt in bank
JP2001351047A (en) * 2000-06-09 2001-12-21 Akesesu:Kk Method for authenticating person
JP4177629B2 (en) * 2002-09-30 2008-11-05 株式会社東芝 Personal authentication device, personal authentication method, entrance / exit management device, and entrance / exit management method
JP2004310667A (en) * 2003-04-10 2004-11-04 Matsushita Electric Ind Co Ltd Device and program of access management
JP2005258769A (en) * 2004-03-11 2005-09-22 Toshiba Corp Id card updating system
JP4596885B2 (en) * 2004-10-29 2010-12-15 日立オムロンターミナルソリューションズ株式会社 Biometric authentication system
JP2006175670A (en) * 2004-12-21 2006-07-06 Toshiba Corp Document creating system
JP4633555B2 (en) * 2005-06-27 2011-02-16 シャープ株式会社 Security system, control program, computer-readable recording medium, electronic device, cradle
JP2007058525A (en) * 2005-08-24 2007-03-08 Hitachi Eng Co Ltd Individual authentication device and individual authentication display method
JP2010066951A (en) * 2008-09-10 2010-03-25 Nomura Research Institute Ltd Electronic application system and host thereof computer
US20100122316A1 (en) * 2008-11-12 2010-05-13 Dennis Bower Lyon User Controlled Identity Authentication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006099374A (en) * 2004-09-29 2006-04-13 Oki Electric Ind Co Ltd Biological information collation device and biological information collation system
CN1804872A (en) * 2005-01-11 2006-07-19 富士通株式会社 Renewal method and renewal apparatus for an IC card having biometrics authentication functions
CN1855155A (en) * 2005-04-20 2006-11-01 日立欧姆龙金融系统有限公司 Automated teller machine
CN1979569A (en) * 2005-12-05 2007-06-13 日立欧姆龙金融系统有限公司 Automated teller machine
JP2008102770A (en) * 2006-10-19 2008-05-01 Sankyo Kk Biometric apparatus
JP2008123168A (en) * 2006-11-10 2008-05-29 Murata Mach Ltd Biometric authentication device
CN101504786A (en) * 2008-02-04 2009-08-12 冲电气工业株式会社 Automatic traction apparatus and bio-authentification traction system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11397598B2 (en) * 2017-02-23 2022-07-26 Samsung Electronics Co., Ltd. Electronic device for performing authentication by using multiple biometric sensors and operation method thereof
CN111091664A (en) * 2018-10-24 2020-05-01 上海浦东发展银行股份有限公司 Bank self-service terminal

Also Published As

Publication number Publication date
JP2012221266A (en) 2012-11-12
JP5629633B2 (en) 2014-11-26
CN102737451B (en) 2014-10-22
CN102831724A (en) 2012-12-19
WO2012140830A1 (en) 2012-10-18
CN102831724B (en) 2015-11-18

Similar Documents

Publication Publication Date Title
CN102737451B (en) Automatic transaction device, biometric authentication unit, and biometric authentication method
CN1900980B (en) Biometrics authentication method and biometrics authentication device, method of modification of authorization details for a biometrics authentication device
JP4774245B2 (en) Automatic transaction device for biometric authentication
JP5388991B2 (en) Biometric authentication unit, automatic transaction processing apparatus, biometric authentication method, and biometric authentication program
US20060143117A1 (en) Automated transaction control method, automated transaction device, and storage medium stored program for same
EP1732047A1 (en) Automated teller machine
KR100779477B1 (en) Automated transaction control method, automated transaction device, and storage medium stored program for same
CN105139546A (en) Automatic trading device with organism authentication function
JP4695971B2 (en) Automatic transaction equipment
CN101025841A (en) Automated teller machine
KR101032336B1 (en) Automatic teller machine
JP6790588B2 (en) ATMs, automated teller machines and automated teller machines
JP6878955B2 (en) ATMs, automated teller machines and automated teller machines
JP2018010417A (en) Remittance system and remittance method
JP5141102B2 (en) Automatic transaction apparatus and automatic transaction system
JP6880929B2 (en) ATMs, automated teller machines and automated teller machines
JP5092602B2 (en) Automatic transaction equipment
JP7291671B2 (en) Automatic transaction device and address change method
JP5664730B2 (en) Automatic transaction system and automatic transaction apparatus
JP2016173680A (en) Automatic transaction device and automatic transaction method
JP6634846B2 (en) Automatic transaction equipment and transaction system
JP2020204815A (en) Method of reissuing cash card
JPH1125319A (en) Automatic teller machine
KR20070072012A (en) System for transact in automated banking machine using optical card and method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20141022

Termination date: 20200411

CF01 Termination of patent right due to non-payment of annual fee