CN104050404A - Anti-robbing and information self-destroying method of wearable banking service electronic log device - Google Patents

Anti-robbing and information self-destroying method of wearable banking service electronic log device Download PDF

Info

Publication number
CN104050404A
CN104050404A CN201410305631.4A CN201410305631A CN104050404A CN 104050404 A CN104050404 A CN 104050404A CN 201410305631 A CN201410305631 A CN 201410305631A CN 104050404 A CN104050404 A CN 104050404A
Authority
CN
China
Prior art keywords
banking
wearable
electronic diary
diary equipment
skin
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410305631.4A
Other languages
Chinese (zh)
Other versions
CN104050404B (en
Inventor
谭希韬
谭希妤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bengbu Geshi Intellectual Property Operations Co Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410305631.4A priority Critical patent/CN104050404B/en
Publication of CN104050404A publication Critical patent/CN104050404A/en
Application granted granted Critical
Publication of CN104050404B publication Critical patent/CN104050404B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention relates to an anti-robbing and information self-destroying method of a wearable banking service electronic log device. The anti-robbing and information self-destroying method relates to a banking service server, the wearable banking service electronic log device and a wrist strap device. The banking service server is used for processing a banking service and setting anti-robbing and information self-destroying information. The wearable banking service electronic log device is used for recording work logs, receiving marketing guiding, receiving work guiding and participating in a service conference. The wrist strap device is used for fixing the wearable banking service electronic log device on the handle and comprises a second temperature inductor and a skin chip.

Description

The method of the anti-snatch and information self-destruction of a kind of Wearable banking electronic diary equipment
Technical field
The present invention relates to banking equipment technical field, be specifically related to the method for the anti-snatch and information self-destruction of a kind of Wearable banking electronic diary equipment.
Background technology
Invention " 2014102909894 " discloses a kind of Wearable banking electronic diary equipment and system based on curved touch screen, this is a kind of fast automatic method of filling in daily record of work, real time propelling movement marketing work task, according to the position of Wearable banking electronic diary equipment, match nearest banking equipment, thereby know the employee of bank and client are doing anything.
If but Wearable banking electronic diary equipment robbed, or used by unrelated person, may cause and give away secrets; Cause the information leakage of bank client; Bank is managed and had a negative impact.
Summary of the invention
The embodiment of the present invention provides the method for the anti-snatch and information self-destruction of a kind of Wearable banking electronic diary equipment to solve the information leakage problem of bank client.
The present invention is achieved through the following technical solutions above-mentioned purpose :a method for the anti-snatch and information self-destruction of Wearable banking electronic diary equipment, comprises banking server, Wearable banking electronic diary equipment, wrist band device.
Banking server, for the treatment of banking, arranges anti-snatch and information self-destruction information.
Wearable banking electronic diary equipment guides, accepts work instruction, participates in banking meeting for recoding daily log, acceptance marketing.
Wrist band device, for Wearable electronic diary equipment is fixed on hand, comprising: the second temperature inductor, skin chip.
A method for the anti-snatch and information self-destruction of Wearable banking electronic diary equipment, comprises the following steps.
Step 1: the employee of bank receives Wearable banking electronic diary equipment.
Step 2: banking server carries out initialization to Wearable banking electronic diary equipment, the employee of bank skin chip infrared signature, unlocking pin are received in input.
Step 3: the employee of bank uses Wearable banking electronic diary equipment, wrist band device detects whether be worn over people on hand by temperature inductor, skin chip is in the time of temperature variation, detect Wearable banking electronic diary equipment possessor skin infrared signature, send banking server to check.
Step 4: Wearable banking electronic diary equipment can only be in the time that people puts on, and skin infrared signature has and puts on record and could work at banking server.
Step 5: if Wearable banking electronic diary equipment find end user's skin infrared signature at banking server without putting on record, screen locking, and require input PUK.
Step 6: if PUK is correct, keep screen locking, wait for that the employee of bank that skin chip infrared signature is correct uses.
Step 7: if data, program in Wearable banking electronic diary equipment are removed in three input errors of PUK, with 0 filling reservoir, reply factory state.
Skin chip is by shining into infrared light one fritter skin and confirming people's identity from the reflection of measuring.
The beneficial effect of the inventive method is: the safety that has ensured the customer data in Wearable banking electronic diary equipment.
Brief description of the drawings
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those skilled in the art, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Figure l is the method flow diagram of the anti-snatch and information self-destruction of a kind of Wearable banking of embodiment of the present invention electronic diary equipment.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiment.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtaining under creative work prerequisite, belong to the scope of protection of the invention.
The method of the anti-snatch and information self-destruction of a kind of Wearable banking of EXAMPLE l electronic diary equipment.
As shown in Figure l, the method for the anti-snatch and information self-destruction of a kind of Wearable banking of embodiment of the present invention electronic diary equipment, comprises banking server, Wearable banking electronic diary equipment, wrist band device.
Banking server, for the treatment of banking, arranges anti-snatch and information self-destruction information.
Wearable banking electronic diary equipment guides, accepts work instruction, participates in banking meeting for recoding daily log, acceptance marketing.
Wrist band device, for Wearable electronic diary equipment is fixed on hand, comprising: the second temperature inductor, skin chip.
A method for the anti-snatch and information self-destruction of Wearable banking electronic diary equipment, comprises the following steps.
Step 1: the employee of bank receives Wearable banking electronic diary equipment.
Step 2: banking server carries out initialization to Wearable banking electronic diary equipment, the employee of bank skin chip infrared signature, unlocking pin are received in input.
Step 3: the employee of bank uses Wearable banking electronic diary equipment, wrist band device detects whether be worn over people on hand by temperature inductor, skin chip is in the time of temperature variation, detect Wearable banking electronic diary equipment possessor skin infrared signature, send banking server to check.
Step 4: Wearable banking electronic diary equipment can only be in the time that people puts on, and skin infrared signature has and puts on record and could work at banking server.
Step 5: if Wearable banking electronic diary equipment find end user's skin infrared signature at banking server without putting on record, screen locking, and require input PUK.
Step 6: if PUK is correct, keep screen locking, wait for that the employee of bank that skin chip infrared signature is correct uses.
Step 7: if data, program in Wearable banking electronic diary equipment are removed in three input errors of PUK, with 0 filling reservoir, reply factory state.
Skin chip is by shining into infrared light one fritter skin and confirming people's identity from the reflection of measuring.
In the present invention, applied specific embodiment principle of the present invention and embodiment are set forth, the explanation of above embodiment is just for helping to understand method of the present invention and core concept thereof; , for one of ordinary skill in the art, according to thought of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention meanwhile.

Claims (3)

1. a method for the anti-snatch and information self-destruction of Wearable banking electronic diary equipment, is characterized in that, comprises banking server, Wearable banking electronic diary equipment, wrist band device;
Banking server, for the treatment of banking, arranges anti-snatch and information self-destruction information;
Wearable banking electronic diary equipment guides, accepts work instruction, participates in banking meeting for recoding daily log, acceptance marketing;
Wrist band device, for Wearable electronic diary equipment is fixed on hand, comprising: the second temperature inductor, skin chip.
2. a method for the anti-snatch and information self-destruction of Wearable banking electronic diary equipment, is characterized in that, comprises the following steps:
Step 1: the employee of bank receives Wearable banking electronic diary equipment;
Step 2: banking server carries out initialization to Wearable banking electronic diary equipment, the employee of bank skin chip infrared signature, unlocking pin are received in input;
Step 3: the employee of bank uses Wearable banking electronic diary equipment, wrist band device detects whether be worn over people on hand by temperature inductor, skin chip is in the time of temperature variation, detect Wearable banking electronic diary equipment possessor skin infrared signature, send banking server to check;
Step 4: Wearable banking electronic diary equipment can only be in the time that people puts on, and skin infrared signature has and puts on record and could work at banking server;
Step 5: if Wearable banking electronic diary equipment find end user's skin infrared signature at banking server without putting on record, screen locking, and require input PUK;
Step 6: if PUK is correct, keep screen locking, wait for that the employee of bank that skin chip infrared signature is correct uses;
Step 7: if data, program in Wearable banking electronic diary equipment are removed in three input errors of PUK; With 0 filling reservoir, reply factory state.
3. skin chip according to claim 1, is characterized in that, described skin chip is by shining into infrared light one fritter skin and confirming people's identity from the reflection of measuring.
CN201410305631.4A 2014-06-29 2014-06-29 Anti-robbing and information self-destroying method of wearable banking service electronic log device Active CN104050404B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410305631.4A CN104050404B (en) 2014-06-29 2014-06-29 Anti-robbing and information self-destroying method of wearable banking service electronic log device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410305631.4A CN104050404B (en) 2014-06-29 2014-06-29 Anti-robbing and information self-destroying method of wearable banking service electronic log device

Publications (2)

Publication Number Publication Date
CN104050404A true CN104050404A (en) 2014-09-17
CN104050404B CN104050404B (en) 2017-01-11

Family

ID=51503224

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410305631.4A Active CN104050404B (en) 2014-06-29 2014-06-29 Anti-robbing and information self-destroying method of wearable banking service electronic log device

Country Status (1)

Country Link
CN (1) CN104050404B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017020450A1 (en) * 2015-08-03 2017-02-09 宇龙计算机通信科技(深圳)有限公司 Identity recognition method and apparatus

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226663A (en) * 2008-02-20 2008-07-23 宋晓明 Bank individual service system and service handling method based on user name and fingerprint authentication
CN101577718B (en) * 2009-06-23 2015-09-02 用友软件股份有限公司 Multi-ebanking adaptive system
CN103745339A (en) * 2013-12-08 2014-04-23 王美金 Method and system for rapidly generating banking service application

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017020450A1 (en) * 2015-08-03 2017-02-09 宇龙计算机通信科技(深圳)有限公司 Identity recognition method and apparatus

Also Published As

Publication number Publication date
CN104050404B (en) 2017-01-11

Similar Documents

Publication Publication Date Title
WO2014031866A3 (en) Method and apparatus for processing payment transactions
MX2018000737A (en) Multi-mode payment systems and methods.
US20160277925A1 (en) Authentication with ultrasound
MY201315A (en) Proxy device for representing multiple credentials
WO2011119389A3 (en) Cardless atm transaction method and system
WO2012167116A3 (en) Local usage of electronic tokens in a transaction processing system
EP4310704A3 (en) Facial profile modification for hands free transactions
US11151542B2 (en) Wearable payment device
US20190251570A1 (en) Method and apparatus for service implementation
WO2014085478A3 (en) Systems and methods for processing electronic transactions based on consumer characteristics
WO2013025453A3 (en) Method and apparatus for token-based re-authentication
CN104182871A (en) Mobile payment system and smart wristband
MX2014001726A (en) Methods and systems for activating an electronic payments infrastructure.
SG10201901932XA (en) Data module management for data processing system
WO2014155394A3 (en) System and method for a secure electronic transaction using a universal portable card reader device
SG10201609915VA (en) System and method for use in performing an electronic transaction with a smart card
Yıldırım et al. Android based mobile application development for web login authentication using fingerprint recognition feature
CN104021329A (en) USB storage device with fingerprint identification function and identification method thereof
CN104346547A (en) Intelligent identity identification system
CN104050404A (en) Anti-robbing and information self-destroying method of wearable banking service electronic log device
RU2016138460A (en) AUTOMATIC DATA TRANSFER
CN204362091U (en) A kind of fingerprint recognition router
TWI516971B (en) Virtual-card authentication system and authentication device and computer program product thereof
CN105787784A (en) Crowdsourcing platform based on Witkey mode
CN206908680U (en) Intelligent terminal with secure log function

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 528100 Guangdong Province, Foshan City Sanshui District, River Road, No. 1 North Pearl 13 block 1404

Applicant after: Tan Xitao

Address before: No. 15 half River Garden 528100 Guangdong province Foshan City Sanshui District southwest Street Sha Tau Road 7 804

Applicant before: Tan Xitao

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20191118

Address after: 233000 Huahai Jinxiu facade, 3rd road, Guzhen County, Bengbu City, Anhui Province 2 uff03 105

Patentee after: Bengbu Geshi Intellectual Property Operations Co., Ltd.

Address before: 528100 Guangdong Province, Foshan City Sanshui District, River Road, No. 1 North Pearl 13 block 1404

Patentee before: Tan Xitao