CN104050404B - Anti-robbing and information self-destroying method of wearable banking service electronic log device - Google Patents

Anti-robbing and information self-destroying method of wearable banking service electronic log device Download PDF

Info

Publication number
CN104050404B
CN104050404B CN201410305631.4A CN201410305631A CN104050404B CN 104050404 B CN104050404 B CN 104050404B CN 201410305631 A CN201410305631 A CN 201410305631A CN 104050404 B CN104050404 B CN 104050404B
Authority
CN
China
Prior art keywords
banking
wearable
electronic diary
diary equipment
skin
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410305631.4A
Other languages
Chinese (zh)
Other versions
CN104050404A (en
Inventor
谭希韬
谭希妤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bengbu Geshi Intellectual Property Operations Co Ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201410305631.4A priority Critical patent/CN104050404B/en
Publication of CN104050404A publication Critical patent/CN104050404A/en
Application granted granted Critical
Publication of CN104050404B publication Critical patent/CN104050404B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Development Economics (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention relates to an anti-robbing and information self-destroying method of a wearable banking service electronic log device. The anti-robbing and information self-destroying method relates to a banking service server, the wearable banking service electronic log device and a wrist strap device. The banking service server is used for processing a banking service and setting anti-robbing and information self-destroying information. The wearable banking service electronic log device is used for recording work logs, receiving marketing guiding, receiving work guiding and participating in a service conference. The wrist strap device is used for fixing the wearable banking service electronic log device on the handle and comprises a second temperature inductor and a skin chip.

Description

A kind of Wearable banking electronic diary equipment is anti-snatch and the method for information self-destruction
Technical field
The present invention relates to banking equipment technical field, be specifically related to a kind of Wearable banking electronic diary equipment Anti-snatch and the method for information self-destruction.
Background technology
Invention " 2014102909894 " discloses a kind of Wearable banking electronic diary based on curved touch screen and sets Standby and system, this is a kind of fast automatic to fill in daily record of work, the method for real time propelling movement marketing work task, according to Wearable silver The position of industry business electronic diary equipment, matches nearest banking equipment, thus know bank employee and client do assorted ?.
If but Wearable banking electronic diary equipment is robbed, or used by unrelated person, then it is likely to result in and gives away secrets; Cause the information leakage of bank client;Bank is managed and has a negative impact.
Summary of the invention
Embodiments provide that a kind of Wearable banking electronic diary equipment is anti-snatch and the method for information self-destruction To solve the information leakage problem of bank client.
The present invention is achieved through the following technical solutions above-mentioned purpose: a kind of Wearable banking electronic diary equipment is prevented Rob and the method for information self-destruction, including banking server, Wearable banking electronic diary equipment, wrist band device.
Banking server is used for processing banking, arranges anti-snatch and information self-destruction information.
Wearable banking electronic diary equipment for recoding daily log, accept marketing guide, accept work instruction, Participate in banking meeting.
Wrist band device is used for being fixed on hand by Wearable electronic diary equipment, including: the second temperature inductor, skin core Sheet.
A kind of Wearable banking electronic diary equipment is anti-snatch and the method for information self-destruction, comprises the following steps.
Step 1: bank employee receives Wearable banking electronic diary equipment.
Step 2: Wearable banking electronic diary equipment is initialized by banking server, silver is received in input Office staff's work skin chip infrared signature, unlocking pin.
Step 3: bank employee uses Wearable banking electronic diary equipment, and wrist band device is examined by temperature inductor Surveying and whether be worn over people on hand, skin chip, when variations in temperature, detects Wearable banking electronic diary equipment holder Skin infrared signature, send banking server to check.
Step 4: Wearable banking electronic diary equipment can only be when people puts on, and skin infrared signature is in banking Business server has to be put on record and could work.
Step 5: Wearable banking electronic diary equipment is if it find that make the skin infrared signature of employment in banking Business server without putting on record, then screen locking, and require input PUK.
Step 6: if PUK is correct, then keep screen locking, waits that the bank employee that skin chip infrared signature is correct makes With.
Step 7: if three input errors of PUK, then remove data in Wearable banking electronic diary equipment, Program, fills bin with 0, replys factory state.
Skin chip is by shining into a fritter skin infrared light and confirming the identity of people from the reflection measured.
The inventive method provides the benefit that: ensure that customer data in Wearable banking electronic diary equipment Safety.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing In having technology to describe, the required accompanying drawing used is briefly described, it should be apparent that, the accompanying drawing in describing below is only this Some embodiments of invention, for those skilled in the art, on the premise of not paying creative work, it is also possible to root Other accompanying drawing is obtained according to these accompanying drawings.
Fig. 1 is that the embodiment of the present invention a kind of Wearable banking electronic diary equipment is anti-snatch and the method stream of information self-destruction Cheng Tu.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Describe, it is clear that described embodiment is only a part of embodiment of the present invention rather than whole embodiments wholely.Based on Embodiment in the present invention, it is every other that those of ordinary skill in the art are obtained under not making creative work premise Embodiment, broadly falls into the scope of protection of the invention.
1 one kinds of Wearable banking electronic diary equipment of embodiment are anti-snatch and the method for information self-destruction.
As it is shown in figure 1, the embodiment of the present invention a kind of Wearable banking electronic diary equipment is anti-snatch and information self-destruction Method, including banking server, Wearable banking electronic diary equipment, wrist band device.
Banking server is used for processing banking, arranges anti-snatch and information self-destruction information.
Wearable banking electronic diary equipment for recoding daily log, accept marketing guide, accept work instruction, Participate in banking meeting.
Wrist band device is used for being fixed on hand by Wearable electronic diary equipment, including: the second temperature inductor, skin core Sheet.
A kind of Wearable banking electronic diary equipment is anti-snatch and the method for information self-destruction, comprises the following steps.
Step 1: bank employee receives Wearable banking electronic diary equipment.
Step 2: Wearable banking electronic diary equipment is initialized by banking server, silver is received in input Office staff's work skin chip infrared signature, unlocking pin.
Step 3: bank employee uses Wearable banking electronic diary equipment, and wrist band device is examined by temperature inductor Surveying and whether be worn over people on hand, skin chip, when variations in temperature, detects Wearable banking electronic diary equipment holder Skin infrared signature, send banking server to check.
Step 4: Wearable banking electronic diary equipment can only be when people puts on, and skin infrared signature is in banking Business server has to be put on record and could work.
Step 5: Wearable banking electronic diary equipment is if it find that make the skin infrared signature of employment in banking Business server without putting on record, then screen locking, and require input PUK.
Step 6: if PUK is correct, then keep screen locking, waits that the bank employee that skin chip infrared signature is correct makes With.
Step 7: if three input errors of PUK, then remove data in Wearable banking electronic diary equipment, Program, fills bin with 0, replys factory state.
Skin chip is by shining into a fritter skin infrared light and confirming the identity of people from the reflection measured.
The present invention applies specific embodiment principle and the embodiment of the present invention are set forth, above example Explanation be only intended to help to understand method and the core concept thereof of the present invention;Simultaneously for one of ordinary skill in the art, According to the thought of the present invention, the most all will change, in sum, in this specification Hold and should not be construed as limitation of the present invention.

Claims (1)

1. a Wearable banking electronic diary equipment is anti-snatch and the method for information self-destruction, it is characterised in that include bank Service server, Wearable banking electronic diary equipment, wrist band device;
Banking server is used for processing banking, arranges anti-snatch and information self-destruction information;
Wearable banking electronic diary equipment guides for recoding daily log, acceptance marketing, accepts work instruction, participation Banking meeting;
Wrist band device is used for being fixed on hand by Wearable electronic diary equipment, including: the second temperature inductor, skin chip;
Skin chip is by shining into a fritter skin infrared light and confirming the identity of people from the reflection measured;
Said method comprising the steps of:
Step 1: bank employee receives Wearable banking electronic diary equipment;
Step 2: Wearable banking electronic diary equipment is initialized by banking server, bank person is received in input Work skin chip infrared signature, unlocking pin;
Step 3: bank employee uses Wearable banking electronic diary equipment, wrist band device is examined by the second temperature inductor Surveying and whether be worn over people on hand, skin chip, when variations in temperature, detects Wearable banking electronic diary equipment holder Skin infrared signature, send banking server to check;
Step 4: Wearable banking electronic diary equipment can only when people puts on, and skin infrared signature banking take Business device has to be put on record and could work;
Step 5: Wearable banking electronic diary equipment is if it find that make the skin infrared signature of employment take in banking Business device without putting on record, then screen locking, and require input PUK;
Step 6: if PUK is correct, then keep screen locking, waits that the bank employee that skin chip infrared signature is correct uses;
Step 7: if three input errors of PUK, then remove data, program in Wearable banking electronic diary equipment; Fill bin with 0, recover factory state.
CN201410305631.4A 2014-06-29 2014-06-29 Anti-robbing and information self-destroying method of wearable banking service electronic log device Active CN104050404B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410305631.4A CN104050404B (en) 2014-06-29 2014-06-29 Anti-robbing and information self-destroying method of wearable banking service electronic log device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410305631.4A CN104050404B (en) 2014-06-29 2014-06-29 Anti-robbing and information self-destroying method of wearable banking service electronic log device

Publications (2)

Publication Number Publication Date
CN104050404A CN104050404A (en) 2014-09-17
CN104050404B true CN104050404B (en) 2017-01-11

Family

ID=51503224

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410305631.4A Active CN104050404B (en) 2014-06-29 2014-06-29 Anti-robbing and information self-destroying method of wearable banking service electronic log device

Country Status (1)

Country Link
CN (1) CN104050404B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105550629A (en) * 2015-08-03 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Identity identification method and apparatus

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226663A (en) * 2008-02-20 2008-07-23 宋晓明 Bank individual service system and service handling method based on user name and fingerprint authentication
CN101577718A (en) * 2009-06-23 2009-11-11 用友软件股份有限公司 Multi-ebanking adaptive system
CN103745339A (en) * 2013-12-08 2014-04-23 王美金 Method and system for rapidly generating banking service application

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226663A (en) * 2008-02-20 2008-07-23 宋晓明 Bank individual service system and service handling method based on user name and fingerprint authentication
CN101577718A (en) * 2009-06-23 2009-11-11 用友软件股份有限公司 Multi-ebanking adaptive system
CN103745339A (en) * 2013-12-08 2014-04-23 王美金 Method and system for rapidly generating banking service application

Also Published As

Publication number Publication date
CN104050404A (en) 2014-09-17

Similar Documents

Publication Publication Date Title
US11825390B2 (en) Contact information social exchange method and system
NZ750726A (en) Systems and methods for enhanced organizational transparency using a credit chain
MY201315A (en) Proxy device for representing multiple credentials
WO2012167116A3 (en) Local usage of electronic tokens in a transaction processing system
WO2011019759A3 (en) Systems and methods for targeting offers
EP2890088A1 (en) Method for displaying schedule reminding information, terminal device and cloud server
WO2014031866A3 (en) Method and apparatus for processing payment transactions
CN103955733B (en) Electronic identity card chip card, card reader and electronic identity card verification system and method
CN101252748A (en) System and method for realizing privacy SMS on mobile terminal
WO2011119389A3 (en) Cardless atm transaction method and system
CN106797561A (en) A kind of identity identifying method and wearable device
SG10201901932XA (en) Data module management for data processing system
CN107113313A (en) Data are uploaded to the agency service of destination from source
CN201548974U (en) Unification authentication platform based on palm vena recognition
WO2012112460A3 (en) Offer insertion system
MX2014001726A (en) Methods and systems for activating an electronic payments infrastructure.
CN105373924A (en) System facing terminal equipment and providing safety payment function
WO2018222438A3 (en) Systems and methods for real-time application configuration for nfc transactions
CN104050404B (en) Anti-robbing and information self-destroying method of wearable banking service electronic log device
Berkowitz et al. Management of the nasal dorsum: construction and maintenance of a barrel vault.
US10230789B2 (en) Method for presenting schedule reminder information, terminal device, and cloud server
RU2016138460A (en) AUTOMATIC DATA TRANSFER
CN105787784A (en) Crowdsourcing platform based on Witkey mode
CN103366108A (en) Iris login authentication method of computer operating system
CN104639749B (en) Short message sending control method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 528100 Guangdong Province, Foshan City Sanshui District, River Road, No. 1 North Pearl 13 block 1404

Applicant after: Tan Xitao

Address before: No. 15 half River Garden 528100 Guangdong province Foshan City Sanshui District southwest Street Sha Tau Road 7 804

Applicant before: Tan Xitao

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20191118

Address after: 233000 Huahai Jinxiu facade, 3rd road, Guzhen County, Bengbu City, Anhui Province 2 uff03 105

Patentee after: Bengbu Geshi Intellectual Property Operations Co., Ltd.

Address before: 528100 Guangdong Province, Foshan City Sanshui District, River Road, No. 1 North Pearl 13 block 1404

Patentee before: Tan Xitao