CN105580046B - System and method for providing banking interaction with a remote banking device - Google Patents

System and method for providing banking interaction with a remote banking device Download PDF

Info

Publication number
CN105580046B
CN105580046B CN201380079340.1A CN201380079340A CN105580046B CN 105580046 B CN105580046 B CN 105580046B CN 201380079340 A CN201380079340 A CN 201380079340A CN 105580046 B CN105580046 B CN 105580046B
Authority
CN
China
Prior art keywords
image
user
display
banking
biometric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201380079340.1A
Other languages
Chinese (zh)
Other versions
CN105580046A (en
Inventor
S·摩纳根
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dbs Bank Ltd
Original Assignee
Dbs Bank Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dbs Bank Ltd filed Critical Dbs Bank Ltd
Publication of CN105580046A publication Critical patent/CN105580046A/en
Application granted granted Critical
Publication of CN105580046B publication Critical patent/CN105580046B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0492Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload by using a location-limited connection, e.g. near-field communication or limited proximity of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Computer Hardware Design (AREA)
  • Finance (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Image Input (AREA)
  • Telephone Function (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

Systems and methods for banking interaction with a remote banking device are provided. A system and method for authenticating a user of a remote banking device, such as an Automated Teller Machine (ATM). A mobile user device is used to interact with a remote banking device for authenticating a user. Authentication is performed using a display image of the mobile user device and a biometric image of the user. The analysis of the display image and the biometric image is performed substantially simultaneously.

Description

System and method for providing banking interaction with a remote banking device
Technical Field
The present invention relates to banking transactions using a remote banking device such as an Automated Teller Machine (ATM). More particularly, the present invention relates to user authentication by a remote banking device. More particularly, the present invention relates to using a mobile user device to interact with a remote banking device to authenticate a user.
Background
Customers typically interact with the bank using remote banking devices such as ATMs, public kiosks, etc. to perform any number of transactions including, but not limited to, withdrawal, deposit, balance inquiries, transfers. The most common way to authenticate a user in these types of devices is to use a card and enter a password by the user. The user inserts the card into a card reading device, which reads user information from the card. The user also enters a password. The remote banking device sends the password and the user information to the banking system, which retrieves the account information of the user using the received user information. The account information is then used to determine whether the password is correct. If the password is correct, the banking system sends an approval signal to the remote banking device, which then allows the user to conduct the desired banking transaction. There is a problem in that: this method requires the user to perform a series of separate sequential steps to authenticate with the remote banking device.
In addition, this current method is not very secure, since it is common for hackers to copy the information of the user's card; the password of the user is stolen and/or stolen. To deter hackers from fraudulent card duplication, measures including, but not limited to, card-shaking devices, anti-skimming (anti-skimming) card readers, pin pad shields, and other devices are employed. There are such difficulties: mechanisms such as card-shaking devices increase the transaction time for users of remote banking devices, resulting in longer queuing times. Thus, users desire an easier authentication system and also more secure than current cryptographic processes.
Disclosure of Invention
The above and other problems are solved and an advance in the art is made by a system and method for providing banking transactions using a remote banking device according to embodiments of the present invention. A first advantage of the system and method according to embodiments of the present invention is that it provides a faster and easier authentication process for a user of a remote banking apparatus. According to embodiments of the present invention, the user need only perform a single action at the remote banking device to perform the authentication process. A second advantage of the system and method according to embodiments of the present invention is that two separate authentication processes are used. This increases the security of the authentication process. In addition, two separate certificates allow systems and methods according to embodiments of the present invention to meet the regulatory requirements of multi-factor certificates for customers.
According to an embodiment of the present invention, a remote banking apparatus, such as a kiosk or ATM, is provided having a processor, a memory, a first image capture device, a second image capture device, and a wireless communication node. The remote banking apparatus performs the following processes to authenticate the user according to the embodiment of the present invention, thereby allowing the user to perform banking transactions. The process begins with the remote banking device establishing a wireless communication connection with the mobile user device in response to the wireless device associated with the mobile user device being placed proximate a wireless communication node of the remote banking device. The remote banking device then uses the wireless communication connection to receive user credentials from a wireless device associated with the mobile user device. The remote banking system also captures an image of the display of the mobile user device with a barcode or some other type of identifier for authentication. In addition, the remote banking apparatus captures a biometric image of a portion of the user for performing biometric authentication of the user. The biometric image may be a photograph of the face, a fingerprint, a retinal scan, or any other biometric image. The user credentials, display image, and biometric image are then sent to the banking system for authentication. The remote banking device then receives approval or denial of the authentication from the banking system. If the user is authenticated, the user may perform the desired banking transaction. If not, the remote device may inform the user of the rejection and ask the user to try again.
According to some embodiments of the present invention, the remote banking device includes an enclosure defined within a surface of the remote banking device that is configured to receive the mobile user device. According to some of these embodiments, the wireless communication node is a Near Field Communication (NFC) reader and is disposed near and/or within a bottom surface of the enclosure such that the NFC reader will contact an NFC device associated with the mobile user device when the mobile user device is inserted into the enclosure. Additionally, the first image capture device is disposed near and/or within a top surface of the enclosure such that the first image capture device is capable of capturing an image of a display of the mobile user device when an NFC device associated with the mobile device contacts an NFC reader of the remote bank device.
According to some of these embodiments of the invention, the wireless communication connection is an NFC communication connection and is established in the following manner. The NFC reader of the remote bank device detects the presence of an NFC device associated with the mobile user device. The remote bank device then uses the NFC reader to interrogate the mobile user device to establish an NFC communication connection.
According to some embodiments of the invention, the user credentials are received via the NFC communication connection in the following manner. The remote banking system utilizes the NFC communication connection to request user credentials from the mobile user device. In response to the request, the remote banking device receives the user credentials from the mobile user device using the NFC communication connection.
According to some embodiments of the invention, the display image is captured by the remote bank in the following manner. The remote banking device detects the presence of the mobile user device. The remote banking device then prepares the first image capture device to capture an image. The remote bank device then determines whether the display of the mobile user device is properly aligned for capture of the display image by the first image capture device. The first image capture device captures an image of a display of the mobile user device for use as a display image if the mobile user device is properly aligned. According to some of these embodiments, the remote banking device then determines whether the captured display image is acceptable. If the image is not acceptable, the first image capture device captures a second display image.
According to some embodiments of the invention, the biometric image is captured by the remote bank in the following manner. The remote banking device detects the presence of a user in front of the second image capture device. The remote banking apparatus then prepares the second image capture device to capture the biometric image. The remote banking device then determines whether a particular part of the user that requires biometric analysis is properly aligned with the second image capture device to capture the biometric image. If the portion of the user is properly aligned, the second image capture device captures an image of the particular portion of the user for use as a biometric image. According to some of these embodiments, the remote banking device then determines whether the captured biometric image is acceptable. If the image is not acceptable, the second image capture device captures a second biometric image.
According to some embodiments of the present invention, the banking system performs the following processes to authenticate the user. The banking system receives the user credentials, the display image, and the biometric image from the remote banking device. The banking system then retrieves the user information based on the received user credentials. The banking system then analyzes the display image based on the user information retrieved by the banking system to authenticate the display image. The banking system also performs biometric analysis on the biometric image using the user information to authenticate the user. The banking system authenticates the user if the biometric image and the display image are determined to satisfy the authentication criteria in the user information. If the user is authenticated, the banking system transmits an approval code to the remote banking device. According to some of these embodiments, the analysis of the display image and the biometric analysis are performed substantially simultaneously.
According to some embodiments of the present invention, the remote user device performs a process of generating and displaying an authentication display screen in response to a user request to conduct a banking transaction with the remote banking device.
Drawings
The above and other features and advantages of embodiments according to the present invention are described in the following detailed description and are illustrated in the following drawings:
FIG. 1 shows a diagram of a network including an ATM and a banking system connected via the network, according to an embodiment of the present invention;
FIG. 2 illustrates a front view of an ATM according to some embodiments of the present invention;
FIG. 3 illustrates a block diagram of components of an exemplary processing system, such as a processing system in an ATM, a banking system, and/or a mobile user device, in accordance with embodiments of the present invention;
FIG. 4 shows a diagram of components within an enclosure in a surface of an ATM according to an embodiment of the present invention;
FIG. 5 illustrates a flow diagram of a process for providing a banking transaction from a remote bank device to a user in accordance with an embodiment of the present invention;
FIG. 6 shows a flow diagram of a process of receiving user credentials via an NFC communication connection according to an embodiment of the invention;
FIG. 7 shows a flow diagram of a process of capturing a display image according to an embodiment of the invention;
FIG. 8 shows a flow diagram of a process of capturing a biometric image according to an embodiment of the invention;
FIG. 9 illustrates a flow diagram of a process for authenticating a user using a display image and a biometric image according to an embodiment of the present invention; and
FIG. 10 illustrates a flow diagram of a process for providing an authentication display on a display of a mobile user device according to an embodiment of the present invention.
Detailed Description
The present invention relates to banking transactions using a remote banking device such as an Automated Teller Machine (ATM). More particularly, the present invention relates to user authentication by a remote banking device. More particularly, the present invention relates to using a mobile user device to interact with a remote banking device to authenticate a user.
According to embodiments of the present invention, systems and methods are provided to authenticate a user using two independent methods. Preferably, the first method is via a display on the mobile user device and the second method is a biometric method. More specifically, user credentials are provided via a wireless connection between a remote banking device and a mobile user device. In a particular embodiment, the wireless connection is a Near Field Communication (NFC) connection between the mobile user device and a remote banking device. Then, in response to the NFC connection being made, an image of the display of the device and the portion of the user requiring biometric analysis is captured. Thus, the user has an easy and efficient way to perform a login to a remote banking apparatus. In addition to customer ease of use, the system and method according to embodiments of the present invention provide two separate authentication means that provide increased security for the user and comply with various regulatory requirements that the bank must meet.
Fig. 1 illustrates a remote banking apparatus communicatively connected to a banking system via a network according to an embodiment of the present invention. Network 100 may be the internet, a Public Switched Telephone Network (PSTN), a Wide Area Network (WAN), a Local Area Network (LAN), or any other type of network that may be used to transmit data between two devices. Banking system 105 is shown in fig. 1 as a single server. However, banking system 105 may be a network of devices including any number of connected routers, servers, memory devices, and/or any other devices performing the processes described for a banking system according to embodiments of the present invention. An Automated Teller Machine (ATM)110 is a remote banking device according to an embodiment of the present invention. Those skilled in the art will recognize that the remote banking device may be other types of devices including computer terminals, touch pads, consultants, or any other processing device provided by the bank that allows a user to interact with the banking system 105 to complete a banking transaction. Personal digital assistant 115 and mobile phone 116 are examples of mobile user devices according to embodiments of the present invention. Those skilled in the art will recognize that a mobile user device according to embodiments of the present invention is any handheld device capable of displaying data on a display screen and capable of wirelessly connecting for communication.
FIG. 2 shows a more detailed diagram of ATM 110 in accordance with an embodiment of the present invention. The ATM 10 is similar to most conventional ATMs. However, the ATM 110 includes an enclosure 210. The enclosure 210 is an opening in a surface of the ATM 110 configured to receive a mobile user device. As shown in fig. 4, enclosure 210 includes NFC reader 410 within a bottom surface of enclosure 210 and/or proximate to a bottom surface of enclosure 210. NFC reader 410 is disposed within enclosure 210 to allow easy contact between NFC reader 410 and an NFC device associated with the mobile user device. Those skilled in the art will recognize that although NFC communication connections, NFC readers, and NFC devices associated with mobile user devices are described in accordance with embodiments of the present invention, various wireless protocols and devices may be used without departing from the present invention. Examples of other wireless protocols and devices include, but are not limited to, WI-FI, RFID, etc. In the illustrated embodiment, NFC reader 410 is within the bottom surface, as it is expected that the NFC device associated with the mobile user device will be near the back or bottom surface of the device. The location of the NFC reader is such that the mobile user device will likely be placed inside the enclosure 210 with the display facing the top surface of the enclosure 210. Accordingly, the first image capture device 405 is disposed within the top surface of the enclosure 210 and/or proximate to the top surface of the enclosure 210 such that the lens is aligned with the likely location of the mobile user device when the mobile user device is in contact with the NFC reader 410. The first image capture device 405 is a digital camera or other device capable of capturing a digital image of an object. Although shown as an enclosure, those skilled in the art will recognize that many other configurations for arranging the image capture device and the NFC reader to allow for capturing an image of a display of a mobile user device while the NFC device is in proximity to the NFC reader are possible without departing from the invention. Those skilled in the art will recognize that the first image capture device 405 and the NFC reader 410 are configured to allow capture of an image of a display and reception of information transmitted by an NFC device associated with a mobile user device to occur substantially simultaneously. Additionally, the second image capture device 205 is a conventional digital camera that may be used to capture biometric images (discussed below) found in most ATMs. Alternatively, the second image capture device 205 may be replaced by and/or supplemented by another image capture device that captures biometric images without departing from the invention.
The system and method according to embodiments of the present invention are provided by processing provided by media stored instructions executed by a processing system in one or more servers in a mobile user device, a remote banking device, and a banking system. The instructions may be stored by these means as firmware, hardware or software. In addition, those skilled in the art will recognize that some steps of the described processes may be combined, separated, repeated, or omitted without departing from embodiments of the invention. Fig. 3 illustrates a processing system 300 (e.g., one of the processing systems in the personal user device and the server) that executes the instructions to perform processes for providing methods and/or systems in accordance with embodiments of the present invention. Those skilled in the art will recognize that the exact configuration of the various processing systems may vary, and that the exact configuration of the processing systems in the various devices may vary; fig. 3 is given by way of example only.
The processing system 300 includes a Central Processing Unit (CPU) 305. The CPU 305 is a processor, microprocessor, or any combination of processors and microprocessors that execute instructions to perform a process according to an embodiment of the invention. The CPU 305 is connected to a memory bus and an input/output (I/O) bus. The memory bus connects the CPU 305 to the memories 310 and 315 to send data and instructions between the memories and the CPU 305. The I/O bus connects the CPU 305 to peripheral devices to send data between the CPU 305 and the peripheral devices. Those skilled in the art will recognize that the I/O bus and memory bus may be combined into one bus or subdivided into many other buses, the exact configuration being left to those skilled in the art.
A non-volatile memory 315, such as a Read Only Memory (ROM), is connected to the memory bus. Non-volatile memory 315 stores instructions and data needed to operate the various subsystems of processing system 300 and to boot the system at start-up. Those skilled in the art will recognize that any number of types of memory may be used to perform this function.
A volatile memory 310, such as a Random Access Memory (RAM), is also connected to the memory bus. Volatile memory 310 stores instructions and data needed for CPU 305 to execute software instructions for processing (e.g., processing to provide systems and methods according to embodiments of the present invention). Those skilled in the art will recognize that any example type of memory may be used as volatile memory, the exact type used being left to the skilled artisan as a matter of design choice.
I/O device 320, keyboard 325, display 330, memory 340, network device 345, and any number of other peripheral devices are connected to the I/O bus to exchange data with CPU 305 for applications executed by CPU 305. I/O device 320 is any device that sends and/or receives data from CPU 305. The keyboard 325 is a particular type of I/O device that receives user input and sends the input to the CPU 305. The display 330 receives display data from the CPU 305 and a display image on a screen for a user to see. The memory 340 is a device that transmits and receives data to and from the CPU 305 for storing data to a medium. Network device 345 connects CPU 305 to a network for transferring data to and from other processing systems.
According to an embodiment of the present invention, when a user wants to perform a banking transaction using a remote banking apparatus, the remote banking apparatus such as an ATM performs a process of authenticating the user. A login process for authenticating a user according to an embodiment of the present invention is illustrated in fig. 5. Process 500 begins at step 505: user credentials are received from a mobile user device. The process of receiving user credentials using NFC communication is provided below with reference to fig. 6. Information for a first authentication process is then received by the remote banking device in step 510. According to some embodiments, the information for the first authentication process is an image of a display of the mobile user device, the process of capturing the display image being described below with reference to fig. 7. In step 515, the remote banking device receives information for performing the second authentication. According to some embodiments of the invention, the second authentication process is a biometric test. Specifically, a biometric image of a part of a user is captured and compared with biometric information of the user to authenticate the user. For purposes of this discussion, biometric represents any physical characteristic of a user that is sufficiently unique to correctly distinguish the particular user from others. In addition, body parts that may be used include, but are not limited to, the face, eyes, and fingerprints. The process of obtaining a biometric image to complete step 515 according to an embodiment of the present invention is described below with reference to fig. 8.
Those skilled in the art will recognize that steps 505 and 515 may be initiated and performed substantially simultaneously in accordance with embodiments of the present invention. Once all the information is received, the remote banking device sends the user credentials, the display image and the biometric image to the banking system in step 520. The banking system will then perform both authentication processes and send a response to the remote banking device. In step 525, the remote banking device receives a transmission from the banking system that authenticates the user or denies the user. If the user is denied, the session is terminated in step 550 and process 500 ends.
If the user is authenticated, the remote banking device provides a list of transactions that the user may select. The remote banking device then receives the transaction request in step 530. In step 535, the remote banking device receives the transaction details. For example, the transaction details may be an amount drawn and/or credited to the user's account. The transaction details are then sent to the banking system in step 540. In step 545, details of the completion of the transaction are received from the banking system and displayed to the user. The remote banking apparatus then completes the transaction. The user may then request another transaction at step 550. If another transaction is requested, process 500 repeats beginning with step 530. Otherwise, process 500 ends.
According to another embodiment of the invention, the user may predefine transactions held on the banking system after the user is authenticated. The predefined transaction may be, for example, an amount to be drawn. When a user requests a transaction (either on the same occasion as when authentication is performed or on a separate occasion), the remote banking device receives the transaction request and completes the transaction automatically based on the predefined transaction without further authentication.
According to an embodiment of the present invention, the authentication process begins by sending a user certificate from a mobile user device to a remote banking system using Near Field Communication (NFC) transmission. According to these embodiments, a mobile user device has an NFC device associated with the device. The NFC device may be integral with the mobile user device or the NFC device may be an accessory connected to the mobile user device via an input/output (I/O) port of the device. A process of receiving user credentials via NFC communication according to an embodiment of the present invention is illustrated in fig. 6.
The process 600 begins at step 605: an NFC reader in the remote bank device detects the presence of an NFC device associated with the mobile user device. Presence is detected when an NFC device associated with the mobile user device is within a predetermined proximity of the NFC reader. According to some embodiments, presence is detected when a mobile user device is placed within the enclosure 210 of the ATM 110. In response to detecting the presence of the NFC device associated with the mobile user device, the remote bank device interrogates the NFC device with the NFC reader to establish an NFC communication connection between the remote bank device and the mobile user device in step 610. In response to establishing the NFC connection, the remote bank device requests user credentials from the mobile user device in step 615. In response to the request, the remote bank device receives the user credentials from the mobile user device via the NFC connection in step 620, and process 600 ends.
According to an embodiment of the present invention, two authentication processes are performed. According to some of these embodiments, the authentication process includes one device authentication and one biometric authentication. One device authentication process consists in detecting a specifically designed display unique to the user. The unique design may be a bar code, a QR code, or some other specific symbol. Additionally, depending on the particular system, the same symbol may be displayed each time the user attempts to log into the remote banking device, or a new symbol may be generated each time a login is attempted. Another authentication process is a biometric authentication process. The biometric authentication process uses unique physical features to identify the user. According to the embodiment of the present invention, the biometric authentication process is performed using the image of one part of the user. The part may be a fingerprint, a retinal scan, a face, or any other body part with distinguishing characteristics.
The process of capturing a display image (which is an image of the display of a mobile user device) according to an embodiment of the present invention is illustrated in figure 7. Process 700 begins at step 705: the remote banking device receives a signal indicating the presence of the mobile user device in a designated area (e.g., in the enclosure 210 of the ATM 110). Presence can be detected by using an NFC reader in ATM. In response to receiving the signal indicating the presence of the mobile user device, the remote bank device prepares the first image capture device to capture a display image (which is an image that includes the display of the mobile user device) in step 710. The preparation may include gathering the image, preparing the flash, and/or any other processing that may be required to capture the image.
In optional step 715, process 700 determines whether the mobile user device is properly aligned to capture an image of the display with the first image capture device. This may be performed by software that determines whether the image is within a particular boundary. Alternatively, an image showing the border may be displayed to the user to allow the user to adjust the position of the device. If the display of the mobile user device is properly aligned, the first image capture device captures a display image in step 720. In step 725, a verification process may be performed that determines whether the image is acceptable. The verification process may be performed by a process of determining whether a symbol in the display screen image can be clearly recognized for the authentication process. Alternatively, the verification process may include displaying the image to the user and asking the user to verify whether the image is clear. If the image is acceptable, process 700 ends. Otherwise, process 700 is repeated beginning at step 710 to capture an acceptable display image.
A process of capturing a biometric image according to an embodiment of the present invention is shown in fig. 8. The biometric image is an image of a body part of the user having a unique physical feature. Process 800 begins at step 805: the remote banking device receives a signal indicating the presence of a user in a designated area (e.g., in front of the second image capture device 205 of the ATM 110). Presence can be detected by using an NFC reader in ATM. Alternatively, a motion detector or pressure sensor may be used to indicate that the user is in the correct position to capture the image. In response to receiving the signal indicating the presence of the user, the remote banking device prepares a second image capture device to capture a biometric image (which is an image that includes a portion of the user that requires biometric analysis) at step 810. The preparation may include focusing the image, preparing the flash, and/or any other processing that may be required to capture the image.
In optional step 815, process 800 determines whether the user's part is properly aligned to capture an image of the desired body part with the second image capture device. This may be performed by software that determines whether the image is within a particular boundary. Alternatively, the image showing the border may be displayed to the user prior to capturing the image to allow the user to adjust the user's position. If the user is properly aligned, the second image capture device captures a biometric image in step 820. In step 825, a verification process may be performed that determines whether the image is acceptable. The verification process may be performed by a process of determining whether a desired body part can be clearly identified for the authentication process. Alternatively, the verification process may include displaying the image to the user and asking the user to verify whether the image is clear. If the image is acceptable, process 800 ends. Otherwise, process 800 is repeated starting at step 810 to capture an acceptable biometric image.
The process of authenticating a user is performed by a banking system according to an embodiment of the present invention. The banking system performs two separate authentication processes. Ideally, multiple authentication processes are performed simultaneously or substantially simultaneously to reduce the time required to authenticate a user. A process of performing user authentication according to an embodiment of the present invention is shown in fig. 9. Process 900 begins at step 905: a user credential, a display image, and a biometric image of a user are received from a remote banking device. In step 910, user information is retrieved using the user credentials. The user information may include account information of the user, information authenticating the display image, and biometric data required to authenticate the biometric image. In step 915, the banking system performs an analysis of the display image to authenticate the user. The authentication may be as simple as comparing the display image to the template to determine a match. Alternatively, the analysis may include extracting data of the image and comparing the extracted information to information in the user information to confirm a match. The exact test will depend on the information used, leaving the skilled person as a design choice. The process determines whether the display screen image is authenticated in step 920. If the display screen image is not authenticated, a rejection of the authentication is generated and sent to the remote banking apparatus.
Step 925 performs a biometric analysis on the biometric image to authenticate the user. The exact analysis performed and the requirements to authenticate the user will vary depending on the body part being analyzed. Therefore, the exact processing performed in step 925 is omitted for simplicity. In step 930, the process determines whether the biometric image is authenticated. If the biometric image is not authenticated, a denial of authentication is generated and sent to the remote banking apparatus in step 940, and process 900 ends. If both the display image and the biometric image are authenticated, an approval message is generated by the banking system and sent to the remote banking device in step 935. The process 900 then ends.
A process performed by a mobile user device to provide an authentication display according to an embodiment of the present invention is illustrated in fig. 10. Process 1000 begins at step 1005: an input of a request to interact with a remote banking apparatus is received. The request may be an input from a user or may be a signal from the NFC device indicating proximity to a reader of a remote banking device. In response to the request, the mobile user device begins executing the interactive software in step 1010. The interactive software may be an "application", a specific application or other executable program that may be executed by the mobile user device to communicate with the remote banking device. Then, in step 1015, the interactive software generates an authentication display and causes the display of the device to provide the authentication display. The mobile user device then displays the authentication display until an exit command is received in step 1020. Those skilled in the art will recognize that the exit command may be a user input or may be a command received from a remote banking device via an NFC device associated with the mobile user device. In response to receiving the exit command, the mobile user device may receive and store any updates in step 1025. The update may include data needed to generate a correct authentication display during subsequent use. Process 1000 then ends.
The foregoing describes apparatus and processes in accordance with systems and methods embodying the present invention. It is contemplated that one skilled in the art may devise alternative embodiments that violate the invention as set forth in the following claims.

Claims (30)

1. A system for providing banking interaction with a remote banking device to a user, the system comprising:
a remote banking device communicatively connected to a banking system and comprising:
a wireless communication node in the remote bank device configured to communicate with a wireless device associated with a mobile user device when the mobile user device is in proximity to the wireless communication node;
a first image capture device positioned proximate to the wireless communication node such that the first image capture device is capable of capturing an image of a display of the mobile user device when the wireless device of the mobile user device is proximate to the wireless communication node of the remote banking device;
a second image capture device located on the remote banking device to capture an image of a particular part of the user when the user is proximate to the remote banking device;
a processor;
a memory readable by the processor; and
instructions stored by the memory that, when read by the processor, instruct the processor to perform the steps of:
establishing a wireless communication connection with the mobile user device using the wireless communication node of the remote bank device and the wireless device associated with the mobile user device,
receiving user credentials via the wireless communication connection between the wireless communication node of the remote bank device and the wireless device of the mobile user device,
capturing a display image of the display of the mobile user device with the first image capture device,
capturing a biometric image of the user with the second image capture device such that the biometric image can be used to distinguish biometrics,
sending the user credentials, display image and biometric image to the banking system,
receiving authentication of the user from the banking system in response to the transmission of the user credentials, the display image, and the biometric image, and
in response to receiving the authentication, providing the user with an option of an available banking transaction,
wherein the steps of capturing a display image of the display of the mobile user device with the first image capture device and capturing a biometric image of the user with the second image capture device are independent of each other, and wherein the instructions for receiving a user credential via a wireless communication connection, capturing a display image of the display of the mobile user device, and capturing a biometric image are performed substantially simultaneously,
wherein the wireless communication node is a near field communication, NFC, reader and the remote banking device includes an enclosure defined in a surface of the remote banking device, the NFC reader being disposed within a first surface of the enclosure, the first image capture device being disposed within a surface of the enclosure such that the first image capture device is capable of capturing an image of the display of the mobile user device when an NFC device associated with the mobile user device is placed in proximity to the NFC reader,
wherein the NFC reader is disposed within a bottom surface of the enclosure and the first image capture device is disposed within a top surface of the enclosure.
2. The system of claim 1, wherein the wireless communication connection is an NFC communication connection, the instructions to establish the NFC communication connection comprising instructions to instruct the processor to:
detecting a presence of the NFC device of the mobile user device with the NFC device of the remote bank device, an
Interrogating the mobile user device to establish the NFC communication connection.
3. The system of claim 2, wherein the instructions to receive the user credentials comprise instructions to direct the processor to:
requesting the user credentials from the mobile user device using the NFC communication connection, an
Receiving the user credentials from the mobile user device utilizing the NFC communication connection.
4. The system of claim 1, wherein the instructions to capture the display image comprise instructions to direct the processor to:
detecting the presence of the mobile user device,
preparing the first image capturing device to be used,
determining whether the display of the mobile user device is aligned with the first image capture device, an
In response to determining that the display screen is aligned with the first image capture device, capturing the display image with the first image capture device.
5. The system of claim 4, wherein the instructions to capture the display image further comprise instructions to direct the processor to:
determining whether the display image captured by the first image capture device is acceptable, and
in response to determining that the captured display image is not acceptable, a second display image is captured.
6. The system of claim 1, wherein the instructions to capture the biometric image comprise instructions to direct the processor to:
the presence of the user is detected and,
preparing the second image capturing device to be used,
determining whether the user is properly aligned with the second image capture device to capture the biometric image, an
Capturing the biometric image with the second image capture device in response to determining that the user and the second image capture device are properly aligned.
7. The system of claim 6, wherein the instructions to capture the biometric image further comprise instructions to direct the processor to:
determining whether the biometric image captured by the second image capture device is acceptable, and
in response to determining that the captured biometric image is not acceptable, a second biometric image is captured.
8. The system of claim 1, further comprising:
a banking system, the banking system comprising:
a processor;
a memory readable by the processor;
instructions stored in the memory that, when read, instruct the processor to perform the steps of:
receiving the user credentials, display image and biometric image from the remote banking device,
retrieving user information based on the user credentials,
performing an analysis on the display image based on the user information to authenticate the display image,
performing a biometric analysis on the biometric image using the user information to authenticate the user,
in response to authentication of the display image and authentication of the user from the biometric image, determining that the user is authenticated, and
in response to determining that the user is authenticated, sending an authentication approval of the user to the remote banking device.
9. The system of claim 8, wherein the instructions to perform analysis on the displayed image and the instructions to perform biometric analysis on the biometric image are performed substantially simultaneously.
10. The system of claim 1, further comprising:
a mobile user device, the mobile user device comprising:
a processor;
a display;
a connected wireless communication device;
a memory readable by the processor;
instructions stored by the memory that, when read, instruct the processor to perform the steps of:
a request for a remote banking interaction is received,
the execution of the interactive software is carried out,
generating a display authentication for authenticating the user,
displaying the display authentication on a display of the mobile user device,
receive an exit command, an
In response to receiving the exit command, an update is received and stored.
11. A method of providing a banking transaction to a user using a remote banking device, the method comprising the steps of:
establishing a wireless communication connection between the remote banking device and a mobile user device using a wireless communication node of the remote banking device and a wireless device of the mobile user device;
receiving user credentials from the mobile user device via the wireless communication connection between the wireless communication node of the remote bank device and the wireless device of the mobile user device;
capturing a display image of a display of the user device with a first image capture device of the remote banking device;
capturing a biometric image of the user with a second image capture device of the remote banking device such that the biometric image can be used to distinguish a biometric of the user;
transmitting the user credentials, display image, and biometric image from the remote banking device to a banking system;
receiving an authentication of the user from the banking system in response to the transmission of the user credentials, display image, and biometric image; and
providing, with the remote banking device, a user with an option of an available banking transaction in response to receiving the authentication,
wherein the steps of capturing a display image of a display of the user device with a first image capture device of the remote banking device and capturing a biometric image of the user with a second image capture device of the remote banking device are independent of each other, and wherein the steps of receiving a user credential via the wireless communication connection, capturing a display image of the display of the mobile user device, and capturing a biometric image are performed substantially simultaneously,
wherein the wireless communication node is a near field communication, NFC, reader and the remote banking device includes an enclosure defined in a surface of the remote banking device, the NFC reader being disposed within a first surface of the enclosure, the first image capture device being disposed within a surface of the enclosure such that the first image capture device is capable of capturing an image of the display of the mobile user device when an NFC device associated with the mobile user device is placed in proximity to the NFC reader,
wherein the NFC reader is disposed within a bottom surface of the enclosure and the first image capture device is disposed within a top surface of the enclosure.
12. The method of claim 11, wherein the wireless communication connection is an NFC communication connection, and establishing the NFC communication connection comprises:
detecting, with the NFC reader of the remote bank device, a presence of an NFC device associated with the mobile user device; and
interrogating the mobile user device from the remote bank device to establish the NFC communication connection.
13. The method of claim 12, wherein receiving the user credentials comprises:
sending the user credentials from the mobile user device to the remote banking device with the NFC communication connection request; and
receiving the user credentials from the mobile user device in the remote banking device using the NFC communication connection.
14. The method of claim 11, wherein capturing the display image comprises:
detecting a presence of the mobile user device in proximity to the first image capture device in the remote banking device;
preparing the first image capture device to capture an image;
determining whether the display of the mobile user device is aligned with the first image capture device; and
in response to determining that the display screen and the first image capture device are aligned, capturing the display image with the first image capture device.
15. The method of claim 14, wherein capturing the display image further comprises:
determining whether the display image captured by the first image capture device is acceptable; and
in response to determining that the captured display image is not acceptable, a second display image is captured.
16. The method of claim 11, wherein capturing the biometric image comprises:
detecting a presence of the user in front of the second image capture device of the remote banking device;
preparing the second image capture device to capture the biometric image;
determining whether the user is properly aligned with the second image capture device to capture the biometric image; and
capturing the biometric image with the second image capture device in response to determining that the user and the second image capture device are properly aligned.
17. The method of claim 16, wherein capturing the biometric image further comprises:
determining whether the biometric image captured by the second image capture device is acceptable; and
in response to determining that the captured biometric image is not acceptable, a second biometric image is captured.
18. The method of claim 11, further comprising the steps of:
receiving, in the banking system, the user credentials, a display image, and a biometric image from the remote banking device;
retrieving, in the banking system, user information based on the user credentials;
performing an analysis on the display image based on the user information in the banking system to authenticate the display image;
performing a biometric analysis on the biometric image using the user information in the banking system to authenticate the user;
determining, in the banking system, that the user is authenticated in response to authentication of the display image and authentication of the user from the biometric image; and
in response to determining that the user is authenticated, sending an authentication approval of the user from the banking system to the remote banking device.
19. The method of claim 18, wherein the steps of performing an analysis on the displayed image and performing a biometric analysis on the biometric image are performed substantially simultaneously.
20. The method of claim 11, further comprising the steps of:
receiving, in the mobile user device, an input request for a remote banking interaction;
executing interactive software in the mobile user device in response to receiving the input request;
generating, in a mobile user device in response to executing the interactive software, a display authentication for authenticating the user; and
displaying the display screen authentication on the display screen of the mobile user device.
21. A system for providing banking interaction with a remote banking device to a user, the system comprising:
a remote banking device communicatively connected to a banking system and comprising:
a wireless communication node device configured to communicate with a wireless device with which a mobile user device is associated when the mobile user device is in proximity to the wireless communication node;
a first image capture device positioned proximate to the wireless communication node such that the first image capture device is capable of capturing an image of a display of the mobile user device when the wireless device of the mobile user device is proximate to the wireless communication node of the remote banking device;
a second image capture device located on the remote banking device to capture an image of a particular part of the user when the user is proximate to the remote banking device;
circuitry configured to establish a wireless communication connection with the mobile user device using the wireless communication node of the remote banking device and the wireless device associated with the mobile user device;
circuitry configured to receive user credentials via the wireless communication connection between the wireless communication node of the remote banking apparatus and the wireless communication node device of the mobile user device;
circuitry configured to capture a display image of the display of the mobile user device with the first image capture device;
circuitry configured to capture a biometric image of the user with the second image capture device such that the biometric image can be used to distinguish biometrics;
circuitry configured to transmit the user credentials, the display image, and the biometric image to the banking system;
circuitry configured to receive an authentication of the user from the banking system in response to the transmission of the user credentials, a display image, and a biometric image; and
circuitry configured to provide a user with options for available banking transactions in response to receiving the authentication,
wherein capturing an image of the display of the mobile user device by the first image capture device and capturing an image of the particular part of the user by the second image capture device are independent of each other, and wherein the receiving of a user credential via a wireless communication connection, the capturing of a display image of the display of the mobile user device, and the capturing of a biometric image are performed substantially simultaneously,
wherein the wireless communication node is a near field communication, NFC, reader and the remote banking device includes an enclosure defined in a surface of the remote banking device, the NFC reader being disposed within a first surface of the enclosure, the first image capture device being disposed within a surface of the enclosure such that the first image capture device is capable of capturing an image of the display of the mobile user device when an NFC device associated with the mobile user device is placed in proximity to the NFC reader,
wherein the NFC reader is disposed within a bottom surface of the enclosure and the first image capture device is disposed within a top surface of the enclosure.
22. The system of claim 21, wherein the wireless communication connection is an NFC communication connection and the remote banking device further comprises:
circuitry configured to detect a presence of an NFC device associated with the mobile user device with the NFC reader of the remote banking device; and
circuitry configured to interrogate the mobile user device to establish the NFC communication connection.
23. The system of claim 22, wherein the circuitry configured to receive the user credentials in the remote banking apparatus comprises:
circuitry configured to request the user credentials from the mobile user device using the NFC communications connection; and
circuitry configured to receive the user credentials from the mobile user device using the NFC communications connection.
24. The system of claim 21, wherein the circuitry configured to capture the display image in the remote banking apparatus comprises:
circuitry configured to detect the presence of the mobile user device;
circuitry configured to prepare the first image capture device;
circuitry configured to determine whether a display of the mobile user device is aligned with the first image capture device; and
circuitry configured to capture the display image with the first image capture device in response to determining that the display screen and the first image capture device are aligned.
25. The system of claim 24, wherein the circuitry configured to capture the display image further comprises:
circuitry configured to determine whether the display image captured by the first image capture device is acceptable; and
circuitry configured to capture a second display image in response to determining that the captured display image is not acceptable.
26. The system of claim 21, wherein the circuitry configured to capture the biometric image comprises:
circuitry configured to detect a presence of the user;
circuitry configured to prepare the second image capture device;
circuitry configured to determine whether the user is properly aligned with the second image capture device to capture the biometric image; and
circuitry configured to capture the biometric image with the second image capture device in response to determining that the user and the second image capture device are properly aligned.
27. The system of claim 26, wherein the circuitry configured to capture the biometric image in the remote banking apparatus further comprises:
circuitry configured to determine whether the biometric image captured by the second image capture device is acceptable; and
circuitry configured to capture a second biometric image in response to determining that the captured biometric image is unacceptable.
28. The system of claim 21, further comprising:
a banking system, the banking system comprising:
circuitry configured to receive the user credentials, a display image, and a biometric image from the remote banking apparatus;
circuitry configured to retrieve user information based on the user credentials;
circuitry configured to perform an analysis on the display image based on the user information to authenticate the display image;
circuitry configured to perform a biometric analysis on the biometric image using the user information to authenticate the user;
circuitry configured to determine that the user is authenticated in response to authentication of the display image and authentication of the user from the biometric image; and
circuitry configured to transmit an authentication approval of the user to the remote banking device in response to determining that the user is authenticated.
29. The system of claim 28, wherein the analysis of the displayed image and the biometric analysis of the biometric image are performed substantially simultaneously.
30. The system of claim 21, further comprising:
a mobile user device, the mobile user device comprising:
a display;
an NFC device associated with the mobile user device;
circuitry configured to receive a request for a remote banking interaction;
circuitry configured to generate a display authentication for authenticating the user in response to receiving the request;
circuitry configured to display the display authentication on the display of the mobile user device;
circuitry configured to receive an exit command; and
circuitry configured to receive and store an update in response to receiving the exit command.
CN201380079340.1A 2013-07-05 2013-07-05 System and method for providing banking interaction with a remote banking device Active CN105580046B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/SG2013/000280 WO2015002608A1 (en) 2013-07-05 2013-07-05 System and method for providing bank transactions with a remote bank device

Publications (2)

Publication Number Publication Date
CN105580046A CN105580046A (en) 2016-05-11
CN105580046B true CN105580046B (en) 2022-04-08

Family

ID=52144068

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201380079340.1A Active CN105580046B (en) 2013-07-05 2013-07-05 System and method for providing banking interaction with a remote banking device

Country Status (3)

Country Link
CN (1) CN105580046B (en)
SG (1) SG11201600050SA (en)
WO (1) WO2015002608A1 (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10453060B2 (en) 2016-05-27 2019-10-22 Mastercard International Incorporated Systems and methods for authenticating a requestor at an ATM
US10476862B2 (en) 2017-03-31 2019-11-12 Mastercard International Incorporated Systems and methods for providing digital identity records to verify identities of users
US11100503B2 (en) 2018-02-07 2021-08-24 Mastercard International Incorporated Systems and methods for use in managing digital identities
EP3723017A1 (en) 2019-04-08 2020-10-14 Mastercard International Incorporated Improvements relating to identity authentication and validation

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1954775A (en) * 2005-10-27 2007-05-02 富士通株式会社 Biometric system and biometric method
CN101561953A (en) * 2009-05-26 2009-10-21 中山大学 Safe ATM system and operation method thereof
CN101783039A (en) * 2009-12-29 2010-07-21 广州广电运通金融电子股份有限公司 Method and terminal for controlling security of financial transactions
CN102855562A (en) * 2012-09-11 2013-01-02 守望者科技(北京)有限公司 NFC (near field communication) mobile terminal and payment method

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7712657B1 (en) * 2007-11-13 2010-05-11 Diebold Self-Service Systems Division Of Diebold, Incorporated Automated banking machine that enables multiple users to conduct concurrent transactions at different areas of a display surface
US8321346B2 (en) * 2002-12-19 2012-11-27 International Business Machines Corporation Automated teller machine for use with computing devices
CN101246543B (en) * 2008-03-18 2010-06-02 苏州纳米技术与纳米仿生研究所 Examiner identity identification method based on bionic and biological characteristic recognition
US8632000B2 (en) * 2010-12-23 2014-01-21 Paydiant, Inc. Mobile phone ATM processing methods and systems
US20120166810A1 (en) * 2010-12-27 2012-06-28 Leon Tao Biometrically Securing and Transmitting Data
US20120197798A1 (en) * 2011-01-31 2012-08-02 Bank Of American Corporation Pending atm authentications
CN102737256A (en) * 2011-04-01 2012-10-17 深圳市指媒科技有限公司 Method and system for identity authentication based on RFID smart card
CN202976102U (en) * 2012-11-22 2013-06-05 深圳市亚略特生物识别科技有限公司 Identity recognition device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1954775A (en) * 2005-10-27 2007-05-02 富士通株式会社 Biometric system and biometric method
CN101561953A (en) * 2009-05-26 2009-10-21 中山大学 Safe ATM system and operation method thereof
CN101783039A (en) * 2009-12-29 2010-07-21 广州广电运通金融电子股份有限公司 Method and terminal for controlling security of financial transactions
CN102855562A (en) * 2012-09-11 2013-01-02 守望者科技(北京)有限公司 NFC (near field communication) mobile terminal and payment method

Also Published As

Publication number Publication date
CN105580046A (en) 2016-05-11
SG11201600050SA (en) 2016-02-26
WO2015002608A1 (en) 2015-01-08

Similar Documents

Publication Publication Date Title
US11916901B2 (en) Systems and methods for smartcard biometric enrollment
AU2011348061B2 (en) Mobile phone atm processing methods and systems
US11777930B2 (en) Transaction authentication
US20140289116A1 (en) System and method for performing authentication for a local transaction
US20150120573A1 (en) Information processing method, device and system
JP6705232B2 (en) System, cash deposit method and program
JP7419990B2 (en) Mobile terminals, identity verification systems and programs
CN105580046B (en) System and method for providing banking interaction with a remote banking device
JP2019046424A (en) Multi-functional identification recognition system capable of recognizing identity of users
KR101334744B1 (en) Loaning method using kiosk system
KR20140020389A (en) Personal client smart banking service method using smart phone
EP2947633A1 (en) Automatic teller system for providing a banking service to a user operating the system, and method therefore
KR20170073201A (en) An automated teller machine and a method for operating it
TW202020703A (en) Transaction system, automated teller machine and method for card-less transaction
KR101713378B1 (en) System and method for changing gift certificate using kiosk
JP7310522B2 (en) Personal authentication system, authenticator, program and personal authentication method
JP2020095728A (en) Portable terminal, identification system, and program
CN116777441A (en) Information verification method, device, equipment and computer readable storage medium
JP2020187420A (en) Transaction coordination program, transaction coordination method, and information processing device
KR20050061256A (en) System for identification in the financial business
TWM582622U (en) Automated teller machine system having finger vein identification function
WO2019123291A1 (en) System and method for user authentication using biometric data
JP2008047143A (en) Automatic transaction system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1224778

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant