CN105631292A - Identity authentication and financial payment all-in-one machine terminal - Google Patents

Identity authentication and financial payment all-in-one machine terminal Download PDF

Info

Publication number
CN105631292A
CN105631292A CN201510990839.9A CN201510990839A CN105631292A CN 105631292 A CN105631292 A CN 105631292A CN 201510990839 A CN201510990839 A CN 201510990839A CN 105631292 A CN105631292 A CN 105631292A
Authority
CN
China
Prior art keywords
module
identity authentication
payment
terminal
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510990839.9A
Other languages
Chinese (zh)
Inventor
葛全杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Tonghonglian Electronic Technology Co Ltd
Original Assignee
Nanjing Tonghonglian Electronic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Tonghonglian Electronic Technology Co Ltd filed Critical Nanjing Tonghonglian Electronic Technology Co Ltd
Priority to CN201510990839.9A priority Critical patent/CN105631292A/en
Publication of CN105631292A publication Critical patent/CN105631292A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention provides an identity authentication and financial payment all-in-one machine terminal. The identity authentication and financial payment all-in-one machine terminal comprises a service platform, an embedded central processing chip, a communication module, an identity authentication management module and a payment management module. The service platform provides a user interactive interface outwards. The embedded central processing chip loads an operating system and drives corresponding functional modules through software according to a service request. The communication module provides interfaces allowing the terminal to have access to a police intranet and a UnionPay private wire network in an APN private network access mode. The identity authentication management module achieves the functions of face identification, fingerprint verification and identity card reading. The payment management module achieves secret key storage and encryption setting in the payment transaction process. The functions of identity authentication and financial payment are integrated, the high safety level is achieved, corresponding service industry operating procedures are simplified, and working efficiency is improved.

Description

Identity authentication and financial payment all-in-one terminal
Technical Field
The invention relates to the field of identity authentication, in particular to an all-in-one machine terminal for identity authentication and financial payment.
Background
According to the related regulations in the existing 'peace management approach',citizenHandling certain specific matters, should be registered by valid identity document, and specific industry staff is responsible for handling the matters before the futureCitizenThe identity of the user is checked, and basic information such as name, gender, identification card number and the like is registered. If the non-personal identification card is used, the user should be prohibited from handling related matters.
However, at present, no proper system equipment is available for implementing the management requirement of 'people and evidence integration', and no proper system equipment is available for collecting and integrating the relevant behavior information, so that the implementation of the registration verification system is not in place directly. The phenomena of no-certificate transaction, non-personal identity card transaction and the like occur frequently, which provides a favorable opportunity for criminals and increases the difficulty of security management work. On the other hand, for some industries, such as hotels, card swiping payment operation is required after identity authentication, in the prior art, a POS machine is mostly adopted to perform the operation, and the separation of the POS machine and the identity authentication device increases the inconvenience of work.
Disclosure of Invention
The purpose of the invention is as follows: in order to solve the technical problem, the invention provides an all-in-one machine terminal for identity authentication and financial payment, which has both an identity authentication function and a financial payment function.
The technical scheme is as follows: to achieve the above techniqueThe technical scheme provided by the invention comprises the following steps:identity authentication and financial payment all-in-one terminalThe method comprises the following steps: the system comprises a service platform, an embedded central processing chip, a communication module, an identity authentication management module and a payment management module; wherein,
the service platform provides user interaction interfaces including an identity authentication interface and a payment interface to the outside; the service platform receives a user service request and sends the service request to the embedded central processing chip;
the embedded central processing chip loads an operating system and drives a corresponding functional module through software according to a service request;
the communication module provides interfaces for accessing a public security intranet and a UnionPay private network for the terminal of the identity authentication and financial payment all-in-one machine in an APN private network access mode;
the identity authentication management module comprises an identity card reading module, a licensee information acquisition module and an information verification module, wherein the identity card reading module reads standard image information stored in a second-generation identity card RFID chip and comprises fingerprint and photo information; the licensee information acquisition module acquires face images and fingerprint information of the licensee; the information checking module converts the acquired image information and the standard image information into acquired image data and standard image data, compares the acquired image data and the standard image data, and feeds back verification passing information to the operating system when the acquired image data and the standard image data are completely consistent, otherwise, feeds back verification failure information;
the payment management module comprises a card reader module and a key management module, the card reader module reads bank card information, and the key management module stores a key in financial transaction and adopts a security algorithm setting operation interface to carry out encryption setting on the key;
further, the information acquisition module of the licensee comprises a camera module and a fingerprint reading module, the camera module continuously identifies face images of the licensee through a video recording mode, and the camera shooting duration of the people camera module is 1-5 seconds; the information verification module comprises a face recognition module and a fingerprint verification module, wherein image comparison engines are respectively arranged in the face recognition module and the fingerprint verification module, convert face images and fingerprint images into characteristic values and respectively compare two groups of image information collected by the identity card reading module and the camera module.
Further, a payment service function component is encapsulated in the embedded central processing chip, and the central processing chip provides a payment service to a user through the payment service function component, including: pre-authorized payment, pre-authorized revocation, consumption revocation, earning, balance inquiry.
Further, the security algorithm includes: DES algorithm, MAC algorithm, random number generation algorithm, RSA algorithm and HASH algorithm; the encryption interface comprises a public and private key pair generating interface, a public key operation interface and a private key operation interface.
The terminal further comprises a security encryption chip, wherein the security encryption chip is used for carrying out read-write protection setting on a storage unit in the terminal of the integrated machine for identity authentication and financial payment and setting a read-write execution program; after the storage unit is set for read-write protection, other programs except the set read program cannot read or write the storage unit.
Further, a CS information registration system interface is also included.
And further, the system also comprises a printing module, and the printing module provides a printer data transmission interface for the identity authentication and financial payment all-in-one machine terminal.
Further, the card reader module includes: magnetic stripe card readers, contact type IC card readers, and non-contact type IC card readers.
Has the advantages that: compared with the prior art, the utility modelInvention of the inventionHas the following advantages:
1. the invention has the identity authentication function and the financial payment function, saves the trouble of respectively installing identity authentication equipment and payment equipment for the industry needing identity authentication and then carrying out business operation, and increases the operation convenience.
2. The invention sets multiple security protection mechanisms, reduces the risk of identity information and payment information leakage, and has higher security level.
Drawings
FIG. 1 shows a schematic view of aThe module architecture of the embodiment of the inventionDrawing (A)
FIG. 2Human face recognition processing flowDrawing (A)
FIG. 3Network architecture for the embodimentDrawing (A)
Detailed Description
Lower surface combinationDrawingsThe present invention will be further described.
As shown in figure 1The module architecture of the embodiment of the present invention is shownDrawing (A)In aFIG. 1 shows a schematic view of aThe terminal of the integrated machine for identity authentication and financial payment can comprise a service platform, an embedded central processing chip, a communication module, an identity authentication management module and a payment management module; wherein,
the service platform provides a user interaction interface to the outside, and the user interaction interface comprises an identity authentication interface and a payment interface, wherein the identity authentication interface is divided into an identity card information input interface, a face comparison interface and a fingerprint verification interface; the service platform receives a user service request and sends the service request to the embedded central processing chip;
the embedded central processing chip loads an operating system and drives a corresponding functional module through software according to a service request, a payment service functional component is packaged in the embedded central processing chip, and the central processing chip provides payment service for a user through the payment service functional component, and the method comprises the following steps: pre-authorized payment, pre-authorized revocation, consumption revocation, earmarking and balance inquiry;
the communication module provides interfaces for accessing a public security intranet and a UnionPay private network for the terminal of the identity authentication and financial payment all-in-one machine in an APN private network access mode;
the identity authentication management module comprises an identity card reading module, a fingerprint reading module, a camera module, a fingerprint verification module, a face recognition module and a testimony comparison module, wherein the identity card reading module reads standard image information stored in a second-generation identity card RFID chip and comprises fingerprint and photo information; the camera module collects face images of the licensee and converts the face images into characteristic numerical values, and the shooting duration of the camera module is 1-5 seconds; the fingerprint reading module collects fingerprints of the licensee; the face recognition module and the fingerprint verification module are internally provided with image comparison engines respectively and compare the face image with the fingerprint image.As shown in fig. 2The method is characterized in that a processing flow of face recognition taking hotel check-in as an example is shown, and the specific steps comprise:
a. the identity card reading module scans the identity card, if the identity card is scanned, the step b is carried out, otherwise, the counter is handed over for processing;
b. acquiring a face image of a licensee through a network camera in a camera module and generating a characteristic numerical value, wherein the camera shooting duration is 3 seconds;
c. the identity card reading module reads the photo information stored by the second-generation identity card RFID chip or acquires the photo information corresponding to the identity card number through a public security intranet;
d. the face recognition module converts the information read by the identity card reading module and the photo information collected by the camera module into numerical information and compares the numerical information with the numerical information;
e. if the comparison result is matching, handling the check-in procedure, otherwise, entering the step f;
f. and (4) carrying out secondary comparison, if the comparison result is matching, handling the check-in procedure, and otherwise, handing over the counter treatment.
The payment management module comprises a card reader module and a key management module, the card reader module reads bank card information, and the key management module stores a key in financial transaction and sets an operation interface by adopting a security algorithm to encrypt the key.
The system security mechanism of the invention comprises physical security, a security algorithm, isolation of a VPN private network and the Internet, and docking with a background system. The physical security, namely the security encryption chip in the terminal has the function of internal memory read-write protection. Preventing illegal access to Flash. Specifically, after the hardware read protection function is set in the storage area, the area becomes a secure area, and can only be read through normal execution of the program, but cannot be read through any other mode, so that the security of the data is fully ensured. After the storage area is provided with a hardware write protection function, programming or erasing operation is carried out on the protected area page without being executed, and data cannot be tampered.
The security algorithm comprises DES algorithm, MAC algorithm, random number generation, RSA algorithm and HASH algorithm. The DES algorithm is based on a 3DES engine, and can provide a quick and safe DES algorithm interface for internal firmware or an application program through proper processing of software, so that the DES encryption process conforms to the ANSIX 3.92andANNSIX 9.52 standard. And the MAC algorithm comprises the following steps: the MAC calculation is actually based on DES functionality, and the terminal provides a MAC algorithm that conforms to the ISO9797 specification. Random number generation-the terminal can provide the random number required for generating encryption and can generate a sufficiently random sequence of random numbers required by the user. The RSA algorithm: the terminal can support the RSA algorithm of 1024 bits and provide 3 interfaces: and generating a public and private key pair interface, a public key operation interface and a private key operation interface. HASH algorithm: support SHA-1, SHA-256and SHA-512 functions.
Butt joint of VPN private network and Internet isolation and background systemAs shown in fig. 3The APN private line access mode is adopted, the private line is directly accessed into the public security service front-end processor for unified processing, and the transaction data is prevented from being attacked through a public network.
Specifically, interfacing with the original CS system: since most of the current specific industries use the CS type information registration system, in the first stage of the previous period, in order to not affect the operation of the existing system, the CS client database may be used to integrate the identity card and the image comparison information into the CS client database, that is, the interface and service of the CS client are used to realize the interconnection and intercommunication with the public security intranet system. The method is directly connected with the data of the public security existing passenger information system in a butt joint mode: the second stage of later stage can directly dock with public security intranet database, directly uploads the data to public security database, and data access efficiency and security have very big promotion like this.
The above-mentioned and backstage supporter system is docked there are two kinds of modes: and the system is in data interface with the original CS system and directly in data interface with the public security existing passenger information system. The above description is only of the preferred embodiments of the present invention, and it should be noted that: it will be apparent to those skilled in the art that various modifications and adaptations can be made without departing from the principles of the invention and these are intended to be within the scope of the invention.

Claims (8)

1.Identity authentication and financial payment all-in-one terminalThe method is characterized by comprising the following steps: the system comprises a service platform, an embedded central processing chip, a communication module, an identity authentication management module and a payment management module; wherein,
the service platform provides user interaction interfaces including an identity authentication interface and a payment interface to the outside; the service platform receives a user service request and sends the service request to the embedded central processing chip;
the embedded central processing chip loads an operating system and drives a corresponding functional module through software according to a service request;
the communication module provides interfaces for accessing a public security intranet and a UnionPay private network for the terminal of the identity authentication and financial payment all-in-one machine in an APN private network access mode;
the identity authentication management module comprises an identity card reading module, a licensee information acquisition module and an information verification module, wherein the identity card reading module reads standard image information stored in a second-generation identity card RFID chip and comprises fingerprint and photo information; the licensee information acquisition module acquires face images and fingerprint information of the licensee; the information checking module converts the acquired image information and the standard image information into acquired image data and standard image data, compares the acquired image data and the standard image data, and feeds back verification passing information to the operating system when the acquired image data and the standard image data are completely consistent, otherwise, feeds back verification failure information;
the payment management module comprises a card reader module and a key management module, the card reader module reads bank card information, and the key management module stores a key in financial transaction and sets an operation interface by adopting a security algorithm to encrypt the key.
2.According to claim1 theIdentity authentication and financial payment all-in-one terminalThe system is characterized in that the licensee information acquisition module comprises a camera module and a fingerprint reading module, the camera module continuously identifies face images of the licensee through a video recording mode, and the camera shooting duration of the person camera module is 1-5 seconds; the information verification module comprises a face recognition module and a fingerprint verification module, wherein image comparison engines are respectively arranged in the face recognition module and the fingerprint verification module, convert face images and fingerprint images into characteristic values and respectively compare two groups of image information collected by the identity card reading module and the camera module.
3.According to claim1 theIdentity authentication and financial payment all-in-one terminalWherein, the embedded central processing chip is packaged with a payment service functional componentThe central processing chip provides payment service to the user through the payment service functional component, and the method comprises the following steps: pre-authorized payment, pre-authorized revocation, consumption revocation, earning, balance inquiry.
4.According to claim1 theIdentity authentication and financial payment all-in-one terminalWherein the security algorithm comprises: DES algorithm, MAC algorithm, random number generation algorithm, RSA algorithm and HASH algorithm; the encryption interface comprises a public and private key pair generating interface, a public key operation interface and a private key operation interface.
5.According to claim1 theIdentity authentication and financial payment all-in-one terminalThe terminal is characterized by also comprising a security encryption chip, wherein the security encryption chip is used for carrying out read-write protection setting on a storage unit in the terminal of the integrated machine for identity authentication and financial payment and setting a read-write execution program; after the storage unit is set for read-write protection, other programs except the set read program cannot read or write the storage unit.
6.According to claim1 theIdentity authentication and financial payment all-in-one terminalThe system is characterized by further comprising a CS information registration system interface.
7.According to claim1 theIdentity authentication and financial payment all-in-one terminalThe terminal of the identity authentication and financial payment all-in-one machine is characterized by further comprising a printing module, wherein the printing module provides a printer data transmission interface for the terminal of the identity authentication and financial payment all-in-one machine.
8.According to claim1 theIdentity authentication and financial payment all-in-one terminalAnd, characterized in that, the card reader module includes: magnetic stripe card readers, contact type IC card readers, and non-contact type IC card readers.
CN201510990839.9A 2015-12-24 2015-12-24 Identity authentication and financial payment all-in-one machine terminal Pending CN105631292A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510990839.9A CN105631292A (en) 2015-12-24 2015-12-24 Identity authentication and financial payment all-in-one machine terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510990839.9A CN105631292A (en) 2015-12-24 2015-12-24 Identity authentication and financial payment all-in-one machine terminal

Publications (1)

Publication Number Publication Date
CN105631292A true CN105631292A (en) 2016-06-01

Family

ID=56046218

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510990839.9A Pending CN105631292A (en) 2015-12-24 2015-12-24 Identity authentication and financial payment all-in-one machine terminal

Country Status (1)

Country Link
CN (1) CN105631292A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106469371A (en) * 2016-08-31 2017-03-01 江苏鸿信系统集成有限公司 A kind of system and method for raising campus enterprise's cloud card payment safety
CN106650589A (en) * 2016-09-30 2017-05-10 北京旷视科技有限公司 Real-time face recognition system and method
CN106940643A (en) * 2017-02-21 2017-07-11 广州华工中云信息技术有限公司 Logical APP systems between the police and the people
CN107194833A (en) * 2017-04-11 2017-09-22 深圳市元征科技股份有限公司 Hotel management method, system and storage medium based on recognition of face
CN107784501A (en) * 2017-09-29 2018-03-09 九派天下支付有限公司 A kind of safe method of payment and system based on recognition of face
CN108053578A (en) * 2017-12-08 2018-05-18 四川安亮科技有限公司 Remote financial authentication terminating machine
CN108197941A (en) * 2018-01-22 2018-06-22 温州索易软件开发有限公司 A kind of room availability billing information processing system
CN108763896A (en) * 2018-05-02 2018-11-06 北京中电华大电子设计有限责任公司 A kind of smart card for supporting more to apply and its implementation
CN109636404A (en) * 2018-12-29 2019-04-16 福建易联众医联信息技术有限公司 A kind of fast and safely method of payment, system, equipment and the readable medium of hospital
CN109885993A (en) * 2019-01-08 2019-06-14 深圳禾思众成科技有限公司 A kind of identity authorization system, equipment and computer readable storage medium
CN109885994A (en) * 2019-01-08 2019-06-14 深圳禾思众成科技有限公司 A kind of offline identity authorization system, equipment and computer readable storage medium
CN110049009A (en) * 2019-03-08 2019-07-23 视联动力信息技术股份有限公司 A kind of identity information acquisition system and method
CN111445644A (en) * 2019-01-17 2020-07-24 邓婕 Financial self-service equipment and transaction method thereof
CN111857673A (en) * 2020-07-31 2020-10-30 深圳暨达科技有限公司 Safety core processor
CN111967555A (en) * 2020-08-21 2020-11-20 深圳市中易通安全芯科技有限公司 Mobile payment, people's identity verification and non-identity verification integrated system
CN112329742A (en) * 2020-12-04 2021-02-05 南京康游软件科技有限公司 Financial supervision fingerprint identification device with high safety and use method thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046237A1 (en) * 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
CN202383724U (en) * 2011-12-30 2012-08-15 中国移动通信集团广东有限公司 All-in-one machine for handling service
CN103413244A (en) * 2013-07-29 2013-11-27 北京握奇数据系统有限公司 Mobile security financial terminal and financial transaction method
CN104182733A (en) * 2014-08-14 2014-12-03 天津七一二通信广播有限公司 Multifunctional mobile police service terminal used for verifying citizenship information
CN104881648A (en) * 2015-05-28 2015-09-02 李宏森 Fingerprint verification system arranged in valid identity card

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030046237A1 (en) * 2000-05-09 2003-03-06 James Uberti Method and system for enabling the issuance of biometrically secured online credit or other online payment transactions without tokens
CN202383724U (en) * 2011-12-30 2012-08-15 中国移动通信集团广东有限公司 All-in-one machine for handling service
CN103413244A (en) * 2013-07-29 2013-11-27 北京握奇数据系统有限公司 Mobile security financial terminal and financial transaction method
CN104182733A (en) * 2014-08-14 2014-12-03 天津七一二通信广播有限公司 Multifunctional mobile police service terminal used for verifying citizenship information
CN104881648A (en) * 2015-05-28 2015-09-02 李宏森 Fingerprint verification system arranged in valid identity card

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
徐畅等: ""基于指纹和人脸识别的二代证身份验证系统研究"", 《数字技术与应用》 *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106469371A (en) * 2016-08-31 2017-03-01 江苏鸿信系统集成有限公司 A kind of system and method for raising campus enterprise's cloud card payment safety
CN106650589A (en) * 2016-09-30 2017-05-10 北京旷视科技有限公司 Real-time face recognition system and method
CN106940643A (en) * 2017-02-21 2017-07-11 广州华工中云信息技术有限公司 Logical APP systems between the police and the people
CN107194833A (en) * 2017-04-11 2017-09-22 深圳市元征科技股份有限公司 Hotel management method, system and storage medium based on recognition of face
CN107784501A (en) * 2017-09-29 2018-03-09 九派天下支付有限公司 A kind of safe method of payment and system based on recognition of face
CN108053578A (en) * 2017-12-08 2018-05-18 四川安亮科技有限公司 Remote financial authentication terminating machine
CN108197941A (en) * 2018-01-22 2018-06-22 温州索易软件开发有限公司 A kind of room availability billing information processing system
CN108763896A (en) * 2018-05-02 2018-11-06 北京中电华大电子设计有限责任公司 A kind of smart card for supporting more to apply and its implementation
CN109636404A (en) * 2018-12-29 2019-04-16 福建易联众医联信息技术有限公司 A kind of fast and safely method of payment, system, equipment and the readable medium of hospital
CN109885993A (en) * 2019-01-08 2019-06-14 深圳禾思众成科技有限公司 A kind of identity authorization system, equipment and computer readable storage medium
CN109885994A (en) * 2019-01-08 2019-06-14 深圳禾思众成科技有限公司 A kind of offline identity authorization system, equipment and computer readable storage medium
CN109885994B (en) * 2019-01-08 2021-06-25 深圳禾思众成科技有限公司 Offline identity authentication system, device and computer readable storage medium
CN111445644A (en) * 2019-01-17 2020-07-24 邓婕 Financial self-service equipment and transaction method thereof
CN110049009A (en) * 2019-03-08 2019-07-23 视联动力信息技术股份有限公司 A kind of identity information acquisition system and method
CN110049009B (en) * 2019-03-08 2022-06-17 视联动力信息技术股份有限公司 Identity information acquisition system and method
CN111857673A (en) * 2020-07-31 2020-10-30 深圳暨达科技有限公司 Safety core processor
CN111967555A (en) * 2020-08-21 2020-11-20 深圳市中易通安全芯科技有限公司 Mobile payment, people's identity verification and non-identity verification integrated system
CN112329742A (en) * 2020-12-04 2021-02-05 南京康游软件科技有限公司 Financial supervision fingerprint identification device with high safety and use method thereof

Similar Documents

Publication Publication Date Title
CN105631292A (en) Identity authentication and financial payment all-in-one machine terminal
JP6518694B2 (en) Method and system for performing identity verification
CN105261105B (en) Safety door inhibition method
US20180189583A1 (en) Trusted mobile biometric enrollment
US20140363058A1 (en) Systems And Methods For Uniquely Identifying An Individual
US10810451B2 (en) ATM with biometric security
JP6188938B2 (en) Security card for performing fingerprint authentication, security card processing system using the same, and processing method therefor
US7454624B2 (en) Match template protection within biometric security systems
US20170142102A1 (en) Confidential information storing method, information processing terminal, and computer-readable recording medium
JP5977847B2 (en) Biometric authentication platform system, biometric authentication information management apparatus, biometric authentication information management method, and biometric authentication information management program
Grother et al. Biometric specifications for personal identity verification
JP2016149087A (en) Biometric authentication platform system, biometric authentication information management apparatus, biometric authentication information management method, and biometric authentication information management program
Podio Personal authentication through biometric technologies
JP5977846B2 (en) Biometric authentication platform system, biometric authentication information management apparatus, biometric authentication information management method, and biometric authentication information management program
JP2016149085A (en) Biometric authentication platform system, biometric authentication information management apparatus, biometric authentication information management method, and biometric authentication information management program
KR101784411B1 (en) Controlling system for counterfeiting, authenticating, and accessing using plurality of security of information
JP2010073112A (en) Face collating system
CN114238909A (en) Virtual asset storage method and device and virtual asset query method and device
US11869294B2 (en) Providing digital identifications generated for checkpoint validation based on biometric identification
TW201344490A (en) Common identity recognition computer booting method and system thereof
WO2022270114A1 (en) Method for preventing unauthorized access to information device or communication device
US20220124090A1 (en) Identity verification through a centralized biometric database
Chandanshive et al. Access control using 3 level authentications for e-banking
JP2005157944A (en) Contract processing system
TW202213238A (en) System for performing identification based on comparing photo stored in chip and real-time live photo and method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20160601