CN109740330A - Terminal for public convenience based on a variety of authentications - Google Patents

Terminal for public convenience based on a variety of authentications Download PDF

Info

Publication number
CN109740330A
CN109740330A CN201811599311.9A CN201811599311A CN109740330A CN 109740330 A CN109740330 A CN 109740330A CN 201811599311 A CN201811599311 A CN 201811599311A CN 109740330 A CN109740330 A CN 109740330A
Authority
CN
China
Prior art keywords
module
identification
terminal
authentications
variety
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811599311.9A
Other languages
Chinese (zh)
Inventor
王维
崔其程
乔存德
李洪忠
万升良
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Neutral Energy Technology Co Ltd
Original Assignee
Beijing Neutral Energy Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Neutral Energy Technology Co Ltd filed Critical Beijing Neutral Energy Technology Co Ltd
Priority to CN201811599311.9A priority Critical patent/CN109740330A/en
Publication of CN109740330A publication Critical patent/CN109740330A/en
Pending legal-status Critical Current

Links

Abstract

The present invention relates to service terminal technical fields, more particularly to the terminal for public convenience based on a variety of authentications, terminal for public convenience includes control system and operating method, control system includes processor, identification information acquisition module, storage module, display module, operation module, identification module, alarm modules, monitoring module, self-protection module and certificate read module, and identification information acquisition module, storage module, display module, operation module, identification module, alarm modules, monitoring module, self-protection module and certificate read module are electrically connected with processor respectively, identification module includes fingerprint identification unit, face recognition unit and voice recognition unit, it is not rigorous for the authentication process itself of operator that the present invention is able to solve existing service terminal, only the information in identity card is verified, And when authentication is unqualified, the problem of can not sounding an alarm in time, self-protection can not be opened.

Description

Terminal for public convenience based on a variety of authentications
Technical field
The present invention relates to service terminal technical fields, and in particular to the terminal for public convenience based on a variety of authentications.
Background technique
Self-service terminal is can to alleviate traditional business hall stream of people with " 24 hour self-help service " for system design philosophies Excessive problem is measured, the deficiency on the original business hours is made up, avoids customer in the worry of business hall transacting business, feels customer By service that is light, convenient, showing consideration for.Business hall self-service terminal is extension and supplement to business hall service.In finance Industry user can carry out account inquiries, self-service transfer accounts, statement printing, recognize, self-service report the loss business handling;In the communications industry User by terminating machine input telephone number, can carry out it is self-service handle mobile phone shut down, bill inquiry printing, payment, hair The start-stop of the basic services such as ticket printing, caller identification, GPRS is handled;Mobile phone card can also be bought, password supplements strip with money.It is logical Increment exploitation is crossed, can also realize other value-added services such as commodity purchasing by corollary equipment.The equipment has saving personnel and opens Branch, reduce running cost, 24 continuous throughout the twenty-four hour24s, zero defect operation the advantages that, can be placed in telecom business office, collection charges point, The public places such as station, harbour, airport, megastore.
And existing service terminal is when in use, there is a problem of for the authentication of operator it is not rigorous, often After ID card information is verified, so that it may be operated;Which results in when in use, if operator and identity card Information when not meeting, can also be operated;And when status incongruence closes, alarm can not be proposed in time and can not be opened Self-protection is opened, to be easy to make the information leakage of operator and be easy to make the interests of householder to be damaged.Therefore, it is badly in need of one Whether kind can be met by way of a variety of authentications come the information of verification operation personnel and storage, and can be issued in time The terminal for public convenience of alarm.
Summary of the invention
In view of the deficiencies of the prior art, the invention discloses the terminal for public convenience based on a variety of authentications, can solve Certainly existing service terminal is not rigorous for the authentication process itself of operator, only verifies to the information in identity card, and When authentication is unqualified, the problem of can not sounding an alarm in time, self-protection can not be opened.
The present invention is achieved by the following technical programs: the terminal for public convenience based on a variety of authentications, it is described just People's service terminal includes control system and operating method;
The control system includes processor, identification information acquisition module, storage module, display module, operation module, body Part identification module, alarm modules, monitoring module, self-protection module and certificate read module, and identification information acquisition module, storage Storing module, display module, operation module, identification module, alarm modules, monitoring module, self-protection module and certificate are read Modulus block is electrically connected with processor respectively;
The operation module includes input unit and print unit;
The identification module includes fingerprint identification unit, face recognition unit and voice recognition unit.
Preferably, the certificate read module includes papers-scanning unit and identity card reading unit, in this way setting so that Certificate read module can scan different certificates and be capable of the identity information of reading identity card.
Preferably, the monitoring module is specially infrared monitor control camera, and setting in this way enables service end device Enough monitors in real time and record operator.
Preferably, the alarm modules are specially buzzer, are arranged in this way so that, Ke Yitong obstructed out-of-date in verification information Alarm device is crossed to sound an alarm.
Preferably, specific step is as follows for the operating method:
S1, captured identity identification information, and stored;
Then S2, authentication ids personal identification scan the certificate to be operated;
S3, into identification, and first carry out fingerprint recognition;
If S4, fingerprint recognition pass through, face recognition or speech recognition are carried out;
If one in S5, face recognition or speech recognition passes through, operator is consistent with ID card information, goes forward side by side Row normal operating is arranged so that the authentication process itself of service terminal is safer in this way.
Preferably, the step S4 is further comprising the steps of:
If fingerprint recognition does not pass through, repeat fingerprint recognition three times, if fingerprint recognition does not pass through three times, alarm Device sounds an alarm, and automatically exits from operation interface, and setting, which makes it possible to personnel, in this way can repeat to identify three times, avoids A possibility that misrecognition, while when number of pass times is not excessive, then it can sound an alarm, and exit operation interface, avoid operator Member is operated again.
Preferably, the step S5 is further comprising the steps of:
Identification is exited if face recognition or speech recognition do not pass through, and restarts fingerprint recognition, if face three times Identification or speech recognition do not pass through, then alarm device sounds an alarm, and automatically exits from operation interface, and setting in this way makes authentication It is safer.
Preferably, after the step S2 starts, infrared monitor control camera starts to monitor, and setting in this way makes operator exist Just start just to be able to carry out monitoring when operation.
The invention has the benefit that
The present invention can be believed by setting fingerprint identification unit, face recognition unit and voice recognition unit in identity card After breath verifying, operation interface can be entered after identification information passes through carrying out authentication;When identification information is obstructed It is out-of-date, it can be sounded an alarm in time by alarm modules, and self-protection can be opened, same personnel is avoided to operate again; Simultaneously when personnel start operation, monitoring module being capable of real-time perfoming monitoring.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with It obtains other drawings based on these drawings.
Fig. 1 is control system architecture schematic diagram of the present invention;
Fig. 2 is operation module structural schematic diagram in control system of the present invention;
Fig. 3 is identification module structural schematic diagram in control system of the present invention;
Fig. 4 is certificate read module structural schematic diagram in control system of the present invention;
Fig. 5 is operation of the present invention method flow diagram.
Appended drawing reference is as follows: 1- processor, 2- identification information acquisition module, 3- storage module, 4- display module, 5- operation Module, 501- input unit, 502- print unit, 6- identification module, 601- fingerprint identification unit, 602- face recognition list Member, 603- voice recognition unit, 7- alarm modules, 8- monitoring module, 9- self-protection module, 10- certificate read module, 1001- papers-scanning unit, 1002- identity card reading unit.
Specific embodiment
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with the embodiment of the present invention In attached drawing, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described embodiment is A part of the embodiment of the present invention, instead of all the embodiments.Based on the embodiments of the present invention, those of ordinary skill in the art Every other embodiment obtained without creative efforts, shall fall within the protection scope of the present invention.
Referring to Fig. 1-5: the terminal for public convenience based on a variety of authentications, terminal for public convenience include control system and behaviour Make method;
Control system include processor 1, identification information acquisition module 2, storage module 3, display module 4, operation module 5, Identification module 6, alarm modules 7, monitoring module 8, self-protection module 9 and certificate read module 10, and identification information is adopted Collect module 2, storage module 3, display module 4, operation module 5, identification module 6, alarm modules 7, monitoring module 8, self Protective module 9 and certificate read module 10 are electrically connected with processor 1 respectively;And alarm modules 7 are specially buzzer.And it monitors Module 8 is specially infrared monitor control camera.
Operation module 5 includes input unit 501 and print unit 502;Identification module 6 includes fingerprint identification unit 601, face recognition unit 602 and voice recognition unit 603.Certificate read module 10 includes papers-scanning unit 1001 and identity Demonstrate,prove reading unit 1002.
Specific step is as follows for operating method:
S1, captured identity identification information, and stored;
Then S2, authentication ids personal identification scan the certificate to be operated;
S3, into identification, and first carry out fingerprint recognition;
If S4, fingerprint recognition pass through, face recognition or speech recognition are carried out;If fingerprint recognition does not pass through, repeat into Capable fingerprint recognition three times, if fingerprint recognition does not pass through three times, alarm device is sounded an alarm, and automatically exits from operation interface.
If one in S5, face recognition or speech recognition passes through, operator is consistent with ID card information, goes forward side by side Row normal operating;Identification is exited if face recognition or speech recognition do not pass through, and restarts fingerprint recognition, if face three times Portion's identification or speech recognition do not pass through, then alarm device sounds an alarm, and automatically exits from operation interface.
And after step S2 starts, infrared monitor control camera starts to monitor.
In the use of the present invention, first passing through the identification information of 2 collector of identification information acquisition module, and pass through storage mould Block 3 carries out storage record.
Then when needing to operate terminal for public convenience, the card that the scanning of papers-scanning unit 1001 needs to operate is first passed through Part after having read, carries out identification then again by 1002 reading identity card information of identity card reading unit.It is grasping simultaneously When starting papers-scanning as personnel, the infrared monitor control camera in monitoring module 8 is started to work, and is monitored and is recorded operator Member.
When identification, the fingerprint that fingerprint identification unit 601 identifies operator is first passed through, and believe with stored identification Breath carries out analysis comparison, when finger print information is consistent with the information of storage, then passes through the identification operation of face recognition unit 602 again The facial information of personnel or the voice messaging that operator is identified by voice recognition unit 603, and by facial information or language Message breath carries out analysis comparison with stored identification information;As one in facial information or voice messaging and the information of storage It when being consistent, is then identified by, and enters operation interface, normal operating is carried out by input module 501, while can be by beating Impression member 502 prints strip.
In authentication process itself, when first time fingerprint recognition is obstructed out-of-date, then fingerprint recognition is re-started, so when three Secondary fingerprint is obstructed out-of-date, then the buzzer in alarm modules 7 sounds an alarm, while self-protection module 9 automatically exits from operation circle Face;When fingerprint recognition passes through, and enters face recognition or speech recognition;It is obstructed out-of-date when identifying, then re-enter into fingerprint Identification, and fingerprint recognition is re-started, obstructed out-of-date when identifying three times, then buzzer sounds an alarm, and exits operation interface.
The above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;Although with reference to the foregoing embodiments Invention is explained in detail, those skilled in the art should understand that: it still can be to aforementioned each implementation Technical solution documented by example is modified or equivalent replacement of some of the technical features;And these modification or Replacement, the spirit and scope for technical solution of various embodiments of the present invention that it does not separate the essence of the corresponding technical solution.

Claims (8)

1. the terminal for public convenience based on a variety of authentications, it is characterised in that: the terminal for public convenience includes control system And operating method;
The control system includes processor (1), identification information acquisition module (2), storage module (3), display module (4), behaviour Make module (5), identification module (6), alarm modules (7), monitoring module (8), self-protection module (9) and certificate and reads mould Block (10), and identification information acquisition module (2), storage module (3), display module (4), operation module (5), identification module (6), alarm modules (7), monitoring module (8), self-protection module (9) and certificate read module (10) respectively with processor (1) It is electrically connected;
The operation module (5) includes input unit (501) and print unit (502);
The identification module (6) includes fingerprint identification unit (601), face recognition unit (602) and voice recognition unit (603)。
2. the terminal for public convenience according to claim 1 based on a variety of authentications, it is characterised in that: the certificate is read Modulus block (10) includes papers-scanning unit (1001) and identity card reading unit (1002).
3. the terminal for public convenience according to claim 1 based on a variety of authentications, it is characterised in that: the monitoring mould Block (8) is specially infrared monitor control camera.
4. the terminal for public convenience according to claim 1 based on a variety of authentications, it is characterised in that: the alarm mould Block (7) is specially buzzer.
5. the terminal for public convenience according to claim 1 based on a variety of authentications, it is characterised in that: the operation side Specific step is as follows for method:
S1, captured identity identification information, and stored;
Then S2, authentication ids personal identification scan the certificate to be operated;
S3, into identification, and first carry out fingerprint recognition;
If S4, fingerprint recognition pass through, face recognition or speech recognition are carried out;
If one in S5, face recognition or speech recognition passes through, operator is consistent with ID card information, and carries out just Often operation.
6. the terminal for public convenience according to claim 5 based on a variety of authentications, it is characterised in that: the step S4 It is further comprising the steps of:
If fingerprint recognition does not pass through, repeat fingerprint recognition three times, if fingerprint recognition does not pass through three times, alarm device hair Alarm out, and automatically exit from operation interface.
7. the terminal for public convenience according to claim 5 based on a variety of authentications, it is characterised in that: the step S5 It is further comprising the steps of:
Identification is exited if face recognition or speech recognition do not pass through, and restarts fingerprint recognition, if face recognition three times Or speech recognition does not pass through, then alarm device sounds an alarm, and automatically exits from operation interface.
8. the terminal for public convenience according to claim 5 based on a variety of authentications, it is characterised in that: the step S2 After beginning, infrared monitor control camera starts to monitor.
CN201811599311.9A 2018-12-26 2018-12-26 Terminal for public convenience based on a variety of authentications Pending CN109740330A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811599311.9A CN109740330A (en) 2018-12-26 2018-12-26 Terminal for public convenience based on a variety of authentications

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811599311.9A CN109740330A (en) 2018-12-26 2018-12-26 Terminal for public convenience based on a variety of authentications

Publications (1)

Publication Number Publication Date
CN109740330A true CN109740330A (en) 2019-05-10

Family

ID=66359902

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811599311.9A Pending CN109740330A (en) 2018-12-26 2018-12-26 Terminal for public convenience based on a variety of authentications

Country Status (1)

Country Link
CN (1) CN109740330A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110633560A (en) * 2019-09-20 2019-12-31 重庆洲雄科技有限责任公司 Identity recognition method and device, computer equipment and storage medium
CN111241529A (en) * 2020-01-15 2020-06-05 蚌埠市荣盛金属制品有限公司 Method for convenient service
CN112685704A (en) * 2021-02-26 2021-04-20 吴伟运 Verification method and terminal for combining multiple kinds of protection into one interface based on electronic equipment
CN113905140A (en) * 2021-09-30 2022-01-07 伟志股份公司 GIS-based natural resource investigation system and method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205644597U (en) * 2016-03-08 2016-10-12 中国工商银行股份有限公司 Self -service terminal of intelligence
CN206601735U (en) * 2016-09-29 2017-10-31 成都优势互动科技有限公司 Terminal for public convenience based on a variety of authentications
CN107707543A (en) * 2017-09-28 2018-02-16 深圳微品致远信息科技有限公司 The method and device of online verification user identity
CN108009413A (en) * 2017-12-27 2018-05-08 浪潮金融信息技术有限公司 The personal identification method and device of self-aided terminal, computer-readable storage medium, terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN205644597U (en) * 2016-03-08 2016-10-12 中国工商银行股份有限公司 Self -service terminal of intelligence
CN206601735U (en) * 2016-09-29 2017-10-31 成都优势互动科技有限公司 Terminal for public convenience based on a variety of authentications
CN107707543A (en) * 2017-09-28 2018-02-16 深圳微品致远信息科技有限公司 The method and device of online verification user identity
CN108009413A (en) * 2017-12-27 2018-05-08 浪潮金融信息技术有限公司 The personal identification method and device of self-aided terminal, computer-readable storage medium, terminal

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110633560A (en) * 2019-09-20 2019-12-31 重庆洲雄科技有限责任公司 Identity recognition method and device, computer equipment and storage medium
CN111241529A (en) * 2020-01-15 2020-06-05 蚌埠市荣盛金属制品有限公司 Method for convenient service
CN112685704A (en) * 2021-02-26 2021-04-20 吴伟运 Verification method and terminal for combining multiple kinds of protection into one interface based on electronic equipment
CN113905140A (en) * 2021-09-30 2022-01-07 伟志股份公司 GIS-based natural resource investigation system and method
CN113905140B (en) * 2021-09-30 2023-06-23 伟志股份公司 GIS-based natural resource investigation system and method

Similar Documents

Publication Publication Date Title
CN109740330A (en) Terminal for public convenience based on a variety of authentications
WO2017107734A1 (en) Method and system for financial terminal security protection
CN204650551U (en) The Self-service card sender of identity-based card fingerprint and photographic intelligence identity verification
CN110111507A (en) Multimode identification payment and printing invoice self-aided terminal and Method of printing
JP6117910B2 (en) Public bill self-service system with blank bill issue and bill temporary storage function
CN107393220A (en) Bank self-help cash terminals and withdrawal method based on recognition of face
CN109064685A (en) Convenient withdrawal system and method
CN106204957A (en) Multifunctional safety self-help teller machine
CN109377680A (en) Withdrawal control method and device
CN201142097Y (en) Anti-counterfeiting safety queuing device based on biological recognition technology
CN108389110A (en) Self-help shopping method, system towards unattended shop
JP2003217010A (en) Age discrimination control system for automatic vending machine based on biometric authentication
CN111291912A (en) Number taking method, number taking machine and number taking system using witness verification
CN110349309A (en) A kind of visitor's authentication register method and device
CN207148995U (en) A kind of VTM machines based on recognition of face and speech recognition
CN108830583A (en) A kind of service shops unattended system and method based on Internet of Things and identification technology
CN107516371A (en) Verification and identification method and hotel intelligent card system
CN107862601B (en) Cash withdrawal method and system with automatic positioning alarm function
CN216534116U (en) Intelligent bracelet based on bank business outlets
CN113034816A (en) Self-service unmanned business hall
CN107481449A (en) A kind of VTM machines based on recognition of face and speech recognition
EP3196829A1 (en) Non-facing financial service system using user confirmation apparatus using parallel signature processing, and handwriting signature authentication technique
JPH1125273A (en) Unmanned transaction system
CN209903224U (en) Intelligent business robot for bank
CN111612962A (en) Lottery betting method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190510

RJ01 Rejection of invention patent application after publication