CN111640264A - Automatic teller machine and method for card withdrawal - Google Patents

Automatic teller machine and method for card withdrawal Download PDF

Info

Publication number
CN111640264A
CN111640264A CN202010529090.9A CN202010529090A CN111640264A CN 111640264 A CN111640264 A CN 111640264A CN 202010529090 A CN202010529090 A CN 202010529090A CN 111640264 A CN111640264 A CN 111640264A
Authority
CN
China
Prior art keywords
card
information
user
mobile terminal
swallowed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010529090.9A
Other languages
Chinese (zh)
Inventor
党娜
刘洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202010529090.9A priority Critical patent/CN111640264A/en
Publication of CN111640264A publication Critical patent/CN111640264A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0025Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement consisting of a wireless interrogation device in combination with a device for optically marking the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0029Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement being specially adapted for wireless interrogation of grouped or bundled articles tagged with wireless record carriers
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/21Retaining of the payment card by ATMs

Abstract

The application discloses an automatic teller machine and a method for card refunding, wherein the automatic teller machine comprises an NFC module and a card refunding module, wherein the NFC module is used for receiving identity authentication information transmitted by a mobile terminal; wherein the mobile terminal has an NFC function; the online module is used for obtaining the information of the swallowed card from the server and sending the information to the processor; and the processor is used for withdrawing the card which is swallowed and has the same information to the card-taking user when the identity authentication information is the same as the information of the swallowed card. By adopting the automatic teller machine, when the bank card of the user is swallowed by the automatic teller machine, the mobile terminal can be close to the automatic teller machine, so that the automatic teller machine can receive the identity authentication information of the user from the mobile terminal through the NFC module; the online module obtains the information of the swallowed card through networking with the server and sends the information to the processor; and the processor judges that the information of the swallowed card is the same as the authentication information of the user, and retreats the swallowed card with the same information to the user.

Description

Automatic teller machine and method for card withdrawal
Technical Field
The invention relates to the technical field of data processing, in particular to an automatic teller machine and a method for card refunding.
Background
People often use an Automatic Teller Machine (ATM) to perform various banking services such as deposit, withdrawal, transfer and the like, and the ATM brings convenience to people handling the banking services.
Currently, in order to secure a user's account, an ATM may in some cases swallow the user's bank card into the machine. For example, the user may input the bank password three times in a row, or the bank card may occupy the card slot and not be taken away for a long time.
However, at present, after the bank card is swallowed by the ATM, only the bank staff can be called for manually taking the card. The manual card fetching mode not only increases the workload for the bank staff, but also causes time delay, and the bank card can not be fetched in time generally.
Disclosure of Invention
In view of the above problems, the present application provides an automatic teller machine and a method for card withdrawal, which can automatically withdraw a taken bank card, so as to reduce the waiting time of a user and reduce the workload of bank staff.
A first aspect of an embodiment of the present application provides an automatic teller machine for card refunding, including: the system comprises a Near Field Communication (NFC) module, an online module and a processor;
the NFC module is used for receiving the identity authentication information transmitted by the mobile terminal; wherein the mobile terminal has an NFC function;
the online module is used for obtaining the information of the swallowed card from the server and sending the information to the processor;
and the processor is used for withdrawing the card which is swallowed and has the same information to the card-taking user when the identity authentication information is the same as the information of the swallowed card.
Optionally, the NFC module is specifically configured to receive virtual card information transmitted by the mobile terminal; the virtual card is a bank card established by the mobile terminal through a mobile phone bank, and the virtual card information comprises the identity authentication information which takes effect after logging in the mobile phone bank.
Optionally, the mobile terminal further includes a code scanning module, specifically configured to scan a two-dimensional code generated by the mobile terminal through a mobile banking, and receive the identity verification information.
Optionally, the automatic teller machine further includes a card swallowing module, which is specifically configured to detect whether a bank card is in the automatic teller machine when the user leaves, and if so, swallow the bank card.
Optionally, the card-swallowing module is further configured to swallow the bank card when the access control system obtains the instruction that the user leaves.
Optionally, the system further comprises an image acquisition module, which is specifically configured to acquire head portrait information of each user;
the processor is further configured to determine whether a transaction password input by the card-taking user is correct when the head portrait of the card-taking user is identified in the head portrait information, and if so, return the card-taken user to the card-taking user.
A second aspect of the present application provides a card ejection method, including:
receiving identity authentication information transmitted by a mobile terminal; the mobile terminal has an NFC function;
obtaining information of the swallowed card from a server and sending the information to the processor;
and when the identity authentication information is the same as the information of the swallowed card, withdrawing the swallowed card with the same information to a card-taking user.
Optionally, the receiving the authentication information transmitted by the mobile terminal includes:
receiving virtual card information transmitted by the mobile terminal; the virtual card is a bank card established by the mobile terminal through a mobile phone bank, and the virtual card information comprises the identity authentication information which takes effect after logging in the mobile phone bank.
Optionally, the receiving the authentication information transmitted by the mobile terminal includes:
and scanning the two-dimensional code generated by the mobile terminal through a mobile phone bank, and receiving the identity verification information.
Optionally, the receiving the authentication information transmitted by the mobile terminal further includes:
when the user leaves, whether the bank card exists in the automatic teller machine is detected, and if yes, the bank card is swallowed.
Compared with the prior art, the technical scheme of the application has the advantages that:
when a bank card of a user is swallowed by the automatic teller machine, the mobile terminal can be close to the automatic teller machine, so that the automatic teller machine can receive identity authentication information of the user from the mobile terminal through an NFC module; the online module obtains the information of the swallowed card through networking with the server and sends the information to the processor; and the processor judges that the information of the swallowed card is the same as the authentication information of the user, and retreats the swallowed card with the same information to the user.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
FIG. 1 is a schematic diagram of an ATM for card ejection according to the present application;
FIG. 2 is a schematic diagram of yet another card-ejecting ATM provided herein;
fig. 3 is a flowchart of a card ejection method provided in the present application.
Detailed Description
In order to make the technical solutions of the present application better understood, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
At present, after an Automatic Teller Machine (ATM) swallows a bank card of a user into the ATM, the user can only obtain the card after identity verification and registration at a counter of a bank outlet by seeking help of a bank worker. The user can not directly get the card, the card-taking process is complex, the waiting time of the user is prolonged, and the workload of bank workers is increased.
Based on this, the embodiment of the present application provides an automatic teller machine for card withdrawal, which can automatically withdraw a bank card taken into the machine, so as to reduce the waiting time of a user and reduce the workload of bank staff.
Referring to fig. 1, fig. 1 is a schematic diagram of an automatic teller machine for card refunding according to the present application, which includes a Near Field Communication (NFC) module 100, an online module 200, and a processor 300, wherein:
the NFC module 100 is configured to receive authentication information transmitted by a mobile terminal; the mobile terminal has an NFC function.
When the user finds that the bank card of the user is swallowed by the ATM, the user can carry out identity verification through the mobile terminal with the identity verification information of the user, for example, the user uses a mobile phone to be close to an NFC module of the ATM, so that the NFC module can receive the identity verification information transmitted by the mobile terminal.
It should be noted that the mobile terminal of the user needs to have an NFC function, so as to transmit the authentication information of the user from the mobile terminal to the ATM through the NFC technology.
As a possible implementation manner, the NFC module is specifically configured to receive virtual card information transmitted by the mobile terminal; the virtual card is a bank card established by the mobile terminal through a mobile phone bank, and the virtual card information comprises the identity authentication information which takes effect after logging in the mobile phone bank.
The mobile terminal of the user is generally installed with a mobile phone bank, and the mobile phone bank stores the information related to the taken bank card and the identity information of the user. The mobile terminal establishes a virtual card for the user according to the information related to the bank card swallowed in the mobile phone bank and the identity information of the user.
When the bank card of the user is swallowed by the ATM, the user can approach the mobile terminal to the NFC module of the ATM, the NFC module receives the virtual card information transmitted by the mobile terminal, and identity authentication is carried out on the user through the identity information contained in the virtual card.
And the online module 200 is used for obtaining the information of the swallowed card from the server and sending the information to the processor.
When the ATM obtains the identity authentication information of the user, the ATM is connected with a server of the bank, obtains the information of the card swallowed in the ATM from the server of the bank and sends the information of the card swallowed to the processor so as to process and find and authenticate the card swallowed by the user.
And a processor 300 for withdrawing the card from the card-drawing user when the authentication information is the same as the information of the swallowed card.
After receiving the information of the swallowed card, the processor 300 compares the authentication information of the user with the information of the swallowed card, and when finding the swallowed card which is the same as the user identity information, withdraws the swallowed card to the card-taking user.
It will be appreciated that if the processor 300 cannot find the same bank card as the user's identity information in the swallowed card, the card will not be returned to the user.
When a bank card of a user is swallowed by the automatic teller machine, the mobile terminal can be close to the automatic teller machine, so that the automatic teller machine can receive identity authentication information of the user from the mobile terminal through an NFC module; the online module obtains the information of the swallowed card through networking with the server and sends the information to the processor; and the processor judges that the information of the swallowed card is the same as the authentication information of the user, and retreats the swallowed card with the same information to the user.
By adopting the ATM provided by the embodiment of the application, when the bank card of the user is swallowed by the ATM, the user can directly obtain the swallowed card through the ATM without finding a bank worker. The mobile terminal is close to the ATM for identity verification, so that the complexity of a card taking process of a user is reduced, the waiting time of the user is shortened, and the workload of bank workers is reduced.
Referring to fig. 2, the figure is a schematic view of another automatic teller machine for card refunding according to an embodiment of the present application.
As a possible implementation manner, the automatic teller machine for card refunding provided in the embodiment of the present application further includes a code scanning module 400, which is specifically configured to scan a two-dimensional code generated by the mobile terminal through a mobile banking, and receive the identity verification information.
When a user finds that the own bank card is swallowed and the mobile terminal of the user does not have the NFC function or cannot have the NFC function, the user can select to open the mobile phone bank in the mobile terminal, the two-dimensional code containing the identity information of the user is generated through the mobile phone bank, and the two-dimensional code is aligned to the code scanning module of the ATM, so that the code scanning module of the ATM can obtain the identity information of the user through the two-dimensional code of the scanning user, and the identity information of the user is verified.
In order to guarantee the property safety of the user, the prior art swallows the bank card when the time of the bank card in the ATM exceeds a fixed threshold, but in the waiting time of the fixed threshold, other users may come to the ATM to take the bank card away, so that the property loss of the user is caused.
Based on this, the card-withdrawing atm provided in the embodiment of the present application further includes a card-swallowing module 500, which is specifically configured to detect whether a bank card exists in the atm when the user leaves, and if so, swallow the bank card.
The inventor finds that the current ATM is in a single isolated house, and the house is provided with an access control system to ensure the safety of users. The card-swallowing module 500 may be connected to the access control system, and when the instruction that the user has left is obtained from the access control system, and it is detected that the ATM further has a bank card, the bank card is swallowed.
The embodiment of the present application does not specifically limit the manner in which the card-swallowing module 500 obtains the instruction for the user to leave from the access control system. For example, the house may sound to alert the user that the door has been opened or closed. Therefore, when the card-swallowing module receives the sound instruction that the door is closed, the user is considered to be away.
By adopting the mode, the ATM and the entrance guard system are connected without adding a new module, and the property safety of a user is ensured while the cost of the ATM is not increased.
As a possible implementation manner, the automatic teller machine provided in the embodiment of the present application further includes an image collecting module 600, which collects avatar information of each user.
And the processor 300 is configured to determine whether the transaction password input by the card-taking user is correct when the head portrait of the card-taking user is identified in the head portrait information, and if so, to retreat the card from being swallowed to the card-taking user.
Whether a user transacts business through the ATM is identified through an image identification technology, if the user transacts business through the ATM is judged through an image acquisition module, the card-taking user needs to input a bank card password of the card to be swallowed, and if the password is correct, the bank card is proved to be the bank card of the card-taking user.
The identity information of the user is identified through an image identification technology, and the identity information of the user is verified again through inputting a transaction password of the user, so that the matching of the swallowed card and the identity of the card-taking user is ensured, and the property safety of the user is further ensured while the card-taking user is automatically returned.
In addition to providing an automatic teller machine for card ejection, an embodiment of the present application also provides a method for card ejection, as shown in fig. 3, including:
s301: receiving identity authentication information transmitted by a mobile terminal; the mobile terminal has an NFC function.
After the user finds that the bank card is swallowed, the mobile terminal is close to the ATM, and the ATM receives the identity authentication information transmitted by the user through the mobile terminal so as to verify whether the user is the swallowed card owner.
As a possible implementation manner, the ATM may receive the virtual card information transmitted by the mobile terminal, where the virtual card is a bank card established by the user through a mobile banking.
It should be noted that although the virtual card is always present in the mobile terminal of the user after being established, in order to ensure the property security of the user, the information of the virtual card can only be valid after the user logs in the mobile banking each time, and is used for verifying the identity information of the user.
As a possible implementation manner, if the mobile terminal of the user does not have the NFC function or the NFC function is unavailable, the user may generate a two-dimensional code including user identity information through a mobile banking in the mobile terminal, so that the ATM may scan the user identity information through the two-dimensional code.
S302: information of the swallowed card is obtained from the server and sent to the processor.
The embodiment of the application does not specifically limit the time when the ATM obtains the information of the swallowed card from the server, and for example, the information of the swallowed card may be obtained from the server at regular intervals, or the information of the swallowed card may be obtained from the server every time a card is swallowed.
The ATM sends the swallowed card information acquired from the server to an internal processor for judgment.
S303: and when the identity authentication information is the same as the information of the swallowed card, withdrawing the swallowed card with the same information to the card-taking user.
The processor in the ATM verifies whether the identity verification information of the card-taking user is the same as the card-swallowed information or not, and if so, the card-swallowed information with the same information is returned to the user; if not, the card is not returned to the user.
As a possible implementation manner, in order to ensure the property security of the user, before S301, the method further includes that when the user leaves, the ATM detects whether a bank card is in the ATM, and if so, the bank card is swallowed.
When a bank card of a user is swallowed by the automatic teller machine, the mobile terminal can be close to the automatic teller machine, so that the automatic teller machine can receive identity authentication information of the user from the mobile terminal through an NFC module; the online module obtains the information of the swallowed card through networking with the server and sends the information to the processor; and the processor judges that the information of the swallowed card is the same as the authentication information of the user, and retreats the swallowed card with the same information to the user.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, the method embodiments are substantially similar to the apparatus embodiments and therefore are described in a relatively simple manner, and reference may be made to some of the description of the apparatus embodiments for relevant points. The above-described apparatus embodiments are merely illustrative, and the units and modules described as separate components may or may not be physically separate. In addition, some or all of the units and modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
The foregoing is directed to embodiments of the present application and it is noted that numerous modifications and adaptations may be made by those skilled in the art without departing from the principles of the present application and are intended to be within the scope of the present application.

Claims (10)

1. An automated teller machine for card withdrawal comprising: the system comprises a Near Field Communication (NFC) module, an online module and a processor;
the NFC module is used for receiving the identity authentication information transmitted by the mobile terminal; wherein the mobile terminal has an NFC function;
the online module is used for obtaining the information of the swallowed card from the server and sending the information to the processor;
and the processor is used for withdrawing the card which is swallowed and has the same information to the card-taking user when the identity authentication information is the same as the information of the swallowed card.
2. The automatic teller machine according to claim 1, wherein the NFC module is specifically configured to receive virtual card information transmitted by the mobile terminal; the virtual card is a bank card established by the mobile terminal through a mobile phone bank, and the virtual card information comprises the identity authentication information which takes effect after logging in the mobile phone bank.
3. The automated teller machine according to claim 1, further comprising a code scanning module, specifically configured to scan a two-dimensional code generated by the mobile terminal through a mobile banking, and receive the authentication information.
4. The automated teller machine of claim 1 further comprising a card-swallowing module, configured to detect whether a bank card is present in the automated teller machine when the user leaves, and if so, swallow the bank card.
5. The automated teller machine of claim 4 wherein the card-swallowing module is further configured to swallow the bank card when the user's exit instruction is obtained through an access control system.
6. The automated teller machine according to claim 1, further comprising an image acquisition module, in particular for acquiring avatar information of each user;
the processor is further configured to determine whether a transaction password input by the card-taking user is correct when the head portrait of the card-taking user is identified in the head portrait information, and if so, return the card-taken user to the card-taking user.
7. A method of card ejection, comprising:
receiving identity authentication information transmitted by a mobile terminal; the mobile terminal has an NFC function;
obtaining information of the swallowed card from a server and sending the information to the processor;
and when the identity authentication information is the same as the information of the swallowed card, withdrawing the swallowed card with the same information to a card-taking user.
8. The method according to claim 7, wherein the receiving the authentication information transmitted by the mobile terminal comprises:
receiving virtual card information transmitted by the mobile terminal; the virtual card is a bank card established by the mobile terminal through a mobile phone bank, and the virtual card information comprises the identity authentication information which takes effect after logging in the mobile phone bank.
9. The method according to claim 7, wherein the receiving the authentication information transmitted by the mobile terminal comprises:
and scanning the two-dimensional code generated by the mobile terminal through a mobile phone bank, and receiving the identity verification information.
10. The method of claim 7, wherein the receiving the authentication information transmitted by the mobile terminal further comprises:
when the user leaves, whether the bank card exists in the automatic teller machine is detected, and if yes, the bank card is swallowed.
CN202010529090.9A 2020-06-11 2020-06-11 Automatic teller machine and method for card withdrawal Pending CN111640264A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010529090.9A CN111640264A (en) 2020-06-11 2020-06-11 Automatic teller machine and method for card withdrawal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010529090.9A CN111640264A (en) 2020-06-11 2020-06-11 Automatic teller machine and method for card withdrawal

Publications (1)

Publication Number Publication Date
CN111640264A true CN111640264A (en) 2020-09-08

Family

ID=72332465

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010529090.9A Pending CN111640264A (en) 2020-06-11 2020-06-11 Automatic teller machine and method for card withdrawal

Country Status (1)

Country Link
CN (1) CN111640264A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113593143A (en) * 2021-07-27 2021-11-02 中国银行股份有限公司 Bank ATM card swallowing processing method and ATM
CN115083079A (en) * 2022-06-10 2022-09-20 中国银行股份有限公司 Card-retaining processing method and system

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101887617A (en) * 2010-07-13 2010-11-17 武汉天喻信息产业股份有限公司 Method and system for establishing data channel of mobile payment
CN103530957A (en) * 2013-10-21 2014-01-22 深圳市怡化电脑有限公司 Method and system for non-card withdrawal transaction through self-service money depositing and withdrawing equipment
CN103778728A (en) * 2014-02-23 2014-05-07 王恩惠 Method and system for realizing transaction without bank card through automatic teller machine
CN104091390A (en) * 2014-06-09 2014-10-08 中国建设银行股份有限公司 System and method for bank self-service terminal card-swallowing reminding and processing
CN106934613A (en) * 2017-03-02 2017-07-07 中国工商银行股份有限公司 Without card withdrawal ATM, mobile terminal, server, system and method
CN107358763A (en) * 2017-07-21 2017-11-17 广东工业大学 A kind of method, apparatus and system of ATM checking identity
CN108428305A (en) * 2018-06-07 2018-08-21 贵港市厚顺信息技术有限公司 A kind of bank card does not take the ATM machine monitoring system and its control method left
CN110457876A (en) * 2019-08-15 2019-11-15 中国银行股份有限公司 Identity identifying method, apparatus and system
CN110889937A (en) * 2019-12-05 2020-03-17 中国银行股份有限公司 Processing method and system for card-retaining behavior
CN111091666A (en) * 2020-01-02 2020-05-01 中国银行股份有限公司 Card retaining and retrieving method, device, terminal and system

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101887617A (en) * 2010-07-13 2010-11-17 武汉天喻信息产业股份有限公司 Method and system for establishing data channel of mobile payment
CN103530957A (en) * 2013-10-21 2014-01-22 深圳市怡化电脑有限公司 Method and system for non-card withdrawal transaction through self-service money depositing and withdrawing equipment
CN103778728A (en) * 2014-02-23 2014-05-07 王恩惠 Method and system for realizing transaction without bank card through automatic teller machine
CN104091390A (en) * 2014-06-09 2014-10-08 中国建设银行股份有限公司 System and method for bank self-service terminal card-swallowing reminding and processing
CN106934613A (en) * 2017-03-02 2017-07-07 中国工商银行股份有限公司 Without card withdrawal ATM, mobile terminal, server, system and method
CN107358763A (en) * 2017-07-21 2017-11-17 广东工业大学 A kind of method, apparatus and system of ATM checking identity
CN108428305A (en) * 2018-06-07 2018-08-21 贵港市厚顺信息技术有限公司 A kind of bank card does not take the ATM machine monitoring system and its control method left
CN110457876A (en) * 2019-08-15 2019-11-15 中国银行股份有限公司 Identity identifying method, apparatus and system
CN110889937A (en) * 2019-12-05 2020-03-17 中国银行股份有限公司 Processing method and system for card-retaining behavior
CN111091666A (en) * 2020-01-02 2020-05-01 中国银行股份有限公司 Card retaining and retrieving method, device, terminal and system

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113593143A (en) * 2021-07-27 2021-11-02 中国银行股份有限公司 Bank ATM card swallowing processing method and ATM
CN115083079A (en) * 2022-06-10 2022-09-20 中国银行股份有限公司 Card-retaining processing method and system
CN115083079B (en) * 2022-06-10 2024-02-23 中国银行股份有限公司 Card swallowing processing method and system

Similar Documents

Publication Publication Date Title
US10372950B2 (en) Identification verification using a device with embedded radio-frequency identification functionality
CN109711133A (en) Authentication method, device and the server of identity information
EP1646018B1 (en) Biometric authentication device, biometric information authentication method, and program
KR101424582B1 (en) System and method for issuing pass switched identification card
JP2020520511A (en) Access control method and apparatus, system, electronic device, program and medium
US10733281B2 (en) Methods and systems for ensuring that an individual is authorized to conduct an activity
CN103268549A (en) Mobile payment verification system based on facial features
CN104573457A (en) Intelligent gate control system and method based on cloud platform
CN111640264A (en) Automatic teller machine and method for card withdrawal
CN110321792A (en) Without card enchashment method, apparatus, equipment and computer readable storage medium
CN105006077A (en) ATM safe operation method and system based on fingerprint identification, and ATM
CN107038509A (en) Self-service registration-management system
WO2006121310A1 (en) Portable usb memory stick having payment function, and payment system using usb memory stick, and method therefor
CN210199842U (en) Intelligent hotel check-in and door lock control system
CN107592408A (en) Method for controlling mobile terminal and Related product
KR20160003932A (en) System and method for issuing pass switched identification card using mobile terminal
CN110570550A (en) unmanned hotel management authentication method and device
CN107516371B (en) Verification and identification method and hotel intelligent card system
JP2010015307A (en) Service providing system, service providing apparatus, communication terminal, position authentication apparatus, service providing program, communication program, and position authentication program
JP2010066917A (en) Personal identification system and personal identification method
WO2017052276A1 (en) System and method for providing automated teller service using mobile terminal
CN113705428A (en) Living body detection method and apparatus, electronic device, and computer-readable storage medium
CN110633560A (en) Identity recognition method and device, computer equipment and storage medium
JP2008010017A (en) Automatic transaction system
CN111210367A (en) Hotel management system based on iris intelligent lock

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200908