CN114372541A - One-card multifunctional system - Google Patents

One-card multifunctional system Download PDF

Info

Publication number
CN114372541A
CN114372541A CN202111609984.XA CN202111609984A CN114372541A CN 114372541 A CN114372541 A CN 114372541A CN 202111609984 A CN202111609984 A CN 202111609984A CN 114372541 A CN114372541 A CN 114372541A
Authority
CN
China
Prior art keywords
module
authentication
self
user
service terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111609984.XA
Other languages
Chinese (zh)
Inventor
郭泽华
杨雪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Ict Tech Technology Co ltd
Original Assignee
Beijing Ict Tech Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Ict Tech Technology Co ltd filed Critical Beijing Ict Tech Technology Co ltd
Priority to CN202111609984.XA priority Critical patent/CN114372541A/en
Publication of CN114372541A publication Critical patent/CN114372541A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F7/00Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
    • G07F7/08Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
    • G07F7/10Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
    • G07F7/1025Identification of user by a PIN code

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Facsimiles In General (AREA)

Abstract

The invention relates to the field of smart cards, in particular to a one-card multifunctional system. The system comprises a self-service terminal, an authentication triggering module, an identity authentication module, a database module and a function realization module; the self-service terminal is in signal connection with the authentication triggering module and is used for triggering the authentication triggering module in the multifunctional card and judging whether to perform authentication again according to the identity authentication result; the authentication triggering module is in signal connection with the identity authentication module and is used for triggering the identity authentication module to be started; the identity authentication module is in signal connection with the database module and is used for verifying the identity information of the user and transmitting the identity information of the user to the database module which is prestored with correct identity information of the user for comparison; the database module is in signal connection with the self-service terminal and is used for transmitting the comparison result to the self-service terminal; and the function realization module is in signal connection with the self-service terminal. The invention can integrate multiple functions on one intelligent card.

Description

One-card multifunctional system
Technical Field
The invention relates to the field of smart cards, in particular to a card multifunctional system.
Background
The smart card has penetrated into the aspects of life of people, is widely applied to the fields of finance, communication, traffic, petroleum, catering, social security, tax and the like for fund settlement, and greatly facilitates the life of people. However, the smart card brings convenience and new troubles to people. Currently, a smart card generally has only one function, for example, a public transportation card can be used only for public transportation, a bank card can be used only for money exchange in banks, and a social security card can be used only for social security settlement … …. People need to hold a plurality of different cards to use different services, the number of smart cards is large, the management of card holders is inconvenient, the smart cards are easy to take and disorder occurs, and the waste of resources is caused.
Disclosure of Invention
The present invention is directed to the problems of the background art and provides a one-card multi-function system capable of integrating multiple functions on one smart card.
The invention adopts the technical scheme that a one-card multifunctional system comprises a self-service terminal, an authentication triggering module, an identity authentication module, a database module and a function realization module;
the self-service terminal is in signal connection with the authentication triggering module and is used for triggering the authentication triggering module in the multifunctional card and judging whether to perform authentication again according to the identity authentication result;
the authentication triggering module is in signal connection with the identity authentication module and is used for triggering the identity authentication module to be started;
the identity authentication module is in signal connection with the database module and is used for verifying the identity information of the user and transmitting the identity information of the user to the database module which is prestored with correct identity information of the user for comparison;
the database module is in signal connection with the self-service terminal and is used for transmitting the comparison result to the self-service terminal;
the function realization module is in signal connection with the self-service terminal and is used for starting the function corresponding to the self-service terminal after the identity authentication is correct.
Preferably, the self-service terminal is provided with an output end a, an input end a and a bidirectional transmission end a;
the authentication triggering module is provided with an input end b and an output end b, and the output end a of the self-service terminal is in signal connection with the input end b of the authentication triggering module;
the identity authentication module is provided with an input end c and an output end c, and the output end b of the authentication triggering module is in signal connection with the input end c of the identity authentication module;
the database module is provided with an input end d and an output end d, the output end c of the identity authentication module is in signal connection with the input end d of the database module, and the output end d of the database module is in signal connection with the input end a of the self-service terminal;
the function realization module is provided with a bidirectional transmission end b, and the bidirectional transmission end a of the self-service terminal is in signal connection with the bidirectional transmission end b of the function realization module.
Preferably, the self-service terminal is provided with a display for displaying the user identity authentication result and the multifunctional card data, and the display is a touch display.
Preferably, the database module is pre-stored with password information, face information and fingerprint information corresponding to the multifunctional card of the user; the identity authentication module comprises:
the password identification module is used for inputting passwords by a user and transmitting password information to the database module for comparison;
the face recognition and authentication module is used for inputting face information by a user and transmitting the face information to the database module for comparison, and the face information is a dynamic picture;
and the fingerprint identification and authentication module is used for inputting fingerprint information by a user and transmitting the fingerprint information to the database module for comparison.
Preferably, the function implementation module includes:
the information query module is used for a user to query the information stored in the multifunctional card on the self-service terminal;
the recharging module is used for recharging on the self-service terminal by a user, and automatically updating balance information in the multifunctional card when the user recharges through a mobile phone end and generates a time-consuming buckle due to first use after recharging;
the fee deduction module is used for automatically deducting corresponding fees when in use;
NFC module, auto-induction entrance guard, auto-triggering deduction module.
Preferably, the self-service terminal has:
the user using module is used by a user with a multifunctional card to inquire information, recharge and deduct fees;
and the administrator maintenance module is used for an administrator to maintain the self-service terminal.
Preferably, the self-service terminal is provided with a card making module, and the card making module automatically makes the multifunctional card according to the user identity information.
The use method of the one-card multifunctional system comprises the following steps:
s1, the user puts the multifunctional card in an area of the self-service terminal for triggering the authentication triggering module;
s2, the self-service terminal triggers an authentication triggering module, and the authentication triggering module triggers an identity authentication module;
s3, the user inputs authentication information through the identity authentication module, and the identity authentication module compares the authentication information input by the user with the information corresponding to the multifunctional card prestored in the database module;
s4, the database module transmits the comparison result to the self-service terminal;
when the comparison result shows that the authentication information input by the user is wrong, indicating the user to re-input the authentication information through the identity authentication module, wherein the re-authentication frequency is not more than three times;
and when the comparison result shows that the authentication information input by the user is correct, the self-service terminal calls the corresponding function in the function implementation module.
Compared with the prior art, the invention has the following beneficial technical effects:
the invention can integrate multiple functions on one intelligent card. The user can use the smart card to operate on the self-service terminal, utilizes the self-service terminal to trigger the authentication to the smart card, and the self-service terminal can also know the identification information of this smart card to utilize this identification information to look for the information that this multi-functional card corresponds at the database module. When a user inputs authentication information by using the identity authentication module to perform identity authentication, the input authentication information is compared with information corresponding to the multifunctional card in the database module, a comparison result is transmitted to the self-service terminal to be processed, and only when the comparison result shows that the authentication information input by the user is correct, the self-service terminal is used for realizing corresponding functions in the function realization module. In the invention, for self-service terminals in different fields, the user identity information used for identity authentication is the same, information sharing is realized, but the specific functions realized by the function realization module are different.
Drawings
FIG. 1 is a schematic flow diagram of an embodiment of the present invention;
FIG. 2 is a block diagram of an identity authentication module according to an embodiment of the present invention;
fig. 3 is a block diagram of a functional implementation module according to an embodiment of the present invention.
Detailed Description
Example one
As shown in fig. 1, the one-card multifunctional system provided by the present invention includes a self-service terminal, an authentication triggering module, an identity authentication module, a database module, and a function implementation module.
The self-service terminal is in signal connection with the authentication triggering module and is used for triggering the authentication triggering module in the multifunctional card and judging whether to perform authentication again according to the identity authentication result. The authentication triggering module is in signal connection with the identity authentication module and is used for triggering the identity authentication module to be started. The identity authentication module is in signal connection with the database module and is used for verifying the identity information of the user and transmitting the identity information of the user to the database module which is prestored with correct identity information of the user for comparison. The database module is in signal connection with the self-service terminal and is used for transmitting the comparison result to the self-service terminal. The function realization module is in signal connection with the self-service terminal, and the function realization module is used for starting functions corresponding to the self-service terminal after the identity authentication is correct, such as identity information inquiry, social security inquiry fee deduction, transportation trip settlement, bank fund settlement, NFC access control and the like.
The use method of the one-card multifunctional system comprises the following steps:
s1, the user puts the multifunctional card in an area of the self-service terminal for triggering the authentication triggering module;
s2, the self-service terminal triggers an authentication triggering module, and the authentication triggering module triggers an identity authentication module;
s3, the user inputs authentication information through the identity authentication module, and the identity authentication module compares the authentication information input by the user with the information corresponding to the multifunctional card prestored in the database module;
s4, the database module transmits the comparison result to the self-service terminal;
when the comparison result shows that the authentication information input by the user is wrong, the user is instructed to input the authentication information again through the identity authentication module, the number of times of re-authentication is not more than three, the multifunctional card is automatically locked after the number of times of re-authentication is more than three, and the authentication information can be input again after a certain time, such as ten minutes; meanwhile, the locking information is transmitted to the self-service terminal, the self-service terminal feeds the information back to the manager, and the manager judges whether the cardholder is a real cardholder or not according to monitoring in the environment near the self-service terminal; if the judgment result shows that the cardholder and the actual owner are not the same person, the card is possibly in a lost state and is possibly used by other persons, the management personnel freezes the card and informs the actual owner to find the management personnel to handle a new smart card, and if the judgment result shows that the cardholder is correct, the card is not processed;
and when the comparison result shows that the authentication information input by the user is correct, the self-service terminal calls the corresponding function in the function implementation module.
This embodiment enables multiple functions to be integrated on one smart card. The user can use the smart card to operate on the self-service terminal, utilizes the self-service terminal to trigger the authentication to the smart card, and the self-service terminal can also know the identification information of this smart card to utilize this identification information to look for the information that this multi-functional card corresponds at the database module. When a user inputs authentication information by using the identity authentication module to perform identity authentication, the input authentication information is compared with information corresponding to the multifunctional card in the database module, a comparison result is transmitted to the self-service terminal to be processed, and only when the comparison result shows that the authentication information input by the user is correct, the self-service terminal is used for realizing corresponding functions in the function realization module. In this embodiment, for self-service terminals in different fields, the user identity information used for identity authentication is the same, information sharing is achieved, but the specific functions achieved through the function achieving module are different.
Example two
Compared with the first embodiment, in the embodiment of the one-card multifunctional system, the self-service terminal has an output end a, an input end a and a bidirectional transmission end a.
The authentication triggering module is provided with an input end b and an output end b, the output end a of the self-service terminal is in signal connection with the input end b of the authentication triggering module, and the authentication triggering module can be triggered by the self-service terminal.
The identity authentication module is provided with an input end c and an output end c, the output end b of the authentication triggering module is in signal connection with the input end c of the identity authentication module, and the authentication triggering module triggers the identity authentication module to be started, so that personal identity information can be input into the identity authentication module and is used for comparing the identity information subsequently.
The database module has input d and output d, and the output c of authentication module and the input d signal connection of database module for compare user input's identity information and the exact user information that prestores through the database module, the output d of database module and self service terminal's input a signal connection, the database module can transmit the comparison result to self service terminal.
The function realization module is provided with a bidirectional transmission end b, the bidirectional transmission end a of the self-service terminal is in signal connection with the bidirectional transmission end b of the function realization module, and the self-service terminal is utilized to realize corresponding functions on the function realization module.
EXAMPLE III
Compared with the first embodiment, in the embodiment, the self-service terminal is provided with a display for displaying the user identity authentication result and the multifunctional card data, and the display is a touch display, so that the user can conveniently perform touch operation and visual data observation.
The password information, the face information and the fingerprint information corresponding to the multifunctional card of the user are prestored in the database module, the prestored information is various and richer, and the user can flexibly select a proper authentication mode according to own needs.
As shown in fig. 2, the identity authentication module includes a password identification module, a face identification authentication module, and a fingerprint identification authentication module.
The password identification module is used for a user to input a password, password information is transmitted to the database module to be compared, the user can input the password on the password identification module, the operation is simple, when the user inputs the password, the password keyboard which is in a disordered sequence is used, and the situation that other people deduce the user password according to user gestures is avoided.
The face recognition authentication module is used for a user to input face information, the face information is transmitted to the database module to be compared, and the face information is a dynamic picture and indicates that the user is a real person, so that the face recognition authentication module is safer.
The fingerprint identification authentication module is used for a user to input fingerprint information, the fingerprint information is transmitted to the database module to be compared, the fingerprint information of each person is different, and the identification of the user identity can be accurately realized through fingerprints.
Example four
Compared with the first embodiment, in the present embodiment, as shown in fig. 3, the one-card multifunctional system provided by the present invention includes a function implementation module including an information query module, a recharge module, a fee deduction module, and an NFC module; the information inquiry module is used for inquiring the information stored in the multifunctional card on the self-service terminal by a user; the recharging module is used for recharging on the self-service terminal by a user, when the user recharges through the mobile phone terminal, the balance information in the multifunctional card is automatically updated after recharging and the time spent for the first use is generated. The fee deduction module deducts corresponding fee automatically when in use; NFC module auto-induction entrance guard, auto-triggering deduction module. Different self-service terminals are used for starting different functions, such as information inquiry, recharging, fee deduction and NFC authentication, so that integration of multiple functions of one intelligent card is realized.
The self-service terminal is provided with a user using module and an administrator maintaining module; the user using module is used by a user with a multifunctional card to inquire information, recharge and deduct fees and meet daily requirements of the user; and the administrator maintenance module is used for an administrator to maintain the self-service terminal, such as updating the system, checking and killing viruses and cleaning garbage.
The self-service terminal is provided with the card making module, the card making module automatically makes the multifunctional card according to the user identity information, the user inputs personal information into the self-service terminal, and the self-service terminal can make the card on site through the card making module, so that the convenience of obtaining the multifunctional card by the user is improved.
The embodiments of the present invention have been described in detail with reference to the drawings, but the present invention is not limited thereto, and various changes can be made within the knowledge of those skilled in the art without departing from the gist of the present invention.

Claims (8)

1. The card multifunctional system is characterized by comprising a self-service terminal, an authentication triggering module, an identity authentication module, a database module and a function realization module;
the self-service terminal is in signal connection with the authentication triggering module and is used for triggering the authentication triggering module in the multifunctional card and judging whether to perform authentication again according to the identity authentication result;
the authentication triggering module is in signal connection with the identity authentication module and is used for triggering the identity authentication module to be started;
the identity authentication module is in signal connection with the database module and is used for verifying the identity information of the user and transmitting the identity information of the user to the database module which is prestored with correct identity information of the user for comparison;
the database module is in signal connection with the self-service terminal and is used for transmitting the comparison result to the self-service terminal;
the function realization module is in signal connection with the self-service terminal and is used for starting the function corresponding to the self-service terminal after the identity authentication is correct.
2. The one-card multi-function system according to claim 1, wherein:
the self-service terminal is provided with an output end a, an input end a and a bidirectional transmission end a;
the authentication triggering module is provided with an input end b and an output end b, and the output end a of the self-service terminal is in signal connection with the input end b of the authentication triggering module;
the identity authentication module is provided with an input end c and an output end c, and the output end b of the authentication triggering module is in signal connection with the input end c of the identity authentication module;
the database module is provided with an input end d and an output end d, the output end c of the identity authentication module is in signal connection with the input end d of the database module, and the output end d of the database module is in signal connection with the input end a of the self-service terminal;
the function realization module is provided with a bidirectional transmission end b, and the bidirectional transmission end a of the self-service terminal is in signal connection with the bidirectional transmission end b of the function realization module.
3. The one-card multifunctional system according to claim 1, wherein the self-service terminal has a display for displaying the user identity authentication result and the multifunctional card data, the display being a touch display.
4. The one-card multi-function system according to claim 3, wherein the database module is pre-stored with password information, face information and fingerprint information corresponding to the user's multi-function card; the identity authentication module comprises:
the password identification module is used for inputting passwords by a user and transmitting password information to the database module for comparison;
the face recognition and authentication module is used for inputting face information by a user and transmitting the face information to the database module for comparison, and the face information is a dynamic picture;
and the fingerprint identification and authentication module is used for inputting fingerprint information by a user and transmitting the fingerprint information to the database module for comparison.
5. The one-card multi-function system according to claim 1, wherein the function implementation module comprises:
the information query module is used for a user to query the information stored in the multifunctional card on the self-service terminal;
the recharging module is used for recharging on the self-service terminal by a user, and automatically updating balance information in the multifunctional card when the user recharges through a mobile phone end and generates a time-consuming buckle due to first use after recharging;
the fee deduction module is used for automatically deducting corresponding fees when in use;
NFC module, auto-induction entrance guard, auto-triggering deduction module.
6. The one-card multi-function system according to claim 5, wherein the self-service terminal has:
the user using module is used by a user with a multifunctional card to inquire information, recharge and deduct fees;
and the administrator maintenance module is used for an administrator to maintain the self-service terminal.
7. The one-card multi-function system according to claim 6, wherein the self-service terminal has a card making module that automatically makes the multi-function card according to the user identity information.
8. The one-card multi-function system of claim 1, wherein the method of use comprises the steps of:
s1, the user puts the multifunctional card in an area of the self-service terminal for triggering the authentication triggering module;
s2, the self-service terminal triggers an authentication triggering module, and the authentication triggering module triggers an identity authentication module;
s3, the user inputs authentication information through the identity authentication module, and the identity authentication module compares the authentication information input by the user with the information corresponding to the multifunctional card prestored in the database module;
s4, the database module transmits the comparison result to the self-service terminal;
when the comparison result shows that the authentication information input by the user is wrong, indicating the user to re-input the authentication information through the identity authentication module, wherein the re-authentication frequency is not more than three times;
and when the comparison result shows that the authentication information input by the user is correct, the self-service terminal calls the corresponding function in the function implementation module.
CN202111609984.XA 2021-12-27 2021-12-27 One-card multifunctional system Pending CN114372541A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111609984.XA CN114372541A (en) 2021-12-27 2021-12-27 One-card multifunctional system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111609984.XA CN114372541A (en) 2021-12-27 2021-12-27 One-card multifunctional system

Publications (1)

Publication Number Publication Date
CN114372541A true CN114372541A (en) 2022-04-19

Family

ID=81141830

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111609984.XA Pending CN114372541A (en) 2021-12-27 2021-12-27 One-card multifunctional system

Country Status (1)

Country Link
CN (1) CN114372541A (en)

Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020073717A (en) * 2001-03-15 2002-09-28 주식회사 퍼스텍인터내셔날 A Personal Approval System from the Off-line for Fingerprint Cognition and Smart Card and Method thereof
CN201084226Y (en) * 2007-08-21 2008-07-09 刘勇 A multifunctional self-service terminal unit
CN101256700A (en) * 2008-03-31 2008-09-03 浙江大学城市学院 ATM of mixed type user identification authentication
CN102567860A (en) * 2012-02-13 2012-07-11 黄启迪 Member function system based on identity card recognition function
CN102799821A (en) * 2012-07-11 2012-11-28 深圳市飞瑞斯科技有限公司 Method for checking intelligent card and identity of card holder, and face identification identity checking device
CN103152318A (en) * 2011-12-07 2013-06-12 中国移动通信集团天津有限公司 Identity authentication method, device and system thereof
CN105243740A (en) * 2015-11-25 2016-01-13 四川易辨信息技术有限公司 Card safety identity authentication system and implementation method based on biometric feature identification technology
CN107170093A (en) * 2017-05-18 2017-09-15 哈尔滨工业大学(威海) Authentication gate control system
CN108109092A (en) * 2017-12-28 2018-06-01 南京工程学院 A kind of Campus card management system
CN110349278A (en) * 2018-04-08 2019-10-18 大唐移动通信设备有限公司 A kind of authentication and charging method and device based on mobile network
CN112101934A (en) * 2020-08-27 2020-12-18 东南大学 Mobile phone campus one-card control system based on NFC technology and authentication method thereof
CN113269283A (en) * 2021-05-18 2021-08-17 上海鲸创电子科技有限公司 Self-service card sender of all-purpose card identification card
CN113326490A (en) * 2021-06-30 2021-08-31 杭州布厂汇网络科技有限公司 Identity authentication equipment and identity authentication method based on industrial internet platform

Patent Citations (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020073717A (en) * 2001-03-15 2002-09-28 주식회사 퍼스텍인터내셔날 A Personal Approval System from the Off-line for Fingerprint Cognition and Smart Card and Method thereof
CN201084226Y (en) * 2007-08-21 2008-07-09 刘勇 A multifunctional self-service terminal unit
CN101256700A (en) * 2008-03-31 2008-09-03 浙江大学城市学院 ATM of mixed type user identification authentication
CN103152318A (en) * 2011-12-07 2013-06-12 中国移动通信集团天津有限公司 Identity authentication method, device and system thereof
CN102567860A (en) * 2012-02-13 2012-07-11 黄启迪 Member function system based on identity card recognition function
CN102799821A (en) * 2012-07-11 2012-11-28 深圳市飞瑞斯科技有限公司 Method for checking intelligent card and identity of card holder, and face identification identity checking device
CN105243740A (en) * 2015-11-25 2016-01-13 四川易辨信息技术有限公司 Card safety identity authentication system and implementation method based on biometric feature identification technology
CN107170093A (en) * 2017-05-18 2017-09-15 哈尔滨工业大学(威海) Authentication gate control system
CN108109092A (en) * 2017-12-28 2018-06-01 南京工程学院 A kind of Campus card management system
CN110349278A (en) * 2018-04-08 2019-10-18 大唐移动通信设备有限公司 A kind of authentication and charging method and device based on mobile network
CN112101934A (en) * 2020-08-27 2020-12-18 东南大学 Mobile phone campus one-card control system based on NFC technology and authentication method thereof
CN113269283A (en) * 2021-05-18 2021-08-17 上海鲸创电子科技有限公司 Self-service card sender of all-purpose card identification card
CN113326490A (en) * 2021-06-30 2021-08-31 杭州布厂汇网络科技有限公司 Identity authentication equipment and identity authentication method based on industrial internet platform

Similar Documents

Publication Publication Date Title
US9704312B2 (en) Apparatus and methods for identity verification
US10832245B2 (en) Universal secure registry
US10616198B2 (en) Apparatus, system and method employing a wireless user-device
US6793134B2 (en) Self-service terminal
EP1282044B1 (en) Authenticating method
CN106097519B (en) A kind of control device of electronic lock, electronic lock, control method and its application
CN103606084A (en) Mobile on-line payment method and system based on biometric features recognition
CN102880955A (en) Highly-safe fingerprint payment method
KR20130042802A (en) System and method for authentication security using of user terminal
EP3449468A1 (en) Systems and methods for location-based automated authentication
US20120102565A1 (en) Method and system for controlling the execution of a function protected by authentification of a user, in particular for the access to a resource
KR20210003485A (en) Method and apparatus for providing financial transaction in atm based on face recognition
CN111581624B (en) Intelligent terminal user identity authentication method
CN114372541A (en) One-card multifunctional system
US20190325427A1 (en) Contactless device and method for generating a unique temporary code
US11227676B2 (en) Universal secure registry
JP2004110684A (en) Payment method and payment system
JPH11212923A (en) Authentication method and system for financial transaction
CN109670839A (en) A kind of on-site payment method for processing business and smart card
CN211015663U (en) Electronic key
RU205064U1 (en) BANK TERMINAL
Rajput et al. Enhanced fingerprint recognition and OTP to improve ATM Security
CN210442852U (en) Fingerprint access control system
KR20020023309A (en) Method and apparatus for ATM using biometrics
Pooranachandran et al. Generation of Secure One Time Password for ATM Security and Theft Protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination