EP4078546A1 - Procédé destiné à faire fonctionner un guichet automatique - Google Patents

Procédé destiné à faire fonctionner un guichet automatique

Info

Publication number
EP4078546A1
EP4078546A1 EP20845801.8A EP20845801A EP4078546A1 EP 4078546 A1 EP4078546 A1 EP 4078546A1 EP 20845801 A EP20845801 A EP 20845801A EP 4078546 A1 EP4078546 A1 EP 4078546A1
Authority
EP
European Patent Office
Prior art keywords
card
user
teller machine
automated teller
present
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP20845801.8A
Other languages
German (de)
English (en)
Inventor
Zhihong Guo
Shi JIAO
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Orange SA
Original Assignee
Orange SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange SA filed Critical Orange SA
Publication of EP4078546A1 publication Critical patent/EP4078546A1/fr
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/207Surveillance aspects at ATMs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/21Retaining of the payment card by ATMs

Definitions

  • the field of this invention is that of automatic teller machines (ATM). More particularly, the invention relates to a method for operating such an ATM, after that a card has been inserted by a user into a card reader of this ATM, for performing a transaction involving said card.
  • ATM automatic teller machines
  • ATMs are network-connected electronic devices, generally located in front of banks or in various public places (such as malls, stations or airports), that enable users (bank customers) to perform financial transactions, such as cash withdrawals, deposits, transfer funds, or obtaining account information, at any time and without the need for direct interaction with bank staff.
  • PIN personal identification number
  • reference PIN stored in the chip on the card or in the issuing financial institution's database
  • Biometrics authentication based on the scanning of the user’s fingerprint, iris, face, etc.
  • the card is “spat out”, i.e. released by the ATM. More precisely, the card is indeed kept secured within the ATM during the whole transaction and, when released, it sticks out from the mouth of the ATM for being grabbed. However, if the user does not take back the card from the mouth of the ATM for more than a certain period of time (generally 30 seconds), the ATM will automatically “swallow” the card for security purposes. Indeed, the user is likely to have forgotten the card, and such proceedings avoid the card being taken away by others. By “swallowed”, it is meant that the released card is automatically re-inserted into the mouth of the ATM, and then locked inside the ATM. Thus, the card is “safe” and nobody can fraudulently use it.
  • the problem is that sometimes the user is just not fast enough (for instance, the user is counting the cash dispensed by the ATM or searching for something in a bag while the ATM counts down the time before swallowing the card) and the card swallowing may then occur while being unnecessary.
  • the present invention provides a method for operating an automated teller machine after that a card has been inserted by a user into a card reader of the automated teller machine for performing a transaction involving said card, characterized in that it comprises the following steps, performed by a processing unit of the automated teller machine: when said transaction is over, instructing (b) the card reader to release the card; if the card is not taken out from the card reader, determining (c) whether said user is present or not in front of the automated teller machine; and if it is determined that said user is not present in front of the automated teller machine, instructing (d) the card reader to swallow the card.
  • the method further comprises, if it is determined that said user is not present in front of the automated teller machine, storing a first image acquired by a front camera of the automatic teller machine after that the card has been inserted into the card reader;
  • the step of determining whether said user is present or not in front of the automated teller machine comprises analysis at least one image acquired by a front camera of the automatic teller machine;
  • the step of determining whether said user is present or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;
  • the method comprises a previous step of instructing said front camera to acquire said first image representing the user having inserted the card, before said step of instructing the card reader to release the card;
  • the method further comprises sending to a user terminal a notification message informing that said card has been swallowed;
  • the method further comprises, after having instructed the card reader to swallow the card: determining whether said user is present again or not in front of the automated teller machine; and, if it is determined that said user is present again in front of the automated teller machine, instructing the card reader to release the card; • the notification message comprises a verification code, the method further comprises determining whether said user is present again or not in front of the automated teller machine comprising verifying that the verification code inputted at the automated teller machine is correct;
  • the step of determining whether said user is present again or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;
  • the second image is compared with the first image stored after having determined that said user is not present in front of the automated teller machine.
  • the invention provides an automated teller machine comprising a card reader and a processing unit configured to implement the following steps after that a card has been inserted by a user into the card reader for performing a transaction involving said card:
  • the invention provides a computer program product, comprising code instructions for executing a method according to the first aspect for operating an automated teller machine; and a computer-readable medium, on which is stored a computer program product comprising code instructions for executing a method according to the first aspect for operating an automated teller machine.
  • FIG. 1 illustrates an example of architecture in which the method according to the invention is performed.
  • the present invention relates to a method for operating an automated teller machine 1 (ATM) as represented by figure 1.
  • ATM automated teller machine 1
  • the ATM 1 comprises a processing unit 11 , i.e. a CPU (including one or more processors), a memory 12 (in particular a short-term memory - for example a RAM or a flash memory, and a long-term memory - for example a hard drive) and a user interface 13 which may include a screen (possibly touch sensitive) and/or a keyboard, etc.
  • a processing unit 11 i.e. a CPU (including one or more processors)
  • a memory 12 in particular a short-term memory - for example a RAM or a flash memory, and a long-term memory - for example a hard drive
  • a user interface 13 which may include a screen (possibly touch sensitive) and/or a keyboard, etc.
  • the ATM 1 also comprises a card reader 14 for receiving a card 2 of a user (generally banking cards with a chip and/or a magnetic stripe).
  • a card reader 14 for receiving a card 2 of a user (generally banking cards with a chip and/or a magnetic stripe).
  • said card reader 14 is able to move a card 2 between at least two positions:
  • the card 2 is secured within the ATM 1 (the card 2 is out of reach and cannot be taken out from the card reader 14 by a user).
  • the card is only readable by the card reader 14 when inserted (and not when released).
  • N trays there can be a plurality of trays in the card reader 14 so that a plurality of cards 2 may be simultaneously in the “inserted” position, generally only one being readable at once.
  • N trays are provided in the card reader (with N>1 )
  • the ATM 1 also typically comprises a hatch 16 for dispensing and/or accepting cash and may advantageously comprise a front camera 15 for watching in front of the ATM (in particular for preventing fraudulent actions like trying to tempering with the ATM), and possibly other biometrics sensors (fingerprint for instance).
  • a front camera 15 for watching in front of the ATM (in particular for preventing fraudulent actions like trying to tempering with the ATM), and possibly other biometrics sensors (fingerprint for instance).
  • the front camera 15 is generally placed so as to have a clear view of the face of a user of the ATM 1 .
  • the ATM 1 may be advantageously connected to a network 20 (for example Internet), for performing transactions in relation with remote bank servers, such as cash withdrawals, deposits, transfer funds, or obtaining account information.
  • a network 20 for example Internet
  • remote bank servers such as cash withdrawals, deposits, transfer funds, or obtaining account information.
  • the ATM 1 may further be advantageously connected through the network 20 to a background communication server 3 for issuing notification messages toward a user terminal 4 (for instance a mobile terminal such as a smartphone).
  • a user terminal 4 for instance a mobile terminal such as a smartphone.
  • a transaction on the ATM involves a card 2 of a user.
  • a user wishing to use the ATM 1 for performing a given transaction has to start by inserting his card 2 into the card reader 14 for authentication.
  • the user has only to partially insert the card 2 into the mouth of the card reader 14, and then the card reader 14 automatically swallows it, then reads it.
  • the card 2 is considered associated to the user’s identity, therefore authenticating him.
  • the identity of the user has yet to be confirmed by a second factor authentication such as the input of a PIN code of the user interface 13 and/or biometrics. Note that for some ATMs the confirmation of the identity of the user is only requested after the transaction to be performed has been defined (and not just after inserting the card 2).
  • the card 2 is generally a bank card linked to a bank account of the user, so that transaction can be performed with respect to this account will have an impact on this account balance.
  • a request may then be sent by the ATM’s processing unit 11 to a bank server through the network 20 for verifying that said transaction is authorized. For example, the user may have reached a cash withdrawal limit.
  • the processing unit 11 receives an acceptation or a refusal of the transaction, and accordingly performs (or not) given actions, for instance operates the hatch 15 and/or displays information on the user interface 13.
  • the card 2 is kept inserted, i.e. beyond reach for the user.
  • the card reader 14 is as explained instructed to release the card 2 by spitting it out for the user to take it out from the card reader 14.
  • the card reader 14 is instructed to swallow back the card 2.
  • the present method proposes another scheme for managing the “final” swallowing of the card 2, i.e. a swallowing having occurred after the transaction is over, and not just a temporary state of the card 2 inserted into the card reader 14 during the transaction.
  • FIG 2 illustrates an embodiment of the method according to the invention. Note that this method is performed by the processing unit 11 of the ATM and may be in particular implemented by an operating software of the ATM.
  • the present method is intended to occur after that a card 2 has been inserted by a user into a card reader 14 of the ATM 1 (step aO), for the purpose of performing a transaction with this ATM 1 , but steps related to the transaction itself will not be described thereafter.
  • the user who has inserted the card 2 is most often the owner of this card 2, but could be a different person as well (for instance a trusted acquaintance of the card owner) as long as (s)he inserts the card in the ATM in order to perform a transaction.
  • this method may optionally include an earlier step (a) of instructing a front camera 15 of the ATM 1 to acquire a first image representing the user having inserted the card 3.
  • This acquiring step (a) may be performed at any time before the card is released (e.g. before the transaction is over), preferably just after the user inserts his card 2 into the mouth of the card reader 14 (possibly when the user has being fully authenticated for example by typing a PIN and/or has defined the transaction).
  • This first image or preferably just a face of the user that is visible in this first image, is then temporary bound to the card 2.
  • step (b) the card reader 14 is instructed to release the card 2.
  • a new step (c) of determining whether the user is present or not in front of the automated teller machine 1 is performed.
  • the ATM 1 instead of directly instructing (d) the card reader 14 to swallow back the card 2, the ATM 1 checks whether the user is still present in front of the ATM. If it is the case, it means that the card 2 has not (yet) been forgotten by its user, and thus that there is no need to rush and swallow the card. A further duration may be offered to the user for taking out the card 2.
  • the card reader 14 may be instructed to swallow the card 2.
  • this first image may be stored (step (d’)) in a memory 12 of the ATM 1 for a certain duration of time (for instance a few days), in order to be used later when the user comes back to retrieve the swallowed card, as explained later.
  • the first image is typically stored in the short-term memory (RAM), and in the storing step (d’), this first image transferred to the long-term memory (hard disk) in order to be stored therein. Indeed, the short-term memory is generally reset at each transaction.
  • the storing of this first image occurs after the swallowing of the card 2 by the card reader 14.
  • the storing of the first image could occur earlier, for instance directly in step (a). In such case, it may be for instance provided that the first image is deleted from the memory 12 if the card is taken out from the card reader 14.
  • the method comprises a next step (e) of sending to a user terminal 4 a notification message informing that said card 2 has been swallowed, for instance a SMS.
  • the swallowing event may be notified by the ATM 1 to a background server 3, for instance by way of an alert message sent by the ATM which contains the card number of the swallowed card.
  • Server 3 stores for example a database of telephone numbers associated by card numbers, so that, depending on the card number in the alert message it receives, it can generate a notification message (typically a SMS message, but could be other type of written message) and send it to the telephone number(s) associated with the swallowed card, in an automatic way.
  • the user may be reassured and knows that the card 2 is neither lost, nor stolen. Indeed, users having forgotten their card 2 at the ATM 1 generally notice only a few hours later that the card 2 is missing and may go into panic and call the bank to block the card 2. To the contrary, when reading the notification message, the user knows that the card 2 is secured, and that retrieval will be possible at a later, convenient time.
  • Said notification message may comprise additional information, for instance information about the location of the ATM 1 (so that the user knows where exactly the card 2 has been forgotten and thus where (s)he can retrieve it) and possibly a code (see after).
  • the determining step (c) may be performed in numerous ways.
  • the ATM 1 may be provided with a proximity or motion sensor, which may be simply used for detecting human presence, without identifying the person in front of the ATM.
  • a proximity or motion sensor which may be simply used for detecting human presence, without identifying the person in front of the ATM.
  • this front camera 15 may also directly be used to determine if there is somebody or not in front of the ATM 1 .
  • determining step (c) may comprise analyzing at least one image acquired by the front camera 15, in order to detect a human presence without identifying the person in front of the ATM 1 .
  • the ATM 1 is able to determine the presence or not of the rightful owner of the card 2, i.e. the particular user who inserted the card 2 in the first place.
  • determining step (c) advantageously comprises instructing (c1 ) the front camera 15 to acquire a second image and comparing (c2) this second image with a first image, which is typically the first image acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, but may also be a photo of the user provided in advance.
  • the embodiment where the second image is compared with a first image, acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, is useful when one merely wants to check if it is the same user, who initially inserted the card, who remains in front of the ATM 1 while the card has been released, no matter if this user is the owner of the card.
  • the embodiment where the second image is compared with a first image provided in advance may be particularly useful when one wants to also check if the owner of the card stands in front of the ATM 1 : by providing in advance a first image such as a photo of card’s owner, the determining step (c) amounts to determining if the owner of the card remains present in front of the ATM 1 while the card has been released.
  • the card 2 can be swallowed by the card reader (step d) and, if a first image has been acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, this first image can be stored (step d’) for a certain duration of time as explained previously.
  • determining step (c) is repeated if the user is determined as present in front of the automated teller machine 1 , and even preferably up to the moment the card is taken out from the card reader 14 or the moment the user is determined as not being present in front of the ATM 1 .
  • Such a repetition is advantageously performed at a given frequency, i.e. the repetition is performed after the predetermined duration (noted At), for instance every five seconds.
  • the predetermined duration i.e. the repetition is performed after the predetermined duration (noted At), for instance every five seconds.
  • new second images may be acquired (i.e. third, fourth, fifth, etc. images - note that all these images can be considered as “second” images as there is no need to store all of them into the memory 12, and the current second image is simply replaced by a newly acquired second image).
  • the card 2 is still not taken out from the card reader 14, so that a first occurrence of determining step (c) is performed: a second image is acquired and, from the analysis of this second image, the user is determined as still being present in front of the ATM 1 ;
  • the card 2 is still not taken out from the card reader 14, so that a second occurrence of determining step (c) is performed: a third image is acquired and, from the analysis of this third image, the user is determined as still being present in front of the ATM 1 ;
  • Such an embodiment is far more secure than known methods, because the card 2 cannot stay “unattended” for more than a few seconds: if the user immediately leaves without taking out the card 2, it is determined at the first occurrence of determining step (c) that the user is no more present in front of the ATM 1 and the card 2 is directly swallowed, without waiting 30 seconds like in the prior art.
  • the present invention may comprise further steps for retrieving the card 2.
  • the user generally has to contact the bank and to wait for a staff member to retrieve the card 2, which is cumbersome.
  • the method preferably further comprises, after swallowing (d) the card 2, determining (f) whether the user is present again or not in front of the ATM 1.
  • This determining step (f) can be triggered by an interaction from the user on the screen 13 of the ATM 1 , i.e. user pressing a soft button “retrieve my card” on the screen 13.
  • the method further comprises instructing (g) the card reader 14 to release the card 2.
  • this instructing step (g) comprises identifying the card to be released (i.e. the card which was initially inserted by user who is detected as being present again in front of the ATM 1 ) and triggering its release through its corresponding tray.
  • steps (f) and (g) may be similar to steps (c) and (d) as described before.
  • the idea here is that if the ATM 1 is able to determine the presence or not of the rightful owner of the card 2, i.e. the particular user having inserted the card 2 in the first place, the card 2 may be directly given back without having to wait for the intervention of a staff member of the bank.
  • the determining step (f) advantageously comprises instructing (f1) said front camera 15 to acquire a second image and comparing (f2) said second image with a first image which has been acquired previously, as discussed before.
  • said first image is typically an image acquired by the front camera in step (a) discussed previously, but it might also be a photo of the user provided in advance.
  • face recognition technologies may be used to compare the first and second images.
  • the user can be determined as being present again if a face visible on the second image is very similar to, or the same as, the face of the user visible on the first image (i.e. the individual in front of the ATM 1 is the user of the card 2). In all the other cases (i.e. no face visible on the second image, or a face which is not similar to the face of user visible on the first image), the user is not determined as being present again in front of the ATM 1 and the card 2 is not released.
  • said notification message may comprise a verification code, in particular a One-Time Password (OTP), typically generated by server 3 after receiving the alert message from the ATM1 when a swallowed card event has occurred.
  • OTP One-Time Password
  • step (f) may comprise verifying that a code inputted on the ATM 1 (by the individual claiming to be the rightful owner of the card 2) is correct, i.e. corresponds to a verification code stored by the ATM1 .
  • the PIN code of the user may also be required. Note that all authentication factors may even be combined (face detection, verification code, and PIN) so as to ensure that a fraudulent individual is not trying to stolen the card 2.
  • the present invention further proposes an automated teller machine 1 comprising a card reader 14 and a processing unit 11 , adapted for carrying out the method for operating as previously described.
  • This ATM 1 may also comprise a user interface 13, a memory 12, a front camera 15, a hatch 16, and a card storage module (not illustrated).
  • This processing unit 11 is configured to implement, when a card 2 has been inserted by a user into the card reader 14 for performing a transaction involving said card 2, the steps of:
  • the card reader 14 if it is determined that the user is not present in front of the automated teller machine 1 , instructing the card reader 14 to swallow the card 2.
  • the card is transferred from card reader 14, through which it was inserted in the ATM, into the card storage module where it can be safely kept until the card is being retrieved.
  • the user comes back to retrieve their swallowed card back, typically by inputting a verification code received in a notification message as explained previously, the swallowed card is transferred back from the card storage module to the card reader 14, through which it can be released for the user to take it back.
  • the processing unit is configured to generate an alert message and send this alert message to a server 3, at the same time or shortly after instructing the card reader 14 to swallow the card 2.
  • This alert message may typically comprise an information enabling to identify the swallowed card (typically the card number) as well as an indication that this card has been swallowed, so that server 3, when receiving such an alert message, can determine that the card user needs to be notified that their card has been swallowed and is stored in the ATM.
  • the processing unit 11 may be further configured to instruct the front camera 15 to acquire the first and/or the second image and/or to retrieve the swallowed card 2 as previously described. If a first image as previously described is acquired, then the processing unit 11 may be further configured to instruct the memory 12 to store this first image for a certain duration of time.
  • the present invention further proposes a computer program product, comprising code instructions for executing (in particular with a processing unit 11 of the ATM 1) the previously described method as well as a computer- readable medium (in particular a memory 12 of the ATM 1 ), on which is stored a computer program product comprising code instructions for executing said method.
  • this computer program product may be implemented by the operating system of the ATM.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

La présente invention porte sur un procédé destiné à faire fonctionner un guichet automatique (1) après qu'une carte (2) a été insérée par un utilisateur dans un lecteur (14) de cartes du guichet automatique (1) destiné à procéder à une transaction impliquant ladite carte (2), caractérisé en ce que ses étapes, mises en œuvre par une unité de traitement (11) du guichet automatique (1), consistent : lorsque ladite transaction est terminée, à ordonner (b) au lecteur (14) de cartes de libérer la carte (2) ; si la carte n'est pas sortie du lecteur (14) de cartes, à déterminer (c) si l'utilisateur est présent ou non devant le guichet automatique (1) ; s'il est déterminé que l'utilisateur n'est pas présent devant le guichet automatique (1), à ordonner (d) au lecteur (14) de cartes d'avaler la carte (2).
EP20845801.8A 2019-12-18 2020-12-14 Procédé destiné à faire fonctionner un guichet automatique Pending EP4078546A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
PCT/CN2019/126257 WO2021120049A1 (fr) 2019-12-18 2019-12-18 Procédé de fonctionnement d'un guichet bancaire automatique
PCT/IB2020/001080 WO2021123917A1 (fr) 2019-12-18 2020-12-14 Procédé destiné à faire fonctionner un guichet automatique

Publications (1)

Publication Number Publication Date
EP4078546A1 true EP4078546A1 (fr) 2022-10-26

Family

ID=74285520

Family Applications (1)

Application Number Title Priority Date Filing Date
EP20845801.8A Pending EP4078546A1 (fr) 2019-12-18 2020-12-14 Procédé destiné à faire fonctionner un guichet automatique

Country Status (2)

Country Link
EP (1) EP4078546A1 (fr)
WO (2) WO2021120049A1 (fr)

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002117429A (ja) * 2000-10-05 2002-04-19 Hitachi Electronics Service Co Ltd Atm現金取り忘れ警報システム
CN102262799B (zh) * 2010-11-16 2013-05-15 江苏科技大学 基于图像目标跟踪的银行卡忘记取出提示系统及提示方法
CN205230202U (zh) * 2015-09-22 2016-05-11 深圳先进技术研究院 一种atm防盗系统
CN105513223B (zh) * 2016-01-27 2018-03-06 大连楼兰科技股份有限公司 一种基于摄像机的银行卡防盗方法
CN105809845B (zh) * 2016-02-29 2018-01-30 江苏科技大学 一种具有使用未结束离开识别的atm机终端及其控制方法
CN107481447A (zh) * 2017-08-16 2017-12-15 深圳怡化电脑股份有限公司 一种忘取卡后的处理方法、系统、设备及存储介质
CN109243104A (zh) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 事件处理方法及自动柜员机

Also Published As

Publication number Publication date
WO2021120049A1 (fr) 2021-06-24
WO2021123917A1 (fr) 2021-06-24

Similar Documents

Publication Publication Date Title
JP5084712B2 (ja) 利用者認証端末、認証システム、利用者認証方法、および利用者認証プログラム
JP2011145906A (ja) 取引処理装置および取引処理方法
JP4890774B2 (ja) 金融取引システム
TWI332637B (en) Biometrics system and method thereof
KR101010008B1 (ko) 자동거래 장치, 자동거래 시스템 및 자동거래 장치의 동작방법
WO2021123919A1 (fr) Procédé de fonctionnement d'un guichet automatique bancaire
JP2007087316A (ja) 自動取引装置及び自動取引システム
JP2006178709A (ja) 現金自動取引装置
JP5377427B2 (ja) 現金自動取引装置、プログラムおよび取引方法
JP6712551B2 (ja) 生体認証システム及び生体認証方法
WO2021120049A1 (fr) Procédé de fonctionnement d'un guichet bancaire automatique
JP2007072777A (ja) 取引処理システム
JP4051960B2 (ja) 自動取引装置および自動取引方法
JP5075675B2 (ja) 生体認証システムおよび生体認証装置
JPH1031778A (ja) 自動取引装置
JP2004318402A (ja) 出納機のアクセス履歴取得方法
JP2008010017A (ja) 自動取引システム
JP2006293454A (ja) 個人認証方法及び個人認証システム
JP2012247970A (ja) 取引処理装置、及び取引処理方法
US20220398901A1 (en) Biometric Automated Teller Machine
JP2007280405A (ja) 本人認証方法
JP2013120510A (ja) 自動取引処理装置、および取引処理システム
JP4912628B2 (ja) 現金預金支払機システム
JP5439065B2 (ja) 取引処理システムおよび取引処理装置
JP4013542B2 (ja) 情報処理装置、情報処理方法、情報処理プログラム、atm装置による取引方法およびatm装置

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: UNKNOWN

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20220712

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
RAP3 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ORANGE