KR100848926B1 - 생체인증 제어방법, 생체인증제어 프로그램이 수록된컴퓨터가 읽을 수 있는 기록매체 및 현금자동거래장치 - Google Patents
생체인증 제어방법, 생체인증제어 프로그램이 수록된컴퓨터가 읽을 수 있는 기록매체 및 현금자동거래장치 Download PDFInfo
- Publication number
- KR100848926B1 KR100848926B1 KR1020060101720A KR20060101720A KR100848926B1 KR 100848926 B1 KR100848926 B1 KR 100848926B1 KR 1020060101720 A KR1020060101720 A KR 1020060101720A KR 20060101720 A KR20060101720 A KR 20060101720A KR 100848926 B1 KR100848926 B1 KR 100848926B1
- Authority
- KR
- South Korea
- Prior art keywords
- authentication
- information
- biometric
- card
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
- G06F21/335—User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F19/00—Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
- G07F19/20—Automatic teller machines [ATMs]
-
- G—PHYSICS
- G07—CHECKING-DEVICES
- G07F—COIN-FREED OR LIKE APPARATUS
- G07F7/00—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus
- G07F7/08—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means
- G07F7/10—Mechanisms actuated by objects other than coins to free or to actuate vending, hiring, coin or paper currency dispensing or refunding apparatus by coded identity card or credit card or other personal identification means together with a coded signal, e.g. in the form of personal identification information, like personal identification number [PIN] or biometric data
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Finance (AREA)
- Accounting & Taxation (AREA)
- Business, Economics & Management (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Collating Specific Patterns (AREA)
- Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2005303838A JP4500760B2 (ja) | 2005-10-19 | 2005-10-19 | Icカード内認証システム |
JPJP-P-2005-00303838 | 2005-10-19 |
Publications (2)
Publication Number | Publication Date |
---|---|
KR20070042898A KR20070042898A (ko) | 2007-04-24 |
KR100848926B1 true KR100848926B1 (ko) | 2008-07-29 |
Family
ID=38059315
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
KR1020060101720A Expired - Fee Related KR100848926B1 (ko) | 2005-10-19 | 2006-10-19 | 생체인증 제어방법, 생체인증제어 프로그램이 수록된컴퓨터가 읽을 수 있는 기록매체 및 현금자동거래장치 |
Country Status (3)
Country | Link |
---|---|
JP (1) | JP4500760B2 (enrdf_load_stackoverflow) |
KR (1) | KR100848926B1 (enrdf_load_stackoverflow) |
CN (3) | CN1952985B (enrdf_load_stackoverflow) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP5110983B2 (ja) * | 2007-06-29 | 2012-12-26 | 日立オムロンターミナルソリューションズ株式会社 | 生体認証処理システム |
CN104009962B (zh) * | 2013-02-26 | 2018-01-16 | 中国银联股份有限公司 | 用于安全性信息交互的设备 |
CN103997504B (zh) * | 2014-06-13 | 2017-11-10 | 谭知微 | 身份验证系统及身份验证方法 |
CN104182788A (zh) * | 2014-08-26 | 2014-12-03 | 黑龙江大学 | 基于手指静脉身份识别的rfid银行卡的开发方法 |
CN109074583B (zh) * | 2016-04-27 | 2021-12-31 | 武礼伟仁株式会社 | 生物体数据注册系统及结算系统 |
JP2018018324A (ja) * | 2016-07-28 | 2018-02-01 | 株式会社東芝 | Icカードおよび携帯可能電子装置 |
CN106888207B (zh) * | 2017-02-21 | 2020-02-21 | 中国联合网络通信集团有限公司 | 认证方法、系统和sim卡 |
CN108038694B (zh) * | 2017-12-11 | 2019-03-29 | 飞天诚信科技股份有限公司 | 一种具有指纹验证功能的金融卡及其工作方法 |
WO2019190639A1 (en) * | 2018-03-26 | 2019-10-03 | Mastercard International Incorporated | System and method for enabling receipt of electronic payments |
CN114641966B (zh) * | 2019-09-12 | 2025-06-10 | 索尼集团公司 | 认证装置、认证方法、程序和信息处理装置 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR19990010554A (ko) * | 1997-07-18 | 1999-02-18 | 김지태 | 지문인식 카드시스템 |
KR19990073820A (ko) * | 1998-03-03 | 1999-10-05 | 박기옥 | 지문인식기가 부착된 현금자동인출장치 |
KR20010025234A (ko) * | 2000-11-09 | 2001-04-06 | 김진삼 | 지문정보를 이용한 카드거래 인증방법 및 그 시스템 |
KR20010069593A (ko) * | 2001-04-19 | 2001-07-25 | 손원상 | 지문인식 스마트 카드 시스템 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3112076B2 (ja) * | 1998-05-21 | 2000-11-27 | 豊 保倉 | ユーザ認証システム |
DE60238280D1 (de) * | 2002-09-13 | 2010-12-23 | Fujitsu Ltd | Instrument und verfahren zur biodetektion und identifizierungseinrichtung mit biosensorischer funktion |
-
2005
- 2005-10-19 JP JP2005303838A patent/JP4500760B2/ja not_active Expired - Fee Related
-
2006
- 2006-10-19 CN CN2006101360866A patent/CN1952985B/zh not_active Expired - Fee Related
- 2006-10-19 KR KR1020060101720A patent/KR100848926B1/ko not_active Expired - Fee Related
- 2006-10-19 CN CN2009100082104A patent/CN101504785B/zh not_active Expired - Fee Related
- 2006-10-19 CN CNA2009100082087A patent/CN101504784A/zh active Pending
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
KR19990010554A (ko) * | 1997-07-18 | 1999-02-18 | 김지태 | 지문인식 카드시스템 |
KR19990073820A (ko) * | 1998-03-03 | 1999-10-05 | 박기옥 | 지문인식기가 부착된 현금자동인출장치 |
KR20010025234A (ko) * | 2000-11-09 | 2001-04-06 | 김진삼 | 지문정보를 이용한 카드거래 인증방법 및 그 시스템 |
KR20010069593A (ko) * | 2001-04-19 | 2001-07-25 | 손원상 | 지문인식 스마트 카드 시스템 |
Also Published As
Publication number | Publication date |
---|---|
CN1952985A (zh) | 2007-04-25 |
JP2007114911A (ja) | 2007-05-10 |
KR20070042898A (ko) | 2007-04-24 |
CN101504785A (zh) | 2009-08-12 |
CN101504784A (zh) | 2009-08-12 |
CN1952985B (zh) | 2011-06-22 |
JP4500760B2 (ja) | 2010-07-14 |
CN101504785B (zh) | 2013-01-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
KR100848926B1 (ko) | 생체인증 제어방법, 생체인증제어 프로그램이 수록된컴퓨터가 읽을 수 있는 기록매체 및 현금자동거래장치 | |
JP4804759B2 (ja) | 生体認証機能を持つicカードの更新方法及びicカード更新装置 | |
JP4657668B2 (ja) | 生体認証方法及び生体認証装置 | |
CN1855155B (zh) | 现金自动交易装置 | |
KR100788768B1 (ko) | 현금 자동예금지불시스템 및 현금자동거래장치 | |
US20150317638A1 (en) | Methods, Devices and Systems for Transaction Initiation | |
JP7155859B2 (ja) | 認証装置、認証システム、および、認証方法 | |
CN100578558C (zh) | 交易处理系统 | |
JP7171388B2 (ja) | 取引端末装置および取引端末装置の取引制御方法 | |
JP4834785B2 (ja) | 現金自動預払システム及び装置 | |
JP4117335B2 (ja) | Icカード内認証システム | |
JP5075675B2 (ja) | 生体認証システムおよび生体認証装置 | |
JP4500834B2 (ja) | Icカード内認証システム | |
JP2007164423A (ja) | 個人認証システム及び個人認証方法 | |
JP4800131B2 (ja) | 生体認証装置とそのシステム、および取引処理装置 | |
JP4914578B2 (ja) | 現金自動取引装置及び取引システム | |
JP4319154B2 (ja) | 利用者認証方法及び利用者認証プログラム | |
JP2006099313A (ja) | 取引システム | |
JP4951297B2 (ja) | 本人確認装置及び取引処理装置 | |
TWM553857U (zh) | 結合生物特徵及條碼驗證功能的自動櫃員機 | |
JP2007280405A (ja) | 本人認証方法 | |
JP4208014B2 (ja) | 自動取引装置及び自動取引システム | |
JP2008047143A (ja) | 自動取引システム | |
JP2010079596A (ja) | 自動取引装置 | |
JP2009288993A (ja) | 金融取引システムおよび金融取引方法、並びに、生体情報登録システム、生体情報登録方法、生体情報送信装置およびプログラム |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
A201 | Request for examination | ||
PA0109 | Patent application |
St.27 status event code: A-0-1-A10-A12-nap-PA0109 |
|
PA0201 | Request for examination |
St.27 status event code: A-1-2-D10-D11-exm-PA0201 |
|
PN2301 | Change of applicant |
St.27 status event code: A-3-3-R10-R13-asn-PN2301 St.27 status event code: A-3-3-R10-R11-asn-PN2301 |
|
PG1501 | Laying open of application |
St.27 status event code: A-1-1-Q10-Q12-nap-PG1501 |
|
D13-X000 | Search requested |
St.27 status event code: A-1-2-D10-D13-srh-X000 |
|
D14-X000 | Search report completed |
St.27 status event code: A-1-2-D10-D14-srh-X000 |
|
E902 | Notification of reason for refusal | ||
PE0902 | Notice of grounds for rejection |
St.27 status event code: A-1-2-D10-D21-exm-PE0902 |
|
P11-X000 | Amendment of application requested |
St.27 status event code: A-2-2-P10-P11-nap-X000 |
|
P13-X000 | Application amended |
St.27 status event code: A-2-2-P10-P13-nap-X000 |
|
E701 | Decision to grant or registration of patent right | ||
PE0701 | Decision of registration |
St.27 status event code: A-1-2-D10-D22-exm-PE0701 |
|
GRNT | Written decision to grant | ||
PR0701 | Registration of establishment |
St.27 status event code: A-2-4-F10-F11-exm-PR0701 |
|
PR1002 | Payment of registration fee |
St.27 status event code: A-2-2-U10-U11-oth-PR1002 Fee payment year number: 1 |
|
PG1601 | Publication of registration |
St.27 status event code: A-4-4-Q10-Q13-nap-PG1601 |
|
PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 4 |
|
PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 5 |
|
FPAY | Annual fee payment |
Payment date: 20130705 Year of fee payment: 6 |
|
PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 6 |
|
FPAY | Annual fee payment |
Payment date: 20140707 Year of fee payment: 7 |
|
PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 7 |
|
FPAY | Annual fee payment |
Payment date: 20150619 Year of fee payment: 8 |
|
PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 8 |
|
FPAY | Annual fee payment |
Payment date: 20160617 Year of fee payment: 9 |
|
PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 9 |
|
P22-X000 | Classification modified |
St.27 status event code: A-4-4-P10-P22-nap-X000 |
|
FPAY | Annual fee payment |
Payment date: 20170616 Year of fee payment: 10 |
|
PR1001 | Payment of annual fee |
St.27 status event code: A-4-4-U10-U11-oth-PR1001 Fee payment year number: 10 |
|
P22-X000 | Classification modified |
St.27 status event code: A-4-4-P10-P22-nap-X000 |
|
LAPS | Lapse due to unpaid annual fee | ||
PC1903 | Unpaid annual fee |
St.27 status event code: A-4-4-U10-U13-oth-PC1903 Not in force date: 20180723 Payment event data comment text: Termination Category : DEFAULT_OF_REGISTRATION_FEE |
|
PC1903 | Unpaid annual fee |
St.27 status event code: N-4-6-H10-H13-oth-PC1903 Ip right cessation event data comment text: Termination Category : DEFAULT_OF_REGISTRATION_FEE Not in force date: 20180723 |
|
PN2301 | Change of applicant |
St.27 status event code: A-5-5-R10-R13-asn-PN2301 St.27 status event code: A-5-5-R10-R11-asn-PN2301 |