KR20140089236A - A method for processing certification for on-line banking - Google Patents

A method for processing certification for on-line banking Download PDF

Info

Publication number
KR20140089236A
KR20140089236A KR1020130001245A KR20130001245A KR20140089236A KR 20140089236 A KR20140089236 A KR 20140089236A KR 1020130001245 A KR1020130001245 A KR 1020130001245A KR 20130001245 A KR20130001245 A KR 20130001245A KR 20140089236 A KR20140089236 A KR 20140089236A
Authority
KR
South Korea
Prior art keywords
customer
face image
identification information
banking
image
Prior art date
Application number
KR1020130001245A
Other languages
Korean (ko)
Inventor
한상길
Original Assignee
중소기업은행
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 중소기업은행 filed Critical 중소기업은행
Priority to KR1020130001245A priority Critical patent/KR20140089236A/en
Publication of KR20140089236A publication Critical patent/KR20140089236A/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Collating Specific Patterns (AREA)

Abstract

A method for processing authentication for online banking according to the present invention comprises the following steps of: matching a face image of a customer to identification information of the customer and registering matched information; requesting a customer terminal to send the face image of the customer requesting online banking when the online banking is requested by the customer corresponding to the identification information; determining whether the received face image corresponds to the registered face image when the face image is received from the customer terminal; and determining that authentication for the online banking is valid when the received face image corresponds to the registered face image.

Description

[0001] The present invention relates to an online banking system,

BACKGROUND OF THE INVENTION 1. Field of the Invention [0001] The present invention relates to a technology for determining the validity of an authentication procedure required for on-line banking, and more particularly to a technique for determining validity of an authentication through a face image of a customer during an online banking authentication procedure .

Today, online banking has become an indispensable process for dealing with banking. So many customers are using online banking to handle banking.

However, even if the customer authentication procedure is strengthened in the business processing using such online banking, there is a limit. For example, a smartphone or a smartphone may be lost or stolen by a customer who performs mobile banking, and a security card or OTP used as information for authentication at online banking may also be lost or stolen. In such a case, illegal online banking is performed by a person who has acquired a smart phone and a security card, thereby causing unfair damage to the customer.

The object of the present invention is to provide an online banking service for comparing the face images of a customer during an authentication procedure required for online banking and for enhancing an authentication procedure so that online banking can be performed only for customers having matching face images And an authentication processing method.

According to another aspect of the present invention, there is provided an authentication processing method for on-line banking, the method comprising: matching a face image of a customer with identification information of a customer; Requesting a face image of a customer who requests on-line banking to a customer terminal upon receiving an on-line banking request from a customer corresponding to the identification information; Determining whether the received facial image matches a registered facial image when the facial image is received from the customer terminal; And determining that the authentication for the on-line banking is valid if the received face image and the registered face image coincide with each other.

According to the present invention, a thorough personal identification process is performed through face recognition at the time of on-line banking, so that it is possible to prevent a customer damage that may occur due to loss or theft of a smartphone or a tablet PC.

In addition, the risk of losing or stolen can minimize the burden of banking by encouraging customers who are reluctant to online banking to use online banking safely.

FIG. 1 is a flowchart of an authentication processing method for on-line banking according to an embodiment of the present invention.
2 is a block diagram of an embodiment of an authentication processing server for on-line banking according to the present invention.

Hereinafter, an authentication processing method for on-line banking according to the present invention will be described with reference to the accompanying drawings.

1 is a flowchart of an authentication processing method for on-line banking according to an embodiment of the present invention.

The server for authentication processing matches the face image of the customer with the identification information of the customer and registers the same in operation 100. When a customer terminal accesses a server for authentication processing provided by a financial institution such as a bank, the authentication processing server receives image information on a face image of a customer provided through a customer terminal, Matching with the unique identification information of the corresponding customer, and stores the matched information.

After operation 100, it is determined whether online banking has been requested by the customer corresponding to the identification information (operation 102). In order to perform online banking such as internet banking or mobile banking, when a customer inputs identification information of a customer through a customer terminal, the authentication processing server compares the inputted identification information of the customer with the identification information of the customer that is stored and stored in advance And judges whether or not the identification information matches. If it is determined that the identification information matches, the authentication processing server determines that the online banking is requested from the customer.

In operation 102, if an on-line banking request is received from the customer corresponding to the identification information, the facial image of the customer requesting on-line banking is requested to the client terminal in operation 104. Upon receiving a request for online banking from a customer, the authentication processing server transmits a video request signal for requesting the customer's face image to the customer terminal. When the customer takes a face image of himself / herself on the customer terminal according to the image request signal, and requests a transfer of the taken image, the customer terminal transmits the face image of the customer to the authentication processing server.

After step 104, if the face image is received from the customer terminal, it is determined whether the received face image matches the registered face image (operation 106). Upon receiving the facial image from the customer terminal, the authentication processing server compares the facial image corresponding to the customer's identification information, previously registered and stored in step 100, with the received facial image. The authentication processing server uses an image processing algorithm for comparing facial images. The facial images are matched by comparing feature points of the facial images by the image processing algorithm.

In operation 106, if the received face image matches the registered face image, it is determined that authentication for online banking is valid (operation 108). If the received facial image coincides with the previously registered facial image, it means that the same customer is present. Therefore, the authentication processing server determines that the authentication procedure necessary for on-line banking is valid by matching the facial images.

In operation S610, if the received facial image does not match the registered facial image, an error message indicating that authentication for the on-line banking is not valid is transmitted to the client terminal in operation 110. If valid identification information is input, the fact that the received face image and the registered face image do not match does not mean that the customer who entered the identification information is a legitimate customer. This is because the identification information may have been used by others. Accordingly, if the face images do not coincide with each other, the authentication processing server determines that the authentication procedure of the corresponding client is invalid, and transmits an error message indicating that the authentication procedure is invalid to the corresponding client terminal .

Hereinafter, an authentication processing server for on-line banking according to the present invention will be described with reference to the accompanying drawings.

2 is a block diagram of an embodiment of an authentication processing server for online banking according to the present invention. The registration processing unit 200, the information storage unit 210, the authentication processing control unit 220, and the interface unit 230, .

The registration processing unit 200 matches the face image of the customer with the identification information of the customer and registers the same. When the client terminal accesses the authentication processing server, the registration processing unit 200 receives the image information of the face image of the customer provided through the client terminal, and matches the received image information with the unique identification information of the corresponding client .

The authentication processing control unit 220 controls the information storage unit 210 to store information on the face image of the customer matched with the identification information of the customer.

Accordingly, the information storage unit 210 stores information about the face image matched with the identification information of the customer registered in the registration processing unit 200.

Then, the authentication processing control unit 220 determines whether online banking has been requested from the customer corresponding to the identification information, and when the online banking is requested from the customer, the authentication processing control unit 220 requests the customer's face image for requesting online banking. When a customer inputs identification information of a customer through a customer terminal in order to perform online banking such as internet banking or mobile banking, the authentication processing control unit 220 compares the input identification information of the customer with the identification Information is compared, and it is judged whether or not the identification information matches. If the identification information matches, the authentication processing controller 220 determines that online banking is requested from the customer, and outputs a face image request signal for requesting the customer's face image to the customer terminal. Here, the customer terminal includes a general PC of a customer, a mobile terminal (a mobile phone, a smart phone, a tablet PC, etc.).

According to the control of the authentication processing control unit 220, the interface unit 230 transmits a face image request signal to the client terminal. When the customer picks up his / her facial image on the customer terminal according to the image request signal and transmits the captured image, the interface unit 230 receives the facial image transmitted from the customer terminal.

Upon receiving the facial image from the client terminal, the authentication processing control unit 220 determines whether the received facial image matches the registered facial image. The authentication processing control unit 220 determines that authentication for the on-line banking is valid if the received face image matches the registered face image.

The authentication processing control unit 220 compares the face image corresponding to the identification information of the customer, which is previously registered and stored, with the received face image. The authentication processing control unit 220 uses an image processing algorithm to compare facial images. The facial features are compared with each other by the image processing algorithm to determine whether the facial images match. If the received facial image matches the registered facial image, it means that the registered facial image is identical. Therefore, the authentication processing control unit 220 determines that the authentication procedure necessary for on-line banking is valid by matching the facial images.

However, if the received facial image does not match the registered facial image, the authentication processing control unit 220 controls the client terminal to transmit an error message indicating that the authentication for on-line banking is invalid. The fact that the received face image and the registered face image do not match means that the customer who entered the identification information is not a legitimate customer and therefore the authentication processing control unit 220 determines that the authentication procedure of the corresponding customer is invalid, The terminal transmits an error message indicating that the authentication procedure is invalid. Accordingly, the interface unit 230 transmits an error message to the client terminal.

Meanwhile, the above-described authentication processing method for on-line banking of the present invention can be implemented as code / instructions / program readable by a computer. For example, it may be implemented in a general-purpose digital computer that operates the code / instructions / program using a computer-readable recording medium. The computer-readable recording medium includes a storage medium such as a magnetic storage medium (e.g., a ROM, a floppy disk, a hard disk, a magnetic tape, etc.), an optical reading medium (e.g., a CD-ROM, a DVD, .

The authentication processing method for on-line banking according to the present invention has been described with reference to the embodiments shown in the drawings for the sake of understanding. However, those skilled in the art will appreciate that various modifications and equivalent It will be appreciated that other embodiments are possible. Accordingly, the true scope of the present invention should be determined by the appended claims.

200: registration processor
210: Information storage unit
220: authentication processing control section
230:

Claims (1)

Matching the face image of the customer with the identification information of the customer and registering the same;
Requesting a face image of a customer who requests on-line banking to a customer terminal upon receiving an on-line banking request from a customer corresponding to the identification information;
Determining whether the received facial image matches a registered facial image when the facial image is received from the customer terminal;
And determining that the authentication for the on-line banking is valid if the received face image matches the registered face image.
KR1020130001245A 2013-01-04 2013-01-04 A method for processing certification for on-line banking KR20140089236A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
KR1020130001245A KR20140089236A (en) 2013-01-04 2013-01-04 A method for processing certification for on-line banking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
KR1020130001245A KR20140089236A (en) 2013-01-04 2013-01-04 A method for processing certification for on-line banking

Publications (1)

Publication Number Publication Date
KR20140089236A true KR20140089236A (en) 2014-07-14

Family

ID=51737483

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020130001245A KR20140089236A (en) 2013-01-04 2013-01-04 A method for processing certification for on-line banking

Country Status (1)

Country Link
KR (1) KR20140089236A (en)

Similar Documents

Publication Publication Date Title
US11310230B2 (en) System for electronic authentication with live user determination
CA2945703C (en) Systems, apparatus and methods for improved authentication
US11972428B2 (en) Information transmission method, apparatus and system
US10387632B2 (en) System for provisioning and allowing secure access to a virtual credential
KR20170039672A (en) System and method for authenticating a client to a device
US20170372304A1 (en) Systems, devices and methods for remote authentication of a user
JP7213596B2 (en) Identification method, device and server based on dynamic rasterization management
US10970376B2 (en) Method and system to validate identity without putting privacy at risk
JP6134371B1 (en) User information management apparatus, user information management method, and user information management program
US11663306B2 (en) System and method for confirming a person's identity
CN110198289B (en) Terminal, cloud server, verification device, identity verification method and system
WO2015062232A1 (en) Information transmission method, apparatus and system
US20190130084A1 (en) Authentication method, electronic device, and computer-readable program medium
EP3118760B1 (en) Authentication information management system, authentication information management device, program, recording medium, and authentication information management method
US20220318803A1 (en) Identity authentication systems and methods
US11496469B2 (en) Apparatus and method for registering biometric information, apparatus and method for biometric authentication
KR20140089236A (en) A method for processing certification for on-line banking
KR20170141930A (en) System for providing financial service and method for transfer thereof
EP3745289B1 (en) Apparatus and method for registering biometric information, apparatus and method for biometric authentication
TW201931225A (en) Ticket issuance and admission verification system and method including a ticket issuance system and an admission verification system
KR101986244B1 (en) Method of telebiometric authentication based on mobile devices
KR20150039309A (en) Apparatus and method for personal identification piracy protection
EP3518132A1 (en) Method and apparatus for improving website security
JP2023014237A (en) Information processing system, information processing method, and program
JP2008108032A (en) Authentication system and authentication method

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination