PT3837623T - Processo para o registo e subsequente geração de dados para um utilizador de um terminal self-service - Google Patents
Processo para o registo e subsequente geração de dados para um utilizador de um terminal self-serviceInfo
- Publication number
- PT3837623T PT3837623T PT187833579T PT18783357T PT3837623T PT 3837623 T PT3837623 T PT 3837623T PT 187833579 T PT187833579 T PT 187833579T PT 18783357 T PT18783357 T PT 18783357T PT 3837623 T PT3837623 T PT 3837623T
- Authority
- PT
- Portugal
- Prior art keywords
- capturing
- self
- user
- service terminal
- generating data
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/18—Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V30/00—Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
- G06V30/40—Document-oriented image-based pattern recognition
- G06V30/41—Analysis of document content
- G06V30/413—Classification of content, e.g. text, photographs or tables
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V30/00—Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
- G06V30/40—Document-oriented image-based pattern recognition
- G06V30/41—Analysis of document content
- G06V30/418—Document matching, e.g. of document images
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/107—Static hand or arm
- G06V40/117—Biometrics derived from hands
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
- G06V40/13—Sensors therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/16—Human faces, e.g. facial parts, sketches or expressions
- G06V40/161—Detection; Localisation; Normalisation
- G06V40/166—Detection; Localisation; Normalisation using acquisition arrangements
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/18—Eye characteristics, e.g. of the iris
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/60—Static or dynamic means for assisting the user to position a body part for biometric acquisition
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/70—Multimodal biometrics, e.g. combining information from different biometric modalities
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Software Systems (AREA)
- Accounting & Taxation (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Multimedia (AREA)
- Computer Vision & Pattern Recognition (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Finance (AREA)
- Human Computer Interaction (AREA)
- Artificial Intelligence (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Ophthalmology & Optometry (AREA)
- Oral & Maxillofacial Surgery (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Credit Cards Or The Like (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
- Control Of Vending Devices And Auxiliary Devices For Vending Devices (AREA)
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
PCT/DE2018/100712 WO2020035097A1 (de) | 2018-08-15 | 2018-08-15 | VERFAHREN ZUR ERFASSUNG UND ANSCHLIEßENDEN GENERIERUNG VON DATEN FÜR EINEN NUTZER EINES SELBSTBEDIENUNGSTERMINALS |
Publications (1)
Publication Number | Publication Date |
---|---|
PT3837623T true PT3837623T (pt) | 2022-11-22 |
Family
ID=63798733
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PT187833579T PT3837623T (pt) | 2018-08-15 | 2018-08-15 | Processo para o registo e subsequente geração de dados para um utilizador de um terminal self-service |
Country Status (18)
Country | Link |
---|---|
US (1) | US20210334349A1 (pt) |
EP (1) | EP3837623B1 (pt) |
KR (1) | KR102708290B1 (pt) |
CN (1) | CN112771520A (pt) |
AU (1) | AU2018437224A1 (pt) |
BR (1) | BR112021002814A2 (pt) |
DE (1) | DE112018007906A5 (pt) |
DK (1) | DK3837623T3 (pt) |
EA (1) | EA202190425A1 (pt) |
ES (1) | ES2932016T3 (pt) |
HR (1) | HRP20221501T1 (pt) |
HU (1) | HUE060477T2 (pt) |
IL (1) | IL280858B1 (pt) |
PL (1) | PL3837623T3 (pt) |
PT (1) | PT3837623T (pt) |
RS (1) | RS63801B1 (pt) |
SI (1) | SI3837623T1 (pt) |
WO (1) | WO2020035097A1 (pt) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
HUE060477T2 (hu) | 2018-08-15 | 2023-03-28 | Daniel Scheld | Eljárás adatok gyûjtésére és késõbbi generálására egy önkiszolgáló terminál felhasználója számára |
Family Cites Families (41)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
GB2174313A (en) * | 1985-04-11 | 1986-11-05 | Morane Plastic Company Limited | A security film for a document |
US6519762B1 (en) * | 1998-12-15 | 2003-02-11 | Dell Usa, L.P. | Method and apparatus for restoration of a computer system hard drive |
DE10116765A1 (de) * | 2001-04-04 | 2002-10-10 | Bundesdruckerei Gmbh | Verfahren zur Nutzung von Behördendiensten und entsprechende Vorrichtung |
US20030149343A1 (en) * | 2001-09-26 | 2003-08-07 | Cross Match Technologies, Inc. | Biometric based facility security |
DE10303164A1 (de) | 2003-01-27 | 2004-08-05 | Wincor Nixdorf International Gmbh | Abwicklung von Bargeldtransaktionen im Handelsumfeld |
US7174451B2 (en) * | 2003-03-31 | 2007-02-06 | Intel Corporation | System and method for saving and/or restoring system state information over a network |
US8571902B1 (en) * | 2003-04-18 | 2013-10-29 | Unisys Corporation | Remote biometric verification |
US20040249765A1 (en) * | 2003-06-06 | 2004-12-09 | Neopost Inc. | Use of a kiosk to provide verifiable identification using cryptographic identifiers |
CN1641704A (zh) * | 2004-01-13 | 2005-07-20 | 湖南金码科技发展有限公司 | 带有可视对话的自助服务终端、自助服务系统及使用方法 |
US20050206501A1 (en) * | 2004-03-16 | 2005-09-22 | Michael Farhat | Labor management system and method using a biometric sensing device |
US7828646B2 (en) * | 2004-10-05 | 2010-11-09 | Giesecke & Devrient America, Inc. | Casino all in one kiosk for cash, tickets, and cards, with card issuing capability |
JP2006301903A (ja) * | 2005-04-20 | 2006-11-02 | Hitachi Omron Terminal Solutions Corp | 現金自動取引装置 |
CN101000702A (zh) * | 2006-01-09 | 2007-07-18 | 北京东方兴华科技发展有限责任公司 | 一种自助服务系统及方法 |
US8502643B2 (en) | 2006-07-18 | 2013-08-06 | L-I Identity Solutions Operating Company | Methods and apparatus for self check-in of items for transportation |
DE202007018857U1 (de) | 2007-02-17 | 2009-09-17 | Eurodelta Gmbh | Verwaltungsterminal |
CN201181501Y (zh) * | 2008-04-15 | 2009-01-14 | 北京东方兴华科技发展有限责任公司 | 一种多功能自助服务一体机及应用其的银行自助服务系统 |
US8930423B1 (en) * | 2008-12-30 | 2015-01-06 | Symantec Corporation | Method and system for restoring encrypted files from a virtual machine image |
WO2010096628A2 (en) | 2009-02-19 | 2010-08-26 | Universal Identification Solutions Llc | System and method for authentication and identification |
GB2481191A (en) * | 2010-02-25 | 2011-12-21 | Sita Information Networking Computing Ireland Ltd | Graphical development tool for software application development |
US8831677B2 (en) | 2010-11-17 | 2014-09-09 | Antony-Euclid C. Villa-Real | Customer-controlled instant-response anti-fraud/anti-identity theft devices (with true-personal identity verification), method and systems for secured global applications in personal/business e-banking, e-commerce, e-medical/health insurance checker, e-education/research/invention, e-disaster advisor, e-immigration, e-airport/aircraft security, e-military/e-law enforcement, with or without NFC component and system, with cellular/satellite phone/internet/multi-media functions |
WO2012159070A2 (en) | 2011-05-18 | 2012-11-22 | Nextgenid, Inc. | Multi-biometric enrollment kiosk including biometric enrollment and verification, face recognition and fingerprint matching systems |
US9789977B2 (en) | 2011-07-29 | 2017-10-17 | Ncr Corporation | Security kiosk |
TWI508332B (zh) | 2011-11-09 | 2015-11-11 | Au Optronics Corp | 發光光源及其顯示面板 |
WO2013113003A1 (en) | 2012-01-27 | 2013-08-01 | Phi, Inc. | Kiosk for energy sector logistics |
US8775814B2 (en) | 2012-04-02 | 2014-07-08 | Tata Consultancy Services Ltd. | Personalized biometric identification and non-repudiation system |
US9269224B2 (en) | 2013-03-11 | 2016-02-23 | Cfph, Llc | Devices for gaming |
US9953311B2 (en) | 2013-09-25 | 2018-04-24 | Visa International Service Association | Systems and methods for incorporating QR codes |
KR101813534B1 (ko) * | 2015-12-18 | 2018-01-30 | 한국정보통신주식회사 | 금융 자동화 기기 및 그 동작 방법 |
CN105913582A (zh) * | 2016-06-20 | 2016-08-31 | 中国工商银行股份有限公司 | 自助服务终端和远程协助服务系统 |
US10643192B2 (en) * | 2016-09-06 | 2020-05-05 | Bank Of American Corporation | Data transfer between self-service device and server over session or connection in response to capturing sensor data at self-service device |
WO2018056199A1 (ja) * | 2016-09-21 | 2018-03-29 | 日本電気株式会社 | 距離測定システム、距離測定方法およびプログラム記録媒体 |
US10972641B2 (en) * | 2017-02-08 | 2021-04-06 | Essenlix Corporation | Optics, device, and system for assaying |
CN106981140A (zh) * | 2017-03-30 | 2017-07-25 | 广东微模式软件股份有限公司 | 一种电话卡自助服务一体化装置及其方法 |
CN107093233A (zh) | 2017-04-06 | 2017-08-25 | 湖北安泰客信息科技有限公司 | 一种电子化访客机 |
CN206672260U (zh) | 2017-04-21 | 2017-11-24 | 佛山市天瞳智能科技有限公司 | 一种酒店自助终端一体机 |
KR101792006B1 (ko) * | 2017-04-25 | 2017-11-21 | 주식회사 올아이티탑 | 생체인증을 통한 다중안전 잠금기능을 갖는 유무선 통합 단말기 |
CN206711267U (zh) | 2017-04-27 | 2017-12-05 | 石家庄瀚申网络科技有限公司 | 一种出国、出境证件自助办理的装置 |
CN206833551U (zh) | 2017-06-03 | 2018-01-02 | 深圳市通达智科技有限公司 | 一种人证访客一体机 |
US10846516B2 (en) * | 2017-12-28 | 2020-11-24 | Paypal, Inc. | Visible light identity verification systems and methods |
ES2937234T3 (es) * | 2018-04-23 | 2023-03-27 | Amadeus Sas | Método de autenticación biométrica, sistema y programa informático |
HUE060477T2 (hu) | 2018-08-15 | 2023-03-28 | Daniel Scheld | Eljárás adatok gyûjtésére és késõbbi generálására egy önkiszolgáló terminál felhasználója számára |
-
2018
- 2018-08-15 HU HUE18783357A patent/HUE060477T2/hu unknown
- 2018-08-15 DK DK18783357.9T patent/DK3837623T3/da active
- 2018-08-15 EP EP18783357.9A patent/EP3837623B1/de active Active
- 2018-08-15 RS RS20221120A patent/RS63801B1/sr unknown
- 2018-08-15 AU AU2018437224A patent/AU2018437224A1/en active Pending
- 2018-08-15 BR BR112021002814-5A patent/BR112021002814A2/pt unknown
- 2018-08-15 EA EA202190425A patent/EA202190425A1/ru unknown
- 2018-08-15 DE DE112018007906.6T patent/DE112018007906A5/de not_active Withdrawn
- 2018-08-15 KR KR1020217007002A patent/KR102708290B1/ko active IP Right Grant
- 2018-08-15 SI SI201830825T patent/SI3837623T1/sl unknown
- 2018-08-15 ES ES18783357T patent/ES2932016T3/es active Active
- 2018-08-15 WO PCT/DE2018/100712 patent/WO2020035097A1/de unknown
- 2018-08-15 PL PL18783357.9T patent/PL3837623T3/pl unknown
- 2018-08-15 PT PT187833579T patent/PT3837623T/pt unknown
- 2018-08-15 CN CN201880096644.1A patent/CN112771520A/zh active Pending
- 2018-08-15 US US17/268,294 patent/US20210334349A1/en active Pending
- 2018-08-15 IL IL280858A patent/IL280858B1/en unknown
- 2018-08-15 HR HRP20221501TT patent/HRP20221501T1/hr unknown
Also Published As
Publication number | Publication date |
---|---|
KR102708290B1 (ko) | 2024-09-23 |
RS63801B1 (sr) | 2023-01-31 |
IL280858B1 (en) | 2024-10-01 |
AU2018437224A1 (en) | 2021-03-04 |
EP3837623A1 (de) | 2021-06-23 |
CN112771520A (zh) | 2021-05-07 |
IL280858A (en) | 2021-04-29 |
KR20210057039A (ko) | 2021-05-20 |
EA202190425A1 (ru) | 2021-05-25 |
HRP20221501T1 (hr) | 2023-02-17 |
SI3837623T1 (sl) | 2023-02-28 |
DE112018007906A5 (de) | 2021-05-12 |
WO2020035097A1 (de) | 2020-02-20 |
DK3837623T3 (da) | 2022-12-12 |
EP3837623B1 (de) | 2022-09-21 |
BR112021002814A2 (pt) | 2021-05-04 |
HUE060477T2 (hu) | 2023-03-28 |
US20210334349A1 (en) | 2021-10-28 |
ES2932016T3 (es) | 2023-01-09 |
PL3837623T3 (pl) | 2023-01-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11202010515VA (en) | Method, apparatus, server, and user terminal for constructing data processing model | |
HK1255645A1 (zh) | 一種拍照方法和終端 | |
ZA201904273B (en) | Computer-implemented system and method for generating and extracting user related data stored on a blockchain | |
EP3840104C0 (en) | OPTIONAL TERMINAL CHARGING PROCESS, GRAPHIC USER INTERFACE AND ELECTRONIC DEVICE | |
SG10202006001QA (en) | Data sending method and apparatus | |
GB2565377B (en) | Video generation method and apparatus | |
EP3342153A4 (en) | Apparatus and method for generating time lapse image | |
EP3342156C0 (en) | ELECTRONIC DEVICE AND METHOD FOR GENERATING IMAGE DATA | |
SG11201707783VA (en) | Method and apparatus for generating a synthesized picture | |
GB201717011D0 (en) | An apparatus a method and a computer program for volumetric video | |
GB201608051D0 (en) | Apparatus and methods for a user interface | |
SG11202100270VA (en) | Certificate image extraction method and terminal device | |
HUE061036T2 (hu) | Eljárás és eszköz 3D jelenet pontjainak generálására | |
GB201710396D0 (en) | Video generation method and apparatus | |
EP3678021A4 (en) | USER INTERFACE DISPLAY PROCEDURES AND TERMINAL DEVICE | |
SG11202000165WA (en) | Method and apparatus for dynamically identifying a user of an account for posting images | |
EP3694220A4 (en) | APPARATUS FOR GENERATING INFORMATION OF INTEREST OF A USER AND CORRESPONDING PROCESS | |
EP3713245A4 (en) | METHOD AND DEVICE FOR DISPLAYING AN EPG USER INTERFACE | |
EP3565284C0 (en) | DEVICE AND METHOD FOR PROVIDING AN ADAPTIVE USER INTERFACE | |
GB201910354D0 (en) | User interaction selection method and apparatus | |
HK1252448A1 (zh) | 用於提供用戶接口的方法和裝置 | |
IL280858A (en) | A method for capturing and then generating user information from a self-service terminal | |
GB202205367D0 (en) | User interface presentation method and apparatus, computer-readable medium and electronic device | |
EP3407592A4 (en) | Image capture device and image data generation method | |
PT3920629T (pt) | Método de processamento de dados e equipamento de utilizador |