TWM547793U - Service system - Google Patents

Service system Download PDF

Info

Publication number
TWM547793U
TWM547793U TW106208147U TW106208147U TWM547793U TW M547793 U TWM547793 U TW M547793U TW 106208147 U TW106208147 U TW 106208147U TW 106208147 U TW106208147 U TW 106208147U TW M547793 U TWM547793 U TW M547793U
Authority
TW
Taiwan
Prior art keywords
account
server
data
processing unit
data carrier
Prior art date
Application number
TW106208147U
Other languages
Chinese (zh)
Inventor
yan-qi Huang
jian-xian Lin
An Xie
Original Assignee
Ctbc Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ctbc Bank Co Ltd filed Critical Ctbc Bank Co Ltd
Priority to TW106208147U priority Critical patent/TWM547793U/en
Publication of TWM547793U publication Critical patent/TWM547793U/en

Links

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Description

服務系統service system

本新型是有關於一種服務系統,特別是指一種涉及遠端登入的服務系統。The present invention relates to a service system, and more particularly to a service system involving remote login.

近年來,由於資訊科技的普及,金融業者逐漸以線上的金融數位服務取代傳統的臨櫃作業,而且,為了使客戶有更佳的使用體驗,金融數位服務的內容也愈來愈多樣化。In recent years, due to the popularity of information technology, financial operators have gradually replaced traditional counter-operating operations with online financial digital services. Moreover, in order to provide customers with a better experience, the content of financial digital services has become more diverse.

然而,隨著金融數位服務的種類愈來愈多,反而可能衍生出使用上的不便。舉例來說,不同的金融數位服務可能是藉由獨立的系統所管理,因此,若使用者欲享受多種不同的金融數位服務,則需註冊多組不同的帳號密碼,因此在帳號密碼的記憶上容易產生混淆。再者,若使用者欲使用其中一種金融數位服務時,必須經由一服務終端輸入對應的帳號密碼,而若使用者欲切換使用另一種金融數位服務時,則須經由該服務終端再輸入另一組對應的帳號密碼,如此重複地切換帳號,在操作上也將造成極大的不便。因此,如何讓使用者能夠更方便的享受多種不同的金融數位服務,便成為本案欲解決的課題。However, as more and more types of financial digital services are available, they may inevitably lead to inconvenience in use. For example, different financial digital services may be managed by independent systems. Therefore, if users want to enjoy a variety of different financial digital services, they need to register multiple sets of different account passwords, so in the memory of the account password. It is easy to cause confusion. Furthermore, if the user wants to use one of the financial digital services, the corresponding account password must be input via a service terminal, and if the user wants to switch to another financial digital service, the user must enter another service via the service terminal. The corresponding account password of the group, so repeatedly switching accounts, will also cause great inconvenience in operation. Therefore, how to make users more convenient to enjoy a variety of different financial digital services has become the subject of this case.

因此,本新型之目的,即在提供一種能克服先前技術之缺點的服務系統。Accordingly, it is an object of the present invention to provide a service system that overcomes the shortcomings of the prior art.

於是,本新型服務系統包含一伺服器及一服務終端。該服務終端與該伺服器通訊,並包括一讀取單元、一輸入單元,及一電連接該讀取單元及該輸入單元的處理單元。其中,當該服務終端的該處理單元經由該讀取單元讀取到一對應一第一帳號的資料載體,且經由該輸入單元接收到一相關於該資料載體的驗證資料時,該處理單元判斷該驗證資料是否符合一預定條件。當該處理單元判斷該驗證資料符合該預定條件時,該處理單元將一包含該第一帳號的登入請求傳送至該伺服器。當該伺服器接收到該登入請求,並判斷出其所儲存的一第二帳號與該第一帳號存在關聯性時,該伺服器准予該登入請求地開放經由該服務終端依照該第一帳號及該第二帳號所具備的權限存取該伺服器所儲存的資料。Thus, the new service system includes a server and a service terminal. The service terminal communicates with the server, and includes a reading unit, an input unit, and a processing unit electrically connected to the reading unit and the input unit. When the processing unit of the service terminal reads a data carrier corresponding to a first account by the reading unit, and receives a verification data related to the data carrier via the input unit, the processing unit determines Whether the verification data meets a predetermined condition. When the processing unit determines that the verification data meets the predetermined condition, the processing unit transmits a login request including the first account to the server. When the server receives the login request and determines that a stored second account has an association with the first account, the server grants the login request to open via the service terminal according to the first account and The second account has the right to access the data stored by the server.

在一些實施態樣中,該伺服器儲存一筆帳戶關聯資料,該筆帳戶關聯資料包含該第一帳號、該第二帳號,及一對應於該第一帳號及該第二帳號的關聯性編號,當該伺服器接收到包含該第一帳號的該登入請求,且判斷出該第二帳號與該第一帳號是對應至相同的關聯性編號時,該伺服器判斷出該第二帳號與該第一帳號存在關聯性。In some implementations, the server stores an account-related data, where the account-related data includes the first account, the second account, and an association number corresponding to the first account and the second account. When the server receives the login request including the first account, and determines that the second account and the first account correspond to the same association number, the server determines the second account and the first An account has an association.

在一些實施態樣中,該資料載體儲存一預設密碼,當該服務終端的該處理單元經由該讀取單元讀取到該資料載體時,該處理單元還讀取該資料載體所儲存的該預設密碼,該預定條件代表該處理單元經由該輸入單元接收的該驗證資料與該預設密碼相符。In some implementations, the data carrier stores a preset password, and when the processing unit of the service terminal reads the data carrier via the reading unit, the processing unit further reads the stored by the data carrier. And a predetermined password, where the predetermined condition represents that the verification data received by the processing unit via the input unit matches the preset password.

在一些實施態樣中,該資料載體為一晶片卡或一磁條卡。In some implementations, the data carrier is a wafer card or a magnetic strip card.

本新型之功效在於:該伺服器於接收到對應該第一帳號的資料載體及符合該預定條件的驗證資料後,便同時開放經由該服務終端依照該第一帳號及該第二帳號所具備的權限存取該伺服器所儲存的資料,因此,使用者不需特地記憶對應該第二帳號的帳號密碼,而免去了記憶多組帳號密碼時容易產生混淆的麻煩。而且,當使用者欲同時使用該第一帳號及該第二帳號的相關服務內容時,僅須提供對應該第一帳號的該資料載體以及正確的驗證資料,而不需執行該第一帳號及該第二帳號之間繁複的切換登入動作,在使用上更加方便快速。The effect of the new model is that after receiving the data carrier corresponding to the first account and the verification data meeting the predetermined condition, the server simultaneously opens the second account and the second account according to the service terminal. The user accesses the data stored by the server. Therefore, the user does not need to memorize the account password corresponding to the second account, and the trouble of confusing when the plurality of account passwords are memorized is eliminated. Moreover, when the user wants to use the first account and the related service content of the second account at the same time, only the data carrier corresponding to the first account and the correct verification data need to be provided, and the first account and the first account are not required to be executed. The complicated switching login action between the second account is more convenient and fast in use.

參閱圖1,本新型服務系統1之一實施例包含一伺服器11及一服務終端12。Referring to FIG. 1, an embodiment of the present service system 1 includes a server 11 and a service terminal 12.

該伺服器11儲存一筆帳戶關聯資料,該帳戶關聯資料包含一第一帳號、一第二帳號,及一對應於該第一帳號及該第二帳號的關聯性編號。在本實施例中,該第一帳號例如為一金融帳號而對應於一金融帳戶,且該第一帳號整合了例如對應該金融帳戶的存款、提款、轉帳、繳費、貸款等權限。該第二帳號則例如為一數位紅利帳號,且整合了例如對應該金融帳戶的紅利點數累計、查詢與兌換等權限,但並不以此為限。The server 11 stores an account-related data, where the account-related data includes a first account, a second account, and an association number corresponding to the first account and the second account. In this embodiment, the first account is, for example, a financial account number corresponding to a financial account, and the first account integrates, for example, a deposit, withdrawal, transfer, payment, loan, and the like corresponding to the financial account. The second account is, for example, a digital bonus account, and integrates, for example, bonus points for the financial account, query, and redemption, but is not limited thereto.

該服務終端12包括一讀取單元121、一輸入單元122及一電連接該讀取單元121、該輸入單元122的處理單元123。在本實施例中,該服務終端12可例如為一自動櫃員機(Automated Teller Machine,簡稱ATM),該讀取單元121例如為一讀卡機而能與一資料載體500形狀相配合地電連接,該輸入單元122例如為一鍵盤,但並不以此為限。The service terminal 12 includes a reading unit 121, an input unit 122, and a processing unit 123 electrically connected to the reading unit 121 and the input unit 122. In this embodiment, the service terminal 12 can be, for example, an Automated Teller Machine (ATM). The reading unit 121 can be electrically connected to a shape of a data carrier 500, for example, a card reader. The input unit 122 is, for example, a keyboard, but is not limited thereto.

需注意的是:在其他實施例中,該服務系統1是包含多台分別設置於不同地點的服務終端12,而該伺服器11可以是儲存多筆彼此不同的帳戶關聯資料,且每一筆帳戶關聯資料包含一金融帳號、一數位紅利帳號及一對應於該金融帳號及該數位紅利帳號的關聯性編號,而並不以本實施例為限。It should be noted that, in other embodiments, the service system 1 includes a plurality of service terminals 12 respectively disposed at different locations, and the server 11 may store a plurality of account-related materials different from each other, and each account is The associated data includes a financial account number, a digital bonus account number, and an association number corresponding to the financial account number and the digital bonus account number, and is not limited to the embodiment.

配合參閱圖2,本實施例的該服務系統1能實施一登入方法,以下針對該登入方法進行說明。Referring to FIG. 2, the service system 1 of the present embodiment can implement a login method, and the login method will be described below.

首先,執行步驟S1。該服務終端12的該處理單元123判斷是否經由該讀取單元121讀取到一對應一第一帳號的資料載體500。在本實施例中,該資料載體500可例如為一晶片金融卡且儲存了一對應該第一帳號的預設密碼,而在其他實施例中,該資料載體500也可例如為一磁條金融卡或者一虛擬資料載體,而並不以本實施例為限。當該處理單元123的判斷結果為否時,再次執行步驟S1,當該處理單元123的判斷結果為是時,執行步驟S2。First, step S1 is performed. The processing unit 123 of the service terminal 12 determines whether a data carrier 500 corresponding to a first account number is read via the reading unit 121. In this embodiment, the data carrier 500 can be, for example, a wafer financial card and stores a pair of preset passwords that should be the first account number. In other embodiments, the data carrier 500 can also be, for example, a magnetic stripe finance. Card or a virtual data carrier, and is not limited to this embodiment. When the determination result of the processing unit 123 is NO, step S1 is performed again, and when the determination result of the processing unit 123 is YES, step S2 is performed.

在步驟S2中,該處理單元123讀取該資料載體500所儲存的該預設密碼。接著,執行步驟S3。In step S2, the processing unit 123 reads the preset password stored by the data carrier 500. Next, step S3 is performed.

在步驟S3中,該處理單元123判斷是否經由該輸入單元122接收到一相關於該資料載體500的驗證資料。在本實施例中,該驗證資料代表一使用者欲登入該第一帳號時,經由該輸入單元122所輸入的密碼。當該處理單元123的判斷結果為否時,再次執行步驟S3,當該處理單元123的判斷結果為是時,執行步驟S4。In step S3, the processing unit 123 determines whether a verification material related to the data carrier 500 is received via the input unit 122. In this embodiment, the verification data represents a password input by the input unit 122 when a user wants to log in to the first account. When the determination result of the processing unit 123 is NO, step S3 is performed again, and when the determination result of the processing unit 123 is YES, step S4 is performed.

在步驟S4中,該處理單元123判斷所接收的該驗證資料是否符合一預定條件。該預定條件代表該驗證資料與該預設密碼相符,也就是代表該使用者欲登入該第一帳號時所輸入的密碼正確。當該處理單元123的判斷結果為否時,執行步驟S5,當該處理單元123的判斷結果為是時,執行步驟S6。In step S4, the processing unit 123 determines whether the received verification data meets a predetermined condition. The predetermined condition indicates that the verification data matches the preset password, that is, the password entered when the user wants to log in to the first account is correct. When the determination result of the processing unit 123 is NO, step S5 is performed, and when the determination result of the processing unit 123 is YES, step S6 is performed.

在步驟S5中,該處理單元123控制該服務終端12所包含的一螢幕(圖未示出)顯示一密碼錯誤訊息。In step S5, the processing unit 123 controls a screen (not shown) included in the service terminal 12 to display a password error message.

在步驟S6中,當該處理單元123判斷出該驗證資料符合該預定條件時,該處理單元123將一包含該第一帳號的登入請求傳送至該伺服器11。接著,執行步驟S7。In step S6, when the processing unit 123 determines that the verification data meets the predetermined condition, the processing unit 123 transmits a login request including the first account to the server 11. Next, step S7 is performed.

在步驟S7中,當該伺服器11接收到該登入請求時,該伺服器11根據該登入請求及所儲存的帳戶關聯資料判斷該第一帳號是否與其他帳號存在關聯性。具體而言,當該伺服器11是根據該帳戶關聯資料判斷該第一帳號是否與其他帳號對應至相同的關聯性編號,若該伺服器11判斷出該第一帳號與其他帳號對應至相同的關聯性編號時,則判定該第一帳號與所述的其他帳號存在關聯性。舉例來說,參閱如下所示的表1,在一帳戶關聯資料A中,由於該第一帳號是與該第二帳號對應至同樣的關聯性編號「01」,因此該伺服器11會判斷出該第一帳號與該第二帳號存在關聯性。 <TABLE border="1" borderColor="#000000" width="_0001"><TBODY><tr><td>   </td><td><b><u>關聯性編號</u></b></td><td><b><u>金融帳號</u></b></td><td><b><u>數位紅利帳號</u></b></td></tr><tr><td> 帳戶關聯資料A </td><td> 01 </td><td> 第一帳號 </td><td> 第二帳號 </td></tr></TBODY></TABLE>表1 當該伺服器11的判斷結果為否時,執行步驟S8,當該伺服器11的判斷結果為是時,執行步驟S9。 In step S7, when the server 11 receives the login request, the server 11 determines whether the first account has an association with another account according to the login request and the stored account association data. Specifically, the server 11 determines whether the first account corresponds to the same account number as the other account according to the account association data, and if the server 11 determines that the first account and the other account correspond to the same When the association number is used, it is determined that the first account has an association with the other account. For example, referring to Table 1 shown below, in an account related material A, since the first account is the same as the second account corresponding to the same association number "01", the server 11 judges The first account has an association with the second account.         <TABLE border="1" borderColor="#000000" width="_0001"><TBODY><tr><td> </td><td><b><u>Association Number</u></ b></td><td><b><u>Financial Account</u></b></td><td><b><u>Diary Bonus Account</u></b>< /td></tr><tr><td> Account Linkage A </td><td> 01 </td><td> First Account</td><td> Second Account</td>< /tr></TBODY></TABLE> Table 1 When the result of the determination by the server 11 is NO, step S8 is performed, and when the result of the determination by the server 11 is YES, step S9 is executed.       

在步驟S8中,當該伺服器11判斷出該第一帳號未與其他帳號存在關聯性時,該伺服器11准予該登入請求地開放經由該服務終端12依照該第一帳號所具備的權限存取該伺服器11所儲存的資料,亦即開放該使用者經由該服務終端12登入該第一帳號,而使用相關於該第一帳號的服務內容。In step S8, when the server 11 determines that the first account has not been associated with another account, the server 11 grants the login request to open via the service terminal 12 according to the rights possessed by the first account. The information stored in the server 11 is taken, that is, the user is opened to log in to the first account via the service terminal 12, and the service content related to the first account is used.

在步驟S9中,當該伺服器11判斷出該第一帳號與其他帳號存在關聯性時,該伺服器11准予該登入請求地開放經由該服務終端12依照該第一帳號及與該第一帳號存在關聯的其他帳號所具備的權限存取該伺服器11所儲存的資料。以前示的表1為例,該伺服器11會判斷出該第二帳號與該第一帳號存在關聯性,因此,該伺服器11准予該登入請求地開放經由該服務終端12依照該第一帳號及該第二帳號所具備的權限存取該伺服器11所儲存的資料,亦即開放該使用者經由該服務終端12使用相關於該第一帳號及該第二帳號的服務內容。換句話說,該使用者僅需提供對應該第一帳號的該資料載體500至該讀取單元121,並經由該輸入單元122輸入正確的驗證資料,即可同時經由該服務端登入該第一帳號及該第二帳號,以使用相關於該第一帳號的存款、提款、轉帳、繳費、預借等服務,以及使用相關於該第二帳號的紅利點數累計、查詢與兌換等服務,而不需先對該第一帳號執行登出,也不需額外輸入該對應該第二帳號的帳號密碼。In step S9, when the server 11 determines that the first account has an association with another account, the server 11 grants the login request to open via the service terminal 12 according to the first account and the first account. The other account having the associated account has access to the data stored by the server 11. In the example shown in Table 1, the server 11 determines that the second account has an association with the first account. Therefore, the server 11 grants the login request to open via the service terminal 12 according to the first account. And the right of the second account to access the data stored by the server 11, that is, the user is opened to use the service content related to the first account and the second account via the service terminal 12. In other words, the user only needs to provide the data carrier 500 corresponding to the first account to the reading unit 121, and input the correct verification data via the input unit 122, so that the first login can be simultaneously performed via the server. The account number and the second account are used for depositing, withdrawing, transferring, paying, pre-borrowing and the like related to the first account, and using the bonus point accumulation, inquiry and redemption services related to the second account, There is no need to first log out of the first account, and there is no need to additionally input the account password of the corresponding second account.

補充說明的是,該伺服器11所儲存的該帳戶關聯資料,可例如是由該使用者於該服務終端12發出一綁定申請至該伺服器11,而進一步地執行一綁定設定程序,以使得該伺服器11產生該筆包含該第一帳號及該第二帳號的帳戶關聯資料。或者,該帳戶關聯資料也可以例如是由一金融服務從業人員接收到來自該使用者經由電話、電子表單、簡訊、電子郵件或臨櫃所提出的申請後,經由一與該伺服器11互相通訊的設定終端(圖未示出)寫入至該伺服器11中,但並不以此為限。此外,在本實施例中,該第二帳號並不限於僅與該第一帳號存在關聯性。舉例來說,假如該使用者還擁有另一同為一金融帳號的一第三帳號,則該使用者能夠以前述自行操作該服務終端12的方式,或是以對金融服務從業人員提出申請的方式,使得該伺服器11產生另一筆包含該第二帳號及該第三帳號的帳戶關聯資料。參閱如下所示的表2,舉例來說,在一新增的帳戶關聯資料B中,該第三帳號與該第二帳號對應至同樣的關聯性編號「02」,因此,由同一使用者所擁有的該第一帳號及該第三帳號皆與該第二帳號存在關聯性。如此一來,無論該使用者是使用對應該第一帳號的該資料載體500登入該第一帳號,或是使用對應該第三帳號的另一資料載體登入該第三帳號,該伺服器11皆會同時地准予登入該第二帳號。也就是說,同一個數位紅利帳號是與兩個不同的金融帳號綁定,而例如能使該兩金融帳號所產生的紅利點數被整合於同一個數位紅利帳號中。 <TABLE border="1" borderColor="#000000" width="_0002"><TBODY><tr><td>   </td><td><b><u>關聯性編號</u></b></td><td><b><u>金融帳號</u></b></td><td><b><u>數位紅利帳號</u></b></td></tr><tr><td> 帳戶關聯資料A </td><td> 01 </td><td> 第一帳號 </td><td> 第二帳號 </td></tr><tr><td> 帳戶關聯資料B </td><td> 02 </td><td> 第三帳號 </td><td> 第二帳號 </td></tr></TBODY></TABLE>表2 It is to be noted that the account-related data stored by the server 11 may be, for example, the user issuing a binding application to the server 11 at the service terminal 12, and further performing a binding setting procedure. So that the server 11 generates account related data including the first account and the second account. Alternatively, the account related information may also communicate with the server 11 via a server, for example, after receiving a request from the user via the phone, electronic form, newsletter, email or the cabinet. The setting terminal (not shown) is written to the server 11, but is not limited thereto. In addition, in this embodiment, the second account is not limited to being associated with only the first account. For example, if the user also has a third account number that is also a financial account number, the user can use the method of self-operating the service terminal 12 as described above, or in a manner of applying for a financial service practitioner. So that the server 11 generates another account related information including the second account and the third account. Referring to Table 2 shown below, for example, in a new account association data B, the third account and the second account correspond to the same association number "02", and therefore, the same user The first account and the third account that are owned are associated with the second account. In this way, regardless of whether the user logs in to the first account using the data carrier 500 corresponding to the first account, or logs in to the third account using another data carrier corresponding to the third account, the server 11 Will be granted access to the second account at the same time. That is to say, the same digital bonus account is bound to two different financial accounts, and for example, the bonus points generated by the two financial accounts can be integrated into the same digital bonus account.         <TABLE border="1" borderColor="#000000" width="_0002"><TBODY><tr><td> </td><td><b><u>Association Number</u></ b></td><td><b><u>Financial Account</u></b></td><td><b><u>Diary Bonus Account</u></b>< /td></tr><tr><td> Account Linkage A </td><td> 01 </td><td> First Account</td><td> Second Account</td>< /tr><tr><td> Account Linked Data B </td><td> 02 </td><td> Third Account</td><td> Second Account</td></tr>< /TBODY></TABLE>Table 2       

綜上所述,本新型服務系統1在該伺服器11儲存了包含該第一帳號及該第二帳號的該帳戶關聯資料後,便能於接收到對應該第一帳號的資料載體500及符合該預定條件的驗證資料時,同時開放經由該服務終端12依照該第一帳號及該第二帳號所具備的權限存取該伺服器11所儲存的資料,因此,使用者不需特地記憶對應該第二帳號的帳號密碼,而免去了記憶多組帳號密碼時容易產生混淆的麻煩。而且,當使用者欲同時使用該第一帳號及該第二帳號的相關服務內容時,僅須提供對應該第一帳號的該資料載體500以及正確的驗證資料,而不需執行該第一帳號及該第二帳號之間繁複的切換登入動作,在使用上更加方便快速。再者,以提供資料載體500的方式代替經由該輸入單元122輸入帳號的方式,不僅在操作上更加快速,且即使該第一帳號的帳號密碼不慎讓他人得知,他人也無法在未持有該資料載體500的情形下擅自登入該第一帳號及第二帳號,因此,本發明還同時確保了該第一帳號及該第二帳號的安全性,故確實能達成本新型之目的。In summary, after the server 11 stores the account related data including the first account and the second account, the service system 1 can receive the data carrier 500 corresponding to the first account and the matching. When the verification data of the predetermined condition is opened, the data stored by the server 11 is accessed via the service terminal 12 according to the rights of the first account and the second account. Therefore, the user does not need to memorize correspondingly. The account password of the second account is free from the trouble of confusing when remembering multiple sets of account passwords. Moreover, when the user wants to use the first account and the related service content of the second account at the same time, only the data carrier 500 corresponding to the first account and the correct verification data need to be provided, and the first account is not required to be executed. And the complicated switching login action between the second account is more convenient and fast in use. Furthermore, instead of inputting an account through the input unit 122 in a manner of providing the data carrier 500, not only is the operation faster, but even if the account password of the first account is inadvertently let others know, the other person cannot In the case of the data carrier 500, the first account and the second account are arbitrarily logged in. Therefore, the present invention also ensures the security of the first account and the second account, so that the purpose of the present invention can be achieved.

惟以上所述者,僅為本新型之實施例而已,當不能以此限定本新型實施之範圍,凡是依本新型申請專利範圍及專利說明書內容所作之簡單的等效變化與修飾,皆仍屬本新型專利涵蓋之範圍內。However, the above is only the embodiment of the present invention, and when it is not possible to limit the scope of the present invention, all the simple equivalent changes and modifications according to the scope of the patent application and the contents of the patent specification are still This new patent covers the scope.

1‧‧‧服務系統
11‧‧‧伺服器
12‧‧‧服務終端
121‧‧‧讀取單元
122‧‧‧輸入單元
123‧‧‧處理單元
500‧‧‧資料載體
S1~S9‧‧‧步驟
1‧‧‧Service System
11‧‧‧Server
12‧‧‧Service Terminal
121‧‧‧Reading unit
122‧‧‧Input unit
123‧‧‧Processing unit
500‧‧‧Data carrier
S1~S9‧‧‧Steps

本新型之其他的特徵及功效,將於參照圖式的實施方式中清楚地呈現,其中: 圖1是本新型服務系統之一實施例的一硬體方塊示意圖;及 圖2是該實施例所實施之一登入方法的一流程圖。Other features and advantages of the present invention will be apparent from the embodiments of the present invention, wherein: FIG. 1 is a schematic diagram of a hardware block of an embodiment of the present service system; and FIG. 2 is the embodiment A flow chart for implementing one of the login methods.

1‧‧‧服務系統 1‧‧‧Service System

11‧‧‧伺服器 11‧‧‧Server

12‧‧‧服務終端 12‧‧‧Service Terminal

121‧‧‧讀取單元 121‧‧‧Reading unit

122‧‧‧輸入單元 122‧‧‧Input unit

123‧‧‧處理單元 123‧‧‧Processing unit

500‧‧‧資料載體 500‧‧‧Data carrier

Claims (4)

一種服務系統,包含: 一伺服器;及 一服務終端,與該伺服器通訊,並包括一讀取單元、一輸入單元,及一電連接該讀取單元及該輸入單元的處理單元; 其中,當該服務終端的該處理單元經由該讀取單元讀取到一對應一第一帳號的資料載體,且經由該輸入單元接收到一相關於該資料載體的驗證資料時,該處理單元判斷該驗證資料是否符合一預定條件; 當該處理單元判斷該驗證資料符合該預定條件時,該處理單元將一包含該第一帳號的登入請求傳送至該伺服器; 當該伺服器接收到該登入請求,並判斷出其所儲存的一第二帳號與該第一帳號存在關聯性時,該伺服器准予該登入請求地開放經由該服務終端依照該第一帳號及該第二帳號所具備的權限存取該伺服器所儲存的資料。A service system, comprising: a server; and a service terminal, communicating with the server, and comprising a reading unit, an input unit, and a processing unit electrically connecting the reading unit and the input unit; When the processing unit of the service terminal reads a data carrier corresponding to a first account by the reading unit, and receives a verification data related to the data carrier via the input unit, the processing unit determines the verification. Whether the data meets the predetermined condition; when the processing unit determines that the verification data meets the predetermined condition, the processing unit transmits a login request including the first account to the server; when the server receives the login request, And determining that the stored second account has an association with the first account, the server grants the login request to open, and the access is accessed by the service terminal according to the rights of the first account and the second account. The data stored by the server. 如請求項1所述的服務系統,其中,該伺服器儲存一筆帳戶關聯資料,該筆帳戶關聯資料包含該第一帳號、該第二帳號,及一對應於該第一帳號及該第二帳號的關聯性編號,當該伺服器接收到包含該第一帳號的該登入請求,且判斷出該第二帳號與該第一帳號是對應至相同的關聯性編號時,該伺服器判斷出該第二帳號與該第一帳號存在關聯性。The service system of claim 1, wherein the server stores an account-related data, the account-related data includes the first account, the second account, and one corresponding to the first account and the second account Correlation number, when the server receives the login request including the first account, and determines that the second account and the first account correspond to the same association number, the server determines the first The second account has an association with the first account. 如請求項1所述的服務系統,其中,該資料載體儲存一預設密碼,當該服務終端的該處理單元經由該讀取單元讀取到該資料載體時,該處理單元還讀取該資料載體所儲存的該預設密碼,該預定條件代表該處理單元經由該輸入單元接收的該驗證資料與該預設密碼相符。The service system of claim 1, wherein the data carrier stores a preset password, and when the processing unit of the service terminal reads the data carrier via the reading unit, the processing unit further reads the data The preset password stored by the carrier, the predetermined condition representing that the verification data received by the processing unit via the input unit matches the preset password. 如請求項1所述的服務系統,其中,該資料載體為一晶片卡或一磁條卡。The service system of claim 1, wherein the data carrier is a wafer card or a magnetic stripe card.
TW106208147U 2017-06-07 2017-06-07 Service system TWM547793U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW106208147U TWM547793U (en) 2017-06-07 2017-06-07 Service system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW106208147U TWM547793U (en) 2017-06-07 2017-06-07 Service system

Publications (1)

Publication Number Publication Date
TWM547793U true TWM547793U (en) 2017-08-21

Family

ID=60188238

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106208147U TWM547793U (en) 2017-06-07 2017-06-07 Service system

Country Status (1)

Country Link
TW (1) TWM547793U (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI674512B (en) * 2018-07-16 2019-10-11 玉山商業銀行股份有限公司 Automatic service system identity verification method and its server

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI674512B (en) * 2018-07-16 2019-10-11 玉山商業銀行股份有限公司 Automatic service system identity verification method and its server

Similar Documents

Publication Publication Date Title
US10789578B2 (en) Network system, and server apparatus, server apparatus control method, and computer readable storage medium for use in same
US20020032663A1 (en) Apparatus and method for performing secure network transactions
CN106934613A (en) Without card withdrawal ATM, mobile terminal, server, system and method
JP4342736B2 (en) Automatic deposit payment device
JP2007316959A (en) Transfer method
CN109754247A (en) For the system and method based on bio-identification and device data certification user
KR20190107601A (en) Method and system for the generation of user-initiated federated identities
CN111108523A (en) System and method for mobile applications, wearable applications, transactional messaging, calling, digital multimedia capture, payment transactions, and one-touch services
KR100869157B1 (en) Apparatus, Method and Computer Program Recorded Medium for Providing Electronic Wallet Service
US8281150B2 (en) Smart card and access method thereof
TWM547793U (en) Service system
JP6487319B2 (en) Mobile terminal for cashing deposits and savings and cashing system
WO2004006194A1 (en) Transaction system and transaction terminal apparatus
CN208061253U (en) A kind of intelligent terminal, payment mechanism and the cloud payment system of supporting cloud to pay
CN105871840A (en) Certificate management method and system
JP5220909B2 (en) Emergency ATM transfer support system and method for corporate internet banking users
KR102140708B1 (en) Method and server for providing financial service
JP6009521B2 (en) User identification system, method and program
JP2008217288A (en) Online transaction terminal and online transaction system
JP5377199B2 (en) Disclosure system for personal credit information provided to credit information agencies
US20240005302A1 (en) Cryptocurrency cold wallet storage device dispenser
KR20070092391A (en) System and method for providing unfaced channel user interface by using nickname and recording medium
TWM592572U (en) System for contracts signing and identity verification
TW202207131A (en) Financial service system automatic teller machine and financial service provision method can generate and transmit the interface cascading request to the account server system while determining account data in integrated circuit card that indicates other financial units
TW202401326A (en) Online transaction integration system and method that allow sharing of registered data and digital wallet