TWM556877U - Login verification device and login verification system - Google Patents

Login verification device and login verification system Download PDF

Info

Publication number
TWM556877U
TWM556877U TW106218382U TW106218382U TWM556877U TW M556877 U TWM556877 U TW M556877U TW 106218382 U TW106218382 U TW 106218382U TW 106218382 U TW106218382 U TW 106218382U TW M556877 U TWM556877 U TW M556877U
Authority
TW
Taiwan
Prior art keywords
login
verification
control module
pattern
module
Prior art date
Application number
TW106218382U
Other languages
Chinese (zh)
Inventor
Ying-Hui Lin
Ying-Wen Huang
Original Assignee
Ctbc Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ctbc Bank Co Ltd filed Critical Ctbc Bank Co Ltd
Priority to TW106218382U priority Critical patent/TWM556877U/en
Publication of TWM556877U publication Critical patent/TWM556877U/en

Links

Abstract

一種登入驗證系統,包含一可產生一登入圖案的登入裝置,以及一與登入裝置通訊的登入驗證裝置,登入驗證裝置包括一掃描模組及一連接掃描模組的控制模組,掃描模組掃描該登入圖案,控制模組根據該登入圖案執行一驗證程序,該驗證程序係接收並驗證一身份資訊,且於該身份資訊驗證無誤,控制模組輸出一確認訊號至登入裝置,令登入裝置執行登入後之動作。A login verification system includes a login device that generates a login pattern, and a login verification device that communicates with the login device. The login verification device includes a scan module and a control module connected to the scan module, and the scan module scans The login module performs a verification process according to the login pattern. The verification program receives and verifies an identity information, and the identity verification information is verified. The control module outputs a confirmation signal to the login device to enable the login device to execute. Action after login.

Description

登入驗證裝置及登入驗證系統Login verification device and login verification system

本新型是有關於一種驗證裝置及驗證系統,特別是指一種可透過APP掃碼並同時驗證身分之登入驗證裝置及登入驗證系統。The present invention relates to a verification device and a verification system, and more particularly to a login verification device and a login verification system that can verify an identity through an APP scan code.

近年來,隨著網路的蓬勃發展,各家銀行、證券等金融機構皆開始提供網路銀行(或稱線上銀行、電子銀行)功能來滿足使用者所需的各項金融服務,例如:帳戶查詢、轉帳、網上支付等。與傳統管道(如櫃檯)相比,網路銀行最大的特點是方便快捷,不必排隊。In recent years, with the rapid development of the Internet, various banks, securities and other financial institutions have begun to provide online banking (or online banking, e-banking) functions to meet the financial services required by users, such as: Inquiry, transfer, online payment, etc. Compared with traditional pipes (such as counters), the biggest feature of online banking is that it is convenient and fast, and there is no need to queue.

隨著網路銀行有成長的趨勢,對於使用者身分認證的技術,主要是透過使用者於網銀網頁輸入身份證字號、帳號、使用者代號、密碼等。然而,現在一般使用者都有多家金融機構的帳號密碼,加上各家帳號密碼的長度及規則也不相同,容易造成混淆或忘記,且若使用者在公用電腦使用網銀時,也容易遭有心人士竊取,對於密碼安全性產生疑慮。With the growing trend of online banking, the technology for user identity authentication is mainly through the user to enter the ID number, account number, user code, password, etc. on the online banking website. However, nowadays, the average user has the account passwords of a number of financial institutions, and the length and rules of the passwords of the various accounts are different, which may cause confusion or forgetting, and if the user uses the online banking on the public computer, it is also prone to Those who are interested in stealing have doubts about password security.

因此,本新型之目的,即在提供一種可透過APP掃碼並同時驗證身分之登入驗證裝置。Therefore, the purpose of the present invention is to provide a login verification device that can scan the code through the APP and simultaneously verify the identity.

於是,本新型登入驗證裝置,包含一掃描模組及一連接掃描模組的控制模組,掃描模組掃描一登入圖案,控制模組根據該登入圖案執行一驗證程序,該驗證程序係接收並驗證一身份資訊,且於該身份資訊驗證無誤,控制模組輸出一確認訊號至一登入裝置,令該登入裝置執行登入後之動作。Therefore, the new login verification device includes a scan module and a control module connected to the scan module. The scan module scans a login pattern, and the control module executes a verification program according to the login pattern, and the verification program receives and After verifying an identity information and verifying that the identity information is correct, the control module outputs a confirmation signal to a login device to cause the login device to perform the login action.

登入圖案可為一維條碼、二維條碼、QR碼(QR Code)、基於二維條碼之多維條碼、字元組合等,在一實施例中,登入圖案為一QR碼。The login pattern may be a one-dimensional barcode, a two-dimensional barcode, a QR code, a multi-dimensional barcode based on a two-dimensional barcode, a combination of characters, and the like. In one embodiment, the login pattern is a QR code.

在一實施例中,登入圖案係由該登入裝置產生。In an embodiment, the login pattern is generated by the login device.

在一實施例中,登入驗證裝置還包含一連接控制模組的儲存模組,用以儲存事先已設定的登入驗證方式及個人身份資訊。In one embodiment, the login verification device further includes a storage module connected to the control module for storing the login verification method and personal identification information that have been set in advance.

此外,本新型之另一目的,即在提供一種可透過APP掃碼並同時驗證身分之登入驗證系統。In addition, another object of the present invention is to provide a login verification system that can scan an identity through an APP while verifying identity.

本新型登入驗證系統,包含一可產生一登入圖案的登入裝置,以及一與登入裝置通訊的登入驗證裝置,登入驗證裝置包括一掃描模組及一連接掃描模組的控制模組,掃描模組掃描該登入圖案,控制模組根據該登入圖案執行一驗證程序,該驗證程序係接收並驗證一身份資訊,且於該身份資訊驗證無誤,控制模組輸出一確認訊號至登入裝置,令該登入裝置執行登入後之動作。The login verification system includes a login device that generates a login pattern, and a login verification device that communicates with the login device. The login verification device includes a scan module and a control module connected to the scan module, and the scan module Scanning the login pattern, the control module performs a verification process according to the login pattern, the verification program receives and verifies an identity information, and the identity information is verified, and the control module outputs a confirmation signal to the login device to enable the login. The device performs the action after login.

登入圖案可為一維條碼、二維條碼、QR碼(QR Code)、基於二維條碼之多維條碼、字元組合等,在一實施例中,該登入圖案為一QR碼。The login pattern may be a one-dimensional barcode, a two-dimensional barcode, a QR code, a multi-dimensional barcode based on a two-dimensional barcode, a combination of characters, and the like. In one embodiment, the login pattern is a QR code.

在一實施例中,登入驗證裝置還包括一連接控制模組的儲存模組,用以儲存事先已設定的登入驗證方式及個人身份資訊。In an embodiment, the login verification device further includes a storage module connected to the control module for storing the login verification method and personal identification information that have been set in advance.

在一實施例中,登入驗證系統還包含一與登入驗證裝置通訊的個人資料伺服器,該驗證程序係於控制模組接收身份資訊後,將身份資訊傳送至個人資料伺服器中進行驗證比對,且於身份資訊驗證無誤,控制模組輸出該確認訊號至登入裝置,令該登入裝置執行登入後之動作。In an embodiment, the login verification system further includes a personal data server that communicates with the login verification device, and the verification program transmits the identity information to the personal data server for verification after the control module receives the identity information. And after the identity information is verified, the control module outputs the confirmation signal to the login device, so that the login device performs the login action.

在一實施例中,登入驗證系統還包含一與登入驗證裝置通訊的個人資料伺服器,該驗證程序係於控制模組接收身份資訊,並從個人資料伺服器中取得對應該身份資訊之個人身份資訊,控制模組將兩者進行驗證比對,且於身份資訊驗證無誤,控制模組輸出確認訊號至登入裝置,令該登入裝置執行登入後之動作。In an embodiment, the login verification system further includes a personal data server that communicates with the login verification device, and the verification program receives the identity information from the control module, and obtains the personal identity corresponding to the identity information from the personal data server. The information and control module compares the two and verify that the identity information is correct. The control module outputs a confirmation signal to the login device, so that the login device performs the login action.

本新型之功效在於:可透過APP掃碼並同時驗證身分,無須記得網銀的帳號密碼,可解決使用者忘記帳號密碼之困擾,也強化網銀登入安全性。The effect of the new model is that the code can be scanned through the APP and the identity is verified at the same time. It is not necessary to remember the account password of the online banking, which can solve the problem that the user forgets the account password, and also strengthens the security of the online banking login.

在本新型被詳細描述之前,應當注意在以下的說明內容中,類似的元件是以相同的編號來表示。Before the present invention is described in detail, it should be noted that in the following description, similar elements are denoted by the same reference numerals.

參閱圖1,為本新型登入驗證系統100的第一實施例,本登入驗證系統100可透過應用程式(APP)掃碼並同時驗證身分,以取代使用者網路輸入代號與網銀密碼,能更快速登入網銀,增加使用上的方便性。Referring to FIG. 1, a first embodiment of the login verification system 100 of the present invention, the login verification system 100 can scan the code through the application (APP) and simultaneously verify the identity, instead of the user network input code and the online banking password, Quickly log in to online banking to increase the convenience of use.

在本實施例中,登入驗證系統100包含一登入裝置10及一與登入裝置10通訊的登入驗證裝置20。In the present embodiment, the login verification system 100 includes a login device 10 and a login verification device 20 in communication with the login device 10.

登入裝置10可為任何能網路連線進入網銀的電子裝置(例如:個人電腦、平版電腦、筆記型電腦等),或是設於戶外各定點且可與銀行連線的多媒體裝置(例如:7-ELEVEN的ibon設備或全家便利商店的Famiport設備、自動櫃員機(ATM)等)。而本實施例之登入裝置10係以可進入網銀的電子裝置為例說明。The login device 10 can be any electronic device (such as a personal computer, a lithographic computer, a notebook computer, etc.) that can be connected to the Internet through a network connection, or a multimedia device that can be connected to a bank and can be connected to a bank (for example: 7-ELEVEN's ibon equipment or family-friendly convenience store Famiport equipment, ATMs, etc.). The login device 10 of the present embodiment is described by taking an electronic device that can enter the online banking as an example.

當使用者進入網銀後,在執行後續動作之前,網銀會要求先進行身份的驗證,此時登入裝置10會產生一登入圖案,該登入圖案可為一維條碼、二維條碼、QR碼(QR Code)、基於二維條碼之多維條碼、字元組合等,而在本實施例中,登入圖案係為一QR碼。After the user enters the online banking, the online banking will request the identity verification before performing the subsequent action. At this time, the login device 10 generates a login pattern, which may be a one-dimensional barcode, a two-dimensional barcode, or a QR code (QR). Code), a multi-dimensional barcode based on a two-dimensional barcode, a combination of characters, etc., and in this embodiment, the login pattern is a QR code.

登入驗證裝置20可為一行動裝置,例如:手機、平版電腦、個人數位助理(PDA)等,其中包括一掃描模組21及一連接掃描模組21的控制模組22。掃描模組21為一可掃描登入圖案(QR Code)的電路模組,例如:攝像電路。控制模組22根據登入圖案所內含之編碼而執行一驗證程序,該驗證程序係先會要求使用者輸入一身份資訊,並於控制模組22接收到該身份資訊後進行驗證,該身份資訊可為身分證字號、文字密碼、圖形密碼或如指紋、臉部等生物辨識資訊等任何使用者事先所設定的個人身份資訊,且當身份資訊驗證無誤時,控制模組22會輸出一確認訊號並回傳至登入裝置10,使得登入裝置10判定已登入系統而執行登入後之動作。The login verification device 20 can be a mobile device, such as a mobile phone, a lithographic computer, a personal digital assistant (PDA), etc., including a scanning module 21 and a control module 22 connected to the scanning module 21. The scanning module 21 is a circuit module capable of scanning a QR Code, such as an imaging circuit. The control module 22 performs a verification process according to the code included in the login pattern. The verification program first asks the user to input an identity information, and after the control module 22 receives the identity information, the verification is performed. The personal identification information set by any user, such as an identity card number, a text password, a graphic password, or biometric information such as a fingerprint or a face, and the control module 22 outputs a confirmation signal when the identity information is verified. And returning to the login device 10, the login device 10 determines that the system has been logged in and performs the post-login action.

換言之,使用者欲登入網路銀行時,可點選APP掃描登入方式,以利用掃描登入圖案(QR Code)而透過登入驗證裝置20(行動裝置)進行身份的驗證,於驗證無誤後即可操作後續登入後之動作,並不需要在網銀上輸入帳號或密碼,可解決使用者因為擁有多組帳號而易忘密碼之困擾,也可以避免使用者在公用電腦使用網銀時,帳號密碼易被竊取之疑慮。In other words, when the user wants to log in to the online banking, he can click the APP scanning login method to verify the identity through the login verification device 20 (mobile device) by using the QR Code, and the operation can be performed after the verification is correct. After the subsequent login, you do not need to enter an account or password on the online banking, which can solve the problem that the user can easily forget the password because he has multiple sets of accounts, and can also prevent the user from being stolen when the public computer uses the online banking. Doubt.

此外,登入驗證裝置20還可包括一連接控制模組22的儲存模組23,用以儲存使用者事先已設定的登入驗證方式及個人身份資訊,例如:生物辨識或圖形鎖登入,如此驗證程序將會直接執行該驗證的方式,並針對使用者所輸入的身份資訊與事先儲存的個人身份資訊做比對,以更快速登入作業,節省使用者的時間。In addition, the login verification device 20 can further include a storage module 23 connected to the control module 22 for storing the login verification method and personal identification information that the user has previously set, for example, biometric identification or graphic lock login, such verification procedure. The verification method will be directly executed, and the identity information input by the user will be compared with the personal identification information stored in advance, so that the user can log in faster and save the user's time.

參閱圖2,為本新型登入驗證系統100的第二實施例,在本實施例中,登入驗證系統100包含一登入裝置10、一與登入裝置10通訊的登入驗證裝置20,以及一與登入驗證裝置20通訊的個人資料伺服器30,登入驗證裝置20包括一掃描模組21及一連接掃描模組21的控制模組22。其中,登入裝置10、掃描模組21及控制模組22的運作大致與第一實施例相同,故不多加贅述。Referring to FIG. 2, a second embodiment of the present login verification system 100 is provided. In this embodiment, the login verification system 100 includes a login device 10, a login verification device 20 in communication with the login device 10, and a login verification. The personal data server 30 communicated by the device 20, the login verification device 20 includes a scanning module 21 and a control module 22 connected to the scanning module 21. The operations of the login device 10, the scan module 21, and the control module 22 are substantially the same as those of the first embodiment, and thus are not described again.

與第一實施例不同的是,本實施例之控制模組22在執行驗證程序時,係與位於銀行端(或企業端)的個人資料伺服器30配合,詳細地說,控制模組22於控制模組22接收到身份資訊後,會將該身份資訊傳送至個人資料伺服器30中進行驗證比對,或是從個人資料伺服器30中取得對應之個人身份資訊並於控制模組22中進行兩者的驗證比對,於比對無誤後(表示驗證通過),控制模組22會輸出一確認訊號並回傳至登入裝置10,使得登入裝置10判定已登入系統而執行登入後之動作。Different from the first embodiment, the control module 22 of the embodiment cooperates with the personal data server 30 located at the bank end (or the enterprise end) when executing the verification program. In detail, the control module 22 After receiving the identity information, the control module 22 transmits the identity information to the profile server 30 for verification comparison, or obtains the corresponding personal identity information from the profile server 30 and is in the control module 22. After the comparison is performed, after the comparison is correct (indicating that the verification is passed), the control module 22 outputs a confirmation signal and returns it to the login device 10, so that the login device 10 determines that the system has been logged in and performs the login operation. .

綜上所述,本新型登入驗證系統100可利用掃描登入圖案而透過登入驗證裝置20(行動裝置)進行身份的驗證,無須記得網銀的帳號密碼,可解決使用者忘記帳號密碼之困擾,也強化網銀登入安全性,故確實能達成本新型之目的。In summary, the new login verification system 100 can use the scan login pattern to verify the identity through the login verification device 20 (mobile device). It is not necessary to remember the account password of the online banking, which can solve the problem that the user forgets the account password, and also strengthens Online banking login security, so it can achieve the purpose of this new type.

惟以上所述者,僅為本新型之實施例而已,當不能以此限定本新型實施之範圍,凡是依本新型申請專利範圍及專利說明書內容所作之簡單的等效變化與修飾,皆仍屬本新型專利涵蓋之範圍內。However, the above is only the embodiment of the present invention, and when it is not possible to limit the scope of the present invention, all the simple equivalent changes and modifications according to the scope of the patent application and the contents of the patent specification are still This new patent covers the scope.

100‧‧‧登入驗證系統
10‧‧‧登入裝置
20‧‧‧登入驗證裝置
21‧‧‧掃描模組
22‧‧‧控制模組
23‧‧‧儲存模組
100‧‧‧ Login verification system
10‧‧‧ Login device
20‧‧‧ Login Verification Device
21‧‧‧ scan module
22‧‧‧Control Module
23‧‧‧ Storage Module

本新型之其他的特徵及功效,將於參照圖式的實施方式中清楚地呈現,其中: 圖1是本新型登入驗證系統的第一實施例的電路方塊示意圖;及 圖2是本新型登入驗證系統的第二實施例的電路方塊示意圖。Other features and effects of the present invention will be apparent from the following description of the drawings, wherein: FIG. 1 is a schematic block diagram of a first embodiment of the present login verification system; and FIG. 2 is a novel login verification. A block diagram of a circuit of a second embodiment of the system.

Claims (9)

一種登入驗證裝置,包含: 一掃描模組,掃描一登入圖案; 一控制模組,連接該掃描模組,該控制模組根據該登入圖案執行一驗證程序,該驗證程序係接收並驗證一身份資訊,且於該身份資訊驗證無誤,該控制模組輸出一確認訊號至一登入裝置,令該登入裝置執行登入後之動作。A login verification device includes: a scanning module for scanning a login pattern; a control module connected to the scanning module, the control module executing a verification program according to the login pattern, the verification program receiving and verifying an identity The information is verified and the identity information is verified. The control module outputs a confirmation signal to a login device to cause the login device to perform the login action. 如請求項1所述的登入驗證裝置,其中,該登入圖案為一QR碼。The login verification device of claim 1, wherein the login pattern is a QR code. 如請求項1所述的登入驗證裝置,其中,該登入圖案係由該登入裝置產生。The login verification device of claim 1, wherein the login pattern is generated by the login device. 如請求項1所述的登入驗證裝置,還包含一連接該控制模組的儲存模組,用以儲存事先已設定的登入驗證方式及個人身份資訊。The login verification device of claim 1 further includes a storage module connected to the control module for storing the login verification method and personal identification information that have been set in advance. 一種登入驗證系統,包含: 一登入裝置,產生一登入圖案;及 一登入驗證裝置,包括一掃描模組及一連接該掃描模組的控制模組,該掃描模組掃描該登入圖案,該控制模組根據該登入圖案執行一驗證程序,該驗證程序係接收並驗證一身份資訊,且於該身份資訊驗證無誤,該控制模組輸出一確認訊號至該登入裝置,令該登入裝置執行登入後之動作。A login verification system, comprising: a login device for generating a login pattern; and a login verification device comprising a scan module and a control module connected to the scan module, the scan module scanning the login pattern, the control The module performs a verification process according to the login pattern. The verification program receives and verifies an identity information, and the identity verification information is verified. The control module outputs a confirmation signal to the login device, so that the login device performs login. The action. 如請求項5所述的登入驗證系統,其中,該登入圖案為一QR碼。The login verification system of claim 5, wherein the login pattern is a QR code. 如請求項5所述的登入驗證系統,其中,該登入驗證裝置還包括一連接該控制模組的儲存模組,用以儲存事先已設定的登入驗證方式及個人身份資訊。The login verification system of claim 5, wherein the login verification device further comprises a storage module connected to the control module for storing the login verification method and personal identification information that have been set in advance. 如請求項5所述的登入驗證系統,還包含一與該登入驗證裝置通訊的個人資料伺服器,該驗證程序係於該控制模組接收該身份資訊,並將該身份資訊傳送至該個人資料伺服器中進行驗證比對,且於該身份資訊驗證無誤,該控制模組輸出該確認訊號至該登入裝置,令該登入裝置執行登入後之動作。The login verification system of claim 5, further comprising a personal data server communicating with the login verification device, the verification program receiving the identity information by the control module, and transmitting the identity information to the personal data The verification is performed in the server, and the identity information is verified. The control module outputs the confirmation signal to the login device, so that the login device performs the login operation. 如請求項5所述的登入驗證系統,還包含一與該登入驗證裝置通訊的個人資料伺服器,該驗證程序係於該控制模組接收該身份資訊,並從該個人資料伺服器中取得對應該身份資訊之個人身份資訊,該控制模組將兩者進行驗證比對,且於該身份資訊驗證無誤,該控制模組輸出該確認訊號至該登入裝置,令該登入裝置執行登入後之動作。The login verification system of claim 5, further comprising a personal data server communicating with the login verification device, the verification program receiving the identity information by the control module, and obtaining a pair from the personal data server The personal identification information of the identity information, the control module compares the two, and the identity information is verified, the control module outputs the confirmation signal to the login device, and the login device performs the login action. .
TW106218382U 2017-12-12 2017-12-12 Login verification device and login verification system TWM556877U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW106218382U TWM556877U (en) 2017-12-12 2017-12-12 Login verification device and login verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW106218382U TWM556877U (en) 2017-12-12 2017-12-12 Login verification device and login verification system

Publications (1)

Publication Number Publication Date
TWM556877U true TWM556877U (en) 2018-03-11

Family

ID=62191299

Family Applications (1)

Application Number Title Priority Date Filing Date
TW106218382U TWM556877U (en) 2017-12-12 2017-12-12 Login verification device and login verification system

Country Status (1)

Country Link
TW (1) TWM556877U (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI698821B (en) * 2018-06-12 2020-07-11 香港商阿里巴巴集團服務有限公司 Payment processing method, device and server
TWI709097B (en) * 2018-12-14 2020-11-01 兆豐國際商業銀行股份有限公司 Online banking login system and method thereof

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI698821B (en) * 2018-06-12 2020-07-11 香港商阿里巴巴集團服務有限公司 Payment processing method, device and server
TWI709097B (en) * 2018-12-14 2020-11-01 兆豐國際商業銀行股份有限公司 Online banking login system and method thereof

Similar Documents

Publication Publication Date Title
US11405380B2 (en) Systems and methods for using imaging to authenticate online users
US20210409397A1 (en) Systems and methods for managing digital identities associated with mobile devices
US9305152B2 (en) Automatic pin creation using password
US8904495B2 (en) Secure transaction systems and methods
US20150317638A1 (en) Methods, Devices and Systems for Transaction Initiation
US11777930B2 (en) Transaction authentication
US20230262057A1 (en) Systems and methods for authenticating users within a computing or access control environment
CN109426963B (en) Biometric system for authenticating biometric requests
CN101313314B (en) A method and system for transaction validation
TWI668586B (en) Data communication method and system, client and server
WO2021249527A1 (en) Method and apparatus for implementing motopay, and electronic device
KR101503019B1 (en) Biometric authentication method, biometric authentication system associated with the same and storage medium storing the same
TWM556877U (en) Login verification device and login verification system
JP4802670B2 (en) Cardless authentication system, cardless authentication method used in the system, and cardless authentication program
Raina Integration of Biometric authentication procedure in customer oriented payment system in trusted mobile devices.
US11715105B2 (en) Payment authentication using OS-based and issuer-based authenticator applications
WO2020237871A1 (en) Cardless transaction method, apparatus and server
TWM560084U (en) Login verification device and login verification system
Kwakye et al. Adoption of biometric fingerprint identification as an accessible, secured form of ATM transaction authentication
US11681787B1 (en) Ownership validation for cryptographic asset contracts using irreversibly transformed identity tokens
MALAU et al. REVIEW OF TEXT BASED PASSWORD AND OTHER AUTHENTICATION METHODS FOR E-COMMERCE DATA PROTECTION
CN108768658B (en) Intelligent security chip
KR101997511B1 (en) Agent program for processing bank affairs stored in record medium, system for processing bank affairs, and method for driving the same
KR101986244B1 (en) Method of telebiometric authentication based on mobile devices
Saharan et al. Issues and Advantages of Biometric In Online Payment of E-Commerce