TWM592563U - Identity verification system - Google Patents

Identity verification system Download PDF

Info

Publication number
TWM592563U
TWM592563U TW108215957U TW108215957U TWM592563U TW M592563 U TWM592563 U TW M592563U TW 108215957 U TW108215957 U TW 108215957U TW 108215957 U TW108215957 U TW 108215957U TW M592563 U TWM592563 U TW M592563U
Authority
TW
Taiwan
Prior art keywords
bank
customer
client device
identity authentication
biometrics
Prior art date
Application number
TW108215957U
Other languages
Chinese (zh)
Inventor
朱佳琪
Original Assignee
彰化商業銀行股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 彰化商業銀行股份有限公司 filed Critical 彰化商業銀行股份有限公司
Priority to TW108215957U priority Critical patent/TWM592563U/en
Publication of TWM592563U publication Critical patent/TWM592563U/en

Links

Images

Landscapes

  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Collating Specific Patterns (AREA)

Abstract

An identity verification system includes a client database at bank end, a banking system and a client device. The client database at bank end is used for storing basic information of clients and their biological characteristic. A banking system is used for accessing the client database at bank end, and processing financial business related to the basic information of clients. A client device has a biometric element, which is used for collecting biological characteristic to be verified. When the client device logs in to the banking system and selects a financial service to be conducted, the client device then sends the collected biological characteristic to the banking system. The banking system then verifies the client device by comparing the biological characteristic to be verified and the biological characteristic in the client database at bank end.

Description

身分認證系統 Identity authentication system

本揭示文係關於一種身分認證系統。 This disclosure is about an identity authentication system.

隨著科技發展,越來越多的銀行開始採用各種應用程式來線上處理客戶需求。利用行動裝置上的應用程式來辦理銀行業務所帶來的便利無庸置疑。 With the development of technology, more and more banks began to use various applications to process customer needs online. There is no doubt about the convenience of using banking applications on mobile devices.

然而隨著高齡化社會帶來的影響,許多客戶依然習慣於臨櫃辦理業務,而客戶在臨櫃辦理業務時存在著忘記攜帶證件、印章等資料而無法申辦業務的風險。 However, with the impact of an aging society, many customers are still accustomed to handling business at the counter, and there is a risk that customers may forget to carry documents such as certificates and seals and cannot apply for business when handling business at the counter.

新型內容旨在提供本揭示內容的簡化摘要,以使閱讀者對本揭示內容具備基本理解。此新型內容並非本揭示內容的完整概述,且其用意並非在指出本新型實施例的重要/關鍵元件或界定本新型的範圍。 The new content aims to provide a simplified summary of this disclosure so that readers can have a basic understanding of this disclosure. This new content is not a complete overview of the present disclosure, and it is not intended to point out important/critical elements of the embodiments of the novel or define the scope of the novel.

為了解決上述問題,本揭示文件中提出一種身分認證系統,包含銀行端客戶資料庫、銀行端系統以及客戶端裝置。銀行端客戶資料庫用以儲存複數筆客戶基本資料以及與該複數筆客戶基本資料相應之複數個客戶生物特徵。銀行端系統用以存取該銀行端客戶資料庫中的客戶基本資料及客戶生物 特徵,並用以處理與該些客戶基本資料有關的一金融業務。客戶端裝置搭載一生物辨識元件用以收集一待驗證生物特徵,當客戶端裝置登入銀行端系統並選擇進行金融業務時,客戶端裝置將生物辨識元件收集到的該待驗證生物特徵發送至銀行端系統。其中,銀行端系統基於該待驗證生物特徵以及銀行端客戶資料庫中的客戶生物特徵驗證該客戶端裝置。 In order to solve the above problems, an identity authentication system is proposed in this disclosure document, which includes a bank-side customer database, a bank-side system, and a client device. The bank-side customer database is used to store a plurality of basic customer data and a plurality of customer biometrics corresponding to the plurality of basic customer data. The bank-side system is used to access the customer's basic data and customer's bio in the bank's customer database Feature and is used to process a financial business related to the basic information of these customers. The client device is equipped with a biometric component to collect a biometric to be verified. When the client device logs in to the bank system and chooses to conduct financial services, the client device sends the biometric component collected by the biometric component to the bank to be verified端系统。 End system. Among them, the bank-side system verifies the client device based on the biometrics to be verified and the client biometrics in the bank's client database.

因此,根據本新型之技術內容,本新型實施例提供一種身分認證系統,藉由生物辨識技術進行身分認證與簽章,將客戶臨櫃辦理業務的流程電子化,提供簡便快速的服務。 Therefore, according to the technical content of the present invention, an embodiment of the present invention provides an identity authentication system that uses biometrics to perform identity authentication and signature, electronically process the customer's counter-handling business, and provide simple and fast services.

在參閱下文實施方式後,本新型所屬技術領域中具有通常知識者當可以輕易瞭解本新型之基本精神及其他新型目的,以及本新型所採用之技術手段與實施態樣。 After referring to the embodiments below, those with ordinary knowledge in the technical field of the present invention can easily understand the basic spirit and other new purposes of the present invention, as well as the technical means and implementation aspects adopted by the present invention.

100‧‧‧身分認證系統 100‧‧‧ Identity authentication system

110‧‧‧銀行端系統 110‧‧‧Bank system

120‧‧‧客戶端裝置 120‧‧‧Client device

130‧‧‧銀行端客戶資料庫 130‧‧‧Bank customer database

140‧‧‧銀行櫃員裝置 140‧‧‧Bank teller device

150‧‧‧銀行伺服器 150‧‧‧Bank server

160‧‧‧生物辨識元件 160‧‧‧Biometric components

200‧‧‧身分認證系統100的使用方法的流程示意圖 200‧‧‧ Flow chart of how to use the identity authentication system 100

S210~S270‧‧‧身分認證系統100的使用步驟示意圖 S210~S270 ‧‧‧ Identity authentication system 100 using steps

為了讓本新型之上述和其他目的、特徵、優點與實施例能更明顯易懂,所附圖式之說明如下: In order to make the above and other objects, features, advantages and embodiments of the present invention more obvious and understandable, the drawings are described as follows:

第1圖係依照本新型一實施例繪示一種身分認證系統的示意圖。 FIG. 1 is a schematic diagram of an identity authentication system according to an embodiment of the present invention.

第2圖係第1圖中身分認證系統的使用方法的流程示意圖。 Figure 2 is a schematic flow chart of the method of using the identity authentication system in Figure 1.

根據慣常的作業方式,圖中的各種特徵元件與元件並未依比例繪製,其繪製方式是為了以最佳的方式呈現與本新型相關的具體特徵與元件。此外,在不同圖示間,以相同或相似的元件符號來指稱相似的元件/部件。 According to the usual working methods, the various characteristic elements and elements in the figure are not drawn to scale. The drawing method is to present the specific features and elements related to the present invention in the best way. In addition, the same or similar element symbols are used to refer to similar elements/components between different drawings.

為了使本揭示內容的敘述更加詳盡與完備,下文針對了本新型的實施態樣與具體實施例提出了說明性的描述;但這並非實施或運用本新型具體實施例的唯一形式。實施方式中涵蓋了多個具體實施例的特徵以及用以建構與操作這些具體實施例的方法步驟與順序。然而,亦可利用其他具體實施例來達到相同或均等的功能與步驟順序。 In order to make the description of the present disclosure more detailed and complete, the following provides an illustrative description of the implementation form and specific embodiments of the present invention; however, this is not the only form of implementing or using the specific embodiments of the present invention. The embodiments cover the features of multiple specific embodiments and the method steps and sequence for constructing and operating these specific embodiments. However, other specific embodiments can also be used to achieve the same or equal functions and sequence of steps.

除非本說明書另有定義,此處所用的科學與技術詞彙之涵義與本新型所屬技術領域中具有通常知識者所理解與慣用的意義相同。此外,在不和上下文衝突的情形下,本說明書所用的單數名詞涵蓋該名詞的複數型;而所使用的複數名詞時亦涵蓋該名詞的單數型。 Unless otherwise defined in this specification, the meanings of scientific and technical terms used herein have the same meanings as those understood and used by those with ordinary knowledge in the technical field to which this new type belongs. In addition, without conflicting with the context, the singular noun used in this specification covers the plural form of the noun; and the plural noun used also covers the singular form of the noun.

關於本文中所使用之『包含』、『包括』、『具有』、『含有』等等,均為開放性的用語,即意指包含但不限於。 The terms "contains", "includes", "has", "contains", etc. used in this article are all open terms, which means including but not limited to.

另外,關於本文中所使用之「連接」,可指二或多個元件相互直接作實體或通信接觸,或是相互間接作實體或通信接觸,亦可指二或多個元件相互操作或動作。 In addition, as used herein, "connected" may refer to two or more elements making direct physical or communication contact with each other, or indirectly making physical or communication contact with each other, or may refer to the mutual operation or action of two or more elements.

本揭示文件提供一種身分認證系統,可用於提供客戶簡便快速的方式辦理臨櫃金融業務。 This disclosure document provides an identity authentication system that can be used to provide customers with an easy and fast way to handle temporary financial services.

舉例來說,客戶能夠藉由該身分認證系統辦理的臨櫃金融業務包含網路銀行、約定帳號轉帳、換發金融卡及銷戶。 For example, the OTC financial services that customers can handle through the identity authentication system include online banking, agreed account transfer, renewal of financial cards, and account cancellation.

第1圖係依照本新型一實施例繪示一種身分認證系統100的示意圖。如圖所示,客戶端裝置120連接至銀行端系統110,其中,客戶端裝置120中搭載一生物辨識元件160。請一併參照第2圖,第2圖繪示本揭示文件第1圖中身分認證系統100的使用方法200的流程示意圖。 FIG. 1 is a schematic diagram of an identity authentication system 100 according to an embodiment of the present invention. As shown in the figure, the client device 120 is connected to the bank system 110, wherein the client device 120 is equipped with a biometric component 160. Please also refer to FIG. 2, which shows a schematic flowchart of the method 200 for using the identity authentication system 100 in FIG. 1 of the present disclosure.

首先,客戶於銀行開戶時藉由客戶端裝置120上的生物辨識元件160,留下個人生物辨識特徵於銀行端客戶資料庫130中(步驟S210),並於日後申辦其他金融業務時,藉由該生物辨識元件160,蒐集該客戶待驗證的生物特徵,並比對銀行伺服器150上的銀行端客戶資料庫130中所儲存的對應生物特徵(步驟S220),驗證完成後登入銀行端系統110(步驟S230)。客戶在銀行端系統110上選擇辦理的一金融業務(步驟S240)後,銀行端系統110連接至銀行伺服器150中的銀行端客戶資料庫130,由銀行端系統110存取所需的客戶資料並自動代入至需要的申請表單中(步驟S250)。 First, when a customer opens a bank account through the biometric component 160 on the client device 120, the personal biometric feature is left in the bank's client database 130 (step S210), and when applying for other financial services in the future, by The biometric component 160 collects the biometrics of the client to be verified, and compares the corresponding biometrics stored in the bank client database 130 on the bank server 150 (step S220), and logs in the bank system 110 after verification (Step S230). After the customer selects a financial transaction to be processed on the bank system 110 (step S240), the bank system 110 is connected to the bank client database 130 in the bank server 150, and the bank system 110 accesses the required customer data And automatically substituted into the required application form (step S250).

銀行端系統110連接至銀行櫃員裝置140,由該承辦櫃員打入剩餘所需資料(步驟S260)完成後,便再經由遠端連線將畫面傳回至客戶端裝置120(步驟S270)交由客戶確認無誤後,由客戶以生物辨識方式核章(步驟S280)。 The bank terminal system 110 is connected to the bank teller device 140, and after the undertaker enters the remaining required data (step S260), the screen is returned to the client device 120 via the remote connection (step S270). After the customer confirms that it is correct, the customer checks the seal in a biometric manner (step S280).

舉例來說,當客戶辦理金融業務時,在臨櫃辦理的情況下,客戶端裝置120為銀行臨櫃提供給客戶的行動裝置或是平板電腦。 For example, when a customer handles a financial business, in the case of counter handling, the client device 120 is a mobile device or a tablet provided by the bank to the customer.

於另一個例子中,客戶端裝置120亦可為客戶使用者自身的行動裝置或是平板電腦。 In another example, the client device 120 may also be a client user's own mobile device or a tablet computer.

在一些實施例中,該客戶資料庫中所儲存該些客戶生物特徵包含其臉部輪廓、聲紋與指紋。 In some embodiments, the customer biometrics stored in the customer database include their facial contours, voice prints, and fingerprints.

在一些實施例中,生物辨識元件收集的待驗證生物特徵同時包含指紋、語音、臉孔及虹膜其中至少兩種生物特徵成分,而當該待驗證生物特徵當中的至少兩種生物特徵成分符合該銀行端客戶資料庫130中的客戶生物特徵時,銀行端系統才會判定驗證通過。舉例來說,在銀行端系統驗證該客戶端裝置時,客戶藉由在客戶端裝置120上的生物辨識元件160中各自輸入待驗證的指紋與聲紋,而該指紋與聲紋必須都和銀行端客戶資料庫130中該客戶的指紋與聲紋相吻合,銀行端系統才判定身分驗證通過。 In some embodiments, the biometric features to be verified collected by the biometric identification element simultaneously include at least two biometric features among fingerprint, voice, face, and iris, and when at least two biometric features among the biometric features to be verified conform to the When the customer's biometrics in the bank-side customer database 130 are met, the bank-side system will determine that the verification has passed. For example, when the bank-side system verifies the client device, the customer enters the fingerprint and voiceprint to be verified through the biometric component 160 on the client device 120, and the fingerprint and voiceprint must both The fingerprint of the client in the client database 130 matches the voiceprint, and the bank system determines that the identity verification is passed.

在一些實施例中,生物辨識元件包含行動裝置上的指紋辨識器、具有人臉辨識功能之照相鏡頭或是音訊裝置中的聲紋分析元件。 In some embodiments, the biometric device includes a fingerprint reader on a mobile device, a camera lens with a face recognition function, or a voiceprint analysis device in an audio device.

在一些實施例中,銀行端系統110為運作於一行動裝置之應用程式。 In some embodiments, the bank system 110 is an application program running on a mobile device.

在一些實施例中,銀行櫃員裝置140為銀行承辦櫃員用以操作完成客戶申辦金融業務的裝置,包含銀行櫃員個人電腦或是平板電腦。 In some embodiments, the bank teller device 140 is a device used by a bank undertaker to complete a customer's application for financial services, including a bank teller personal computer or a tablet computer.

在一些實施例中,當銀行端系統110在銀行伺服器150存取客戶資料庫130中該客戶的基本資料後,能夠自動填入該客戶的一些基本資料於該客戶所辦理之金融業務表單中的對應欄位。舉例來說,當客戶藉由生物辨識方式由客戶端裝置登入銀行端系統110後,銀行端系統存取該客戶於該客戶 資料庫中對應的基本資料,自動填入該客戶的姓名與出生年月日於該申辦之金融業務的一申請表中,如此一來,便能節省承辦櫃員需要額外手動打入資料的筆數並節省客戶需要等待臨櫃作業的時間。 In some embodiments, when the bank-side system 110 accesses the customer's basic data in the customer database 130 in the bank server 150, it can automatically fill in some of the customer's basic data in the financial business form handled by the customer Corresponding field of. For example, after the customer logs into the bank system 110 from the client device through the biometric method, the bank system accesses the customer to the customer Corresponding basic data in the database is automatically filled in the customer's name and date of birth in an application form for the financial business applied for, so as to save the number of additional manual input required by the teller And save the time customers need to wait for the counter operation.

在一些實施例中,客戶除了能夠以生物辨識方式核章外,亦可藉由客戶端裝置120之一觸控屏幕,於臨櫃辦理金融業務時於客戶端裝置利用該觸控屏幕產生一電子簽體達到不可否認之法律效力。 In some embodiments, in addition to biometric authentication, the customer can also use one of the touch screens of the client device 120 to generate an electron on the touch screen of the client device when processing financial transactions at the counter The signature body has undeniable legal effect.

在一些實施例中,客戶亦能夠在開戶時設置一數位簽章與一生物特徵於客戶資料庫130中。客戶以生物辨識方式存取該客戶資料庫130中儲存的該電子簽章,並藉由銀行端系統110自動將該電子簽章帶入至所申辦金融業務之對應表單中的簽名欄位核章。 In some embodiments, the customer can also set a digital signature and a biometric in the customer database 130 when opening an account. The customer accesses the electronic signature stored in the customer database 130 in a biometric manner, and the electronic signature is automatically brought into the signature field of the corresponding form of the financial form applied for by the bank terminal system 110 for approval .

在一些實施例中,當客戶以生物辨識方式核章時,藉由開啟客戶端裝置120之一攝像錄影功能,將畫面紀錄傳回至銀行伺服器150上,以便銀行日後根據該畫面紀錄檢核客戶身分。 In some embodiments, when the customer verifies the seal by biometrics, the video record is returned to the bank server 150 by enabling one of the video recording functions of the client device 120, so that the bank can check the screen record in the future Customer identity.

舉例來說,藉由本揭示文件所提出的身分認證系統,客戶亦可避免因為印章與證件被盜領,導致帳戶被他人不法提取之情形。 For example, with the identity authentication system proposed in this disclosure document, customers can also avoid the situation where the account is unlawfully withdrawn by others due to the theft of seals and certificates.

綜上所述,本新型的身分認證系統可藉由簡化身分驗證的流程以及系統自動帶入客戶基本資料的操作,來提高銀行處理客戶臨櫃業務的作業效率。 In summary, this new type of identity authentication system can improve the efficiency of the bank’s handling of customers’ over-the-counter business by simplifying the process of identity verification and the operation of the system to automatically bring in customer basic data.

雖然本新型已以實施方式揭露如上,然其並非 用以限定本新型,任何熟習此技藝者,於不脫離本新型之精神和範圍內,當可作各種之更動與潤飾,因此本新型之保護範圍當視後附之申請專利範圍所界定者為準。 Although the new model has been disclosed as above, it is not It is used to limit the new model. Anyone who is familiar with this skill can make various modifications and retouching without departing from the spirit and scope of the new model. quasi.

100‧‧‧身分認證系統 100‧‧‧ Identity authentication system

110‧‧‧銀行端系統 110‧‧‧Bank system

120‧‧‧客戶端裝置 120‧‧‧Client device

130‧‧‧銀行端客戶資料庫 130‧‧‧Bank customer database

140‧‧‧銀行櫃員裝置 140‧‧‧Bank teller device

150‧‧‧銀行伺服器 150‧‧‧Bank server

160‧‧‧生物辨識元件 160‧‧‧Biometric components

Claims (10)

一種身分認證系統包含: An identity authentication system includes: 一銀行端客戶資料庫,用以儲存複數筆客戶基本資料以及與該複數筆客戶基本資料相應之複數個客戶生物特徵; A bank-side customer database, used to store a plurality of basic customer data and a plurality of customer biometrics corresponding to the plurality of basic customer data; 一銀行端系統,用以存取該銀行端客戶資料庫中的該些客戶基本資料及該些客戶生物特徵,並用以處理與該些客戶基本資料有關的一金融業務;以及 A bank-side system for accessing the customer basic data and the customer biometrics in the bank-side customer database, and for processing a financial business related to the customer basic data; and 一客戶端裝置,該客戶端裝置搭載一生物辨識元件,該生物辨識元件用以收集一待驗證生物特徵,當該客戶端裝置登入該銀行端系統並選擇進行該金融業務時,該客戶端裝置將該生物辨識元件收集到的該待驗證生物特徵發送至該銀行端系統, A client device, the client device is equipped with a biometric component, the biometric component is used to collect a biometric to be verified, when the client device logs into the bank system and chooses to conduct the financial business, the client device Send the biometric feature to be verified collected by the biometric identification element to the bank system, 其中該銀行端系統基於該待驗證生物特徵以及該些客戶生物特徵驗證該客戶端裝置。 The bank-side system verifies the client device based on the biometrics to be verified and the client biometrics. 如請求項1所述之身分認證系統,更包含: The identity authentication system as described in claim 1 further includes: 一銀行櫃員操作裝置,用以進行該金融業務之一資料處理;以及 A bank teller operating device for processing one of the financial services; and 一銀行伺服器,用以儲存該銀行端客戶資料庫。 A bank server is used to store the bank's customer database. 如請求項1所述之身分認證系統,其中,該金融業務包含網路銀行、約定帳號轉帳、換發金融卡或是銷戶。 The identity authentication system as described in claim 1, wherein the financial business includes online banking, agreed account transfer, renewal of financial card, or account cancellation. 如請求項1所述之身分認證系統,其中,該 客戶端裝置包含一平板電腦、一智慧型手機、一個人電腦、一智慧型相機或一銷售時點系統(pos)裝置。 The identity authentication system according to claim 1, wherein the The client device includes a tablet computer, a smart phone, a personal computer, a smart camera, or a point-of-sale (POS) device. 如請求項1所述之身分認證系統,其中,該銀行端系統包含由一銀行端發行之一應用程式,該應用程式安裝於該客戶端裝置上並由該客戶端裝置執行。 The identity authentication system according to claim 1, wherein the bank system includes an application program issued by a bank terminal, the application program is installed on the client device and executed by the client device. 如請求項1所述之身分認證系統,其中,該複數個客戶生物特徵包含該些客戶之指紋、語音、臉孔或是虹膜。 The identity authentication system according to claim 1, wherein the plurality of customer biometrics include fingerprints, voices, faces or irises of the customers. 如請求項1所述之身分認證系統,其中,該銀行端系統具有一存取該銀行端客戶資料庫中的該些客戶基本資料及該些客戶生物特徵,並自動套入該複數筆客戶基本資料至該些客戶所辦理之該金融業務表單中所對應之欄位的功能。 The identity authentication system as described in claim 1, wherein the bank-side system has access to the customer basic data and the customer biometrics in the bank-side customer database, and automatically sets the plural customer basics The function of the data to the corresponding field in the financial business form handled by the customers. 如請求項1所述之身分認證系統,其中,該銀行端客戶資料庫所儲存之該複數個客戶生物特徵用以為該些客戶所辦理之該金融業務作核章。 The identity authentication system as described in claim 1, wherein the plurality of customer biometrics stored in the bank-side customer database are used to approve the financial business handled by the customers. 如請求項1所述之身分認證系統,其中該複數筆客戶基本資料包含: The identity authentication system as described in claim 1, wherein the plurality of basic customer information includes: 該些客戶之一帳戶號碼、姓名、戶籍地址與出生年月日。 One of these customers account number, name, household registration address and date of birth. 如請求項1所述之身分認證系統,其中該生物辨識元件收集的該待驗證生物特徵同時包含指紋、語音、臉孔及虹膜其中至少兩種生物特徵成分,該銀行端系統驗證該客戶端裝置時,當該待驗證生物特徵當中的該至少兩種生物特徵成分符合該銀行端客戶資料庫中的該些客戶生物特徵該銀行端系統判定驗證通過。 The identity authentication system according to claim 1, wherein the biometric feature to be verified collected by the biometric identification element includes at least two biometric components among fingerprint, voice, face and iris, and the bank-side system verifies the client device When the at least two biometric components in the biometrics to be verified match the client biometrics in the bank's client database, the bank system determines that the verification has passed.
TW108215957U 2019-11-29 2019-11-29 Identity verification system TWM592563U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW108215957U TWM592563U (en) 2019-11-29 2019-11-29 Identity verification system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW108215957U TWM592563U (en) 2019-11-29 2019-11-29 Identity verification system

Publications (1)

Publication Number Publication Date
TWM592563U true TWM592563U (en) 2020-03-21

Family

ID=70768620

Family Applications (1)

Application Number Title Priority Date Filing Date
TW108215957U TWM592563U (en) 2019-11-29 2019-11-29 Identity verification system

Country Status (1)

Country Link
TW (1) TWM592563U (en)

Similar Documents

Publication Publication Date Title
US10902425B2 (en) System and method for biometric credit based on blockchain
US9542684B2 (en) Biometric based authorization systems for electronic fund transfers
US10650379B2 (en) Method and system for validating personalized account identifiers using biometric authentication and self-learning algorithms
Das et al. Designing a biometric strategy (fingerprint) measure for enhancing ATM security in Indian e-banking system
US20150227937A1 (en) Random biometric authentication method and apparatus
US11824642B2 (en) Systems and methods for provisioning biometric image templates to devices for use in user authentication
US20100325442A1 (en) System and method for nameless biometric authentication and non-repudiation validation
CN102904885B (en) Compound authentication method of multi-identity authentication information feature
US20060043169A1 (en) Biometric identification system, method and medium for point of sale environment
US8620812B2 (en) Authenticated third-party check cashing
BR112019009519A2 (en) biometric transaction system
CN109426963B (en) Biometric system for authenticating biometric requests
CN107886330A (en) Settlement method, apparatus and system
CN111476574A (en) Novel security IC card and authentication system and method
US8301555B2 (en) Pre-approved customer acceptance validation
US10839392B2 (en) Systems and methods for use in providing enhanced authentication of consumers
KR101763275B1 (en) The method for customer certification using credit bereau information, the system thereof, and computer-readable recording medium for recording program executing the same method
Raina Integration of Biometric authentication procedure in customer oriented payment system in trusted mobile devices.
TWM592563U (en) Identity verification system
WO2021135170A1 (en) Data processing method, apparatus, and system
US20200211023A1 (en) System, Method, and Computer Program Product for Authenticating a Transaction
Karale et al. Online Transaction Security Using Face Recognition: A Review
CN108768658B (en) Intelligent security chip
Ahmeduddin et al. The use of fingerprints within the ATM system
CN115511477A (en) Payment method based on combination of mobile phone bank and finger fingerprint