WO2016186576A1 - Terminal mobile d'acquisition d'informations - Google Patents

Terminal mobile d'acquisition d'informations Download PDF

Info

Publication number
WO2016186576A1
WO2016186576A1 PCT/SG2016/050227 SG2016050227W WO2016186576A1 WO 2016186576 A1 WO2016186576 A1 WO 2016186576A1 SG 2016050227 W SG2016050227 W SG 2016050227W WO 2016186576 A1 WO2016186576 A1 WO 2016186576A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
card
mobile terminal
information acquisition
terminal according
Prior art date
Application number
PCT/SG2016/050227
Other languages
English (en)
Inventor
Bin WENG
Original Assignee
Jing King Tech Holdings Pte. Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jing King Tech Holdings Pte. Ltd. filed Critical Jing King Tech Holdings Pte. Ltd.
Publication of WO2016186576A1 publication Critical patent/WO2016186576A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/204Point-of-sale [POS] network systems comprising interface for record bearing medium or carrier for electronic funds transfer or payment credit
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07GREGISTERING THE RECEIPT OF CASH, VALUABLES, OR TOKENS
    • G07G1/00Cash registers
    • G07G1/0018Constructional details, e.g. of drawer, printing means, input means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • H04L2209/805Lightweight hardware, e.g. radio-frequency identification [RFID] or sensor

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Software Systems (AREA)
  • Accounting & Taxation (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biodiversity & Conservation Biology (AREA)
  • Development Economics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Computing Systems (AREA)
  • Collating Specific Patterns (AREA)
  • Image Input (AREA)
  • Telephone Function (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)

Abstract

L'invention porte sur un terminal mobile d'acquisition d'informations comprenant un dispositif de stockage, un premier dispositif d'acquisition, une unité centrale de traitement (CPU), un dispositif de lecture de carte, un dispositif d'alimentation électrique et un moyen d'affichage; le dispositif de stockage est connecté à la CPU par l'intermédiaire d'un premier moyen de connexion tel qu'un câble, le premier dispositif d'acquisition et le moyen d'affichage sont connectés à la CPU par l'intermédiaire d'un deuxième moyen de connexion tel qu'un câble plat souple, le dispositif de lecture de carte est connecté à la CPU par l'intermédiaire d'un troisième moyen de connexion tel qu'un port série, et le dispositif d'alimentation électrique et la CPU sont connectés l'un à l'autre. Le terminal mobile d'acquisition d'informations confirme si des premier et second ensembles d'informations acquis correspondent à une carte d'identité par comparaison des premier et second ensembles d'informations acquis, tels qu'une image faciale et une empreinte digitale, à des informations d'image faciale et d'empreinte digitale figurant sur la carte d'identité.
PCT/SG2016/050227 2015-05-18 2016-05-16 Terminal mobile d'acquisition d'informations WO2016186576A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201520316760.3 2015-05-18
CN201520316760.3U CN204595882U (zh) 2015-05-18 2015-05-18 采集信息移动终端

Publications (1)

Publication Number Publication Date
WO2016186576A1 true WO2016186576A1 (fr) 2016-11-24

Family

ID=53932014

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/SG2016/050227 WO2016186576A1 (fr) 2015-05-18 2016-05-16 Terminal mobile d'acquisition d'informations

Country Status (2)

Country Link
CN (1) CN204595882U (fr)
WO (1) WO2016186576A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113887277A (zh) * 2021-08-23 2022-01-04 福建数博讯信息科技有限公司 一种手持身份证阅读器及基于该装置信息采集与签到方法

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109325477A (zh) * 2018-11-20 2019-02-12 深圳市中阳通讯有限公司 一种近红外人脸识别模块

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US20120313754A1 (en) * 2011-06-13 2012-12-13 X-Card Holdings, Llc Biometric smart card reader
US20140006277A1 (en) * 2011-09-29 2014-01-02 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US20140230047A1 (en) * 2012-12-07 2014-08-14 Chamtech Technologies Incorporated Techniques for biometric authentication of user of mobile device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040127256A1 (en) * 2002-07-30 2004-07-01 Scott Goldthwaite Mobile device equipped with a contactless smart card reader/writer
US20120313754A1 (en) * 2011-06-13 2012-12-13 X-Card Holdings, Llc Biometric smart card reader
US20140006277A1 (en) * 2011-09-29 2014-01-02 Raj Rao System and method for providing smart electronic wallet and reconfigurable transaction card thereof
US20140230047A1 (en) * 2012-12-07 2014-08-14 Chamtech Technologies Incorporated Techniques for biometric authentication of user of mobile device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"CommBank Albert User Guide version 2.0", COMMONWEALTH BANK OF AUSTRALIA, 11 March 2015 (2015-03-11), pages 1 - 19, XP055330545, Retrieved from the Internet <URL:https://www.commbank.com.au/content/dam/commbank/business/pds/albert-merchant-user-guide.pdf> [retrieved on 20160718] *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113887277A (zh) * 2021-08-23 2022-01-04 福建数博讯信息科技有限公司 一种手持身份证阅读器及基于该装置信息采集与签到方法
CN113887277B (zh) * 2021-08-23 2024-01-02 福建数博讯信息科技有限公司 一种手持身份证阅读器及基于该装置信息采集与签到方法

Also Published As

Publication number Publication date
CN204595882U (zh) 2015-08-26

Similar Documents

Publication Publication Date Title
AU2016269559B2 (en) Airport security check system and method therefor
CN204155327U (zh) 一种基于人脸识别的来访人员登记查验装置
EP2704077A1 (fr) Système dýauthentification et son procédé
CN110770775A (zh) 渐进式登记算法
US20180373856A1 (en) Wearable device and method of identifying biological features
CN110135137A (zh) 一种基于移动设备的网络身份验证方法和装置
CN108875495B (zh) 人证核验装置及人证核验方法
KR101654520B1 (ko) 사용자 인증 처리 방법 및 장치
KR101084347B1 (ko) 전자여권 판독기능을 갖는 nfc 스마트폰 및 이를 이용한 전자여권 판독방법
CN103577850A (zh) 指纹管理装置
WO2016186576A1 (fr) Terminal mobile d&#39;acquisition d&#39;informations
GB2501144A (en) A decryption system for use with machine readable travel documents such as electronic passports
CN207624008U (zh) 一种基于图像处理技术的考场辅助装置
CN106792512A (zh) 一种应用于移动终端的红外身份识别定位系统及方法
Yang Fingerprint biometrics for ID document verification
KR101792007B1 (ko) 얼굴사진이 표출되는 여권인증카드에 의한 위변조 여권 검사방법 및 그 처리시스템
CN202870861U (zh) 二代身份证指纹二维码智能特种设备
CN207097158U (zh) 一种基于声纹识别的图书馆借书装置
CN201681429U (zh) 信访信息处理终端机
KR101737330B1 (ko) 보안이 강화된 카드, 이를 이용한 인증처리 방법 및 pki 공개키 및 개인키 발행 방법
CN203502981U (zh) 基于半导体指纹识别的身份证核验仪
CN208477561U (zh) 一种身份认证终端
JP6451823B1 (ja) 端末装置、現金自動預払機、投票方法、プログラム
US20240070247A1 (en) Method for checking individuals with simplified authentication
US11823499B2 (en) Methods and systems for enrollment and authentication

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16796846

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 11201709486Y

Country of ref document: SG

Ref document number: 22017500008

Country of ref document: PH

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16796846

Country of ref document: EP

Kind code of ref document: A1