WO2017107734A1 - Procédé et système de protection de sécurité de terminal financier - Google Patents

Procédé et système de protection de sécurité de terminal financier Download PDF

Info

Publication number
WO2017107734A1
WO2017107734A1 PCT/CN2016/107046 CN2016107046W WO2017107734A1 WO 2017107734 A1 WO2017107734 A1 WO 2017107734A1 CN 2016107046 W CN2016107046 W CN 2016107046W WO 2017107734 A1 WO2017107734 A1 WO 2017107734A1
Authority
WO
WIPO (PCT)
Prior art keywords
transaction
behavior
user
processing
abnormal
Prior art date
Application number
PCT/CN2016/107046
Other languages
English (en)
Chinese (zh)
Inventor
孙权
Original Assignee
中国银联股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国银联股份有限公司 filed Critical 中国银联股份有限公司
Publication of WO2017107734A1 publication Critical patent/WO2017107734A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • G06V40/28Recognition of hand or arm movements, e.g. recognition of deaf sign language
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/207Surveillance aspects at ATMs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/18Eye characteristics, e.g. of the iris

Definitions

  • the present invention relates to the field of financial technology, and in particular, to a financial terminal security protection method and system.
  • the main purpose of the embodiments of the present invention is to provide a financial terminal security protection method and system, which can distinguish between normal financial transaction users and suspicious criminals through automatic monitoring and analysis of user behavior, and provide alarm and real-time risk processing functions to protect financial Terminal transactions are secure.
  • the present invention provides a financial terminal security protection system, including: a financial terminal, a user behavior tracking unit, a user behavior analysis unit, a user behavior pattern library, and an event processing unit;
  • a user behavior pattern library for compiling a user transaction behavior pattern case from a large number of terminal transaction operation behaviors, and storing a user transaction behavior pattern case;
  • the user behavior pattern case includes normal transaction behavior and abnormal transaction behavior;
  • the user behavior tracking unit is configured to acquire transaction operation behavior information of the user on the financial terminal, generate a transaction event message, and transmit the message to the user behavior analysis unit;
  • the user behavior analysis unit is configured to match the transaction event message with a user behavior pattern case stored in the user behavior pattern library, and determine whether the transaction event message is a normal behavior transaction mode or an abnormal behavior transaction mode; and the judgment result is Sent to the event processing unit;
  • the event processing unit is configured to perform corresponding transaction behavior processing according to the determination result.
  • the present invention also provides a financial terminal security protection method, including:
  • the user transaction behavior pattern case is compiled from a large number of terminal transaction operation behaviors, and the user transaction behavior pattern case is stored; the user behavior pattern case includes normal transaction behavior and abnormal transaction behavior;
  • the technical scheme matches the normal behavior mode and abnormal behavior mode of the financial terminal operation through the iris recognition technology and the video image recognition technology, and tracks the abnormal transaction behavior to ensure the security of the financial terminal, avoids and mitigates the illegal behavior of the criminals. User money loss.
  • FIG. 1 is a block diagram of a financial terminal security protection system according to an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of a system of the embodiment
  • FIG. 3 is a flowchart of a method for security protection of a financial terminal according to an embodiment of the present invention.
  • FIG. 1 a block diagram of a financial terminal security protection system proposed in this embodiment.
  • the system includes: a financial terminal 101, a user behavior tracking unit 102, a user behavior analysis unit 103, a user behavior pattern library 104, and an event processing unit 105;
  • the user behavior pattern library 104 is configured to compile a user transaction behavior pattern case from a large number of terminal transaction operation behaviors, and store the user transaction behavior pattern case; the user behavior pattern case includes a normal transaction behavior and an abnormal transaction behavior;
  • the user behavior tracking unit 102 is configured to acquire transaction operation behavior information of the user on the financial terminal 101, generate a transaction event message, and transmit the transaction event message to the user behavior analysis unit.
  • the user behavior analysis unit 103 is configured to match the transaction event message with a user behavior pattern case stored in the user behavior pattern library, and determine whether the transaction event message is a normal behavior transaction mode or an abnormal behavior transaction mode; The result is sent to the event processing unit;
  • the event processing unit 105 is configured to perform corresponding transaction behavior processing according to the determination result.
  • the system distinguishes between normal financial transaction users and suspicious criminals, and provides alarm and real-time risk processing functions to ensure financial terminal transaction security.
  • FIG. 2 it is a schematic diagram of the system of the present embodiment.
  • the system consists of financial terminals (such as ATM machines), user behavior tracking unit (including: iris focus recognition tracking module, video image recognition tracking module, machine operation tracking module, transaction processing tracking module), user behavior analysis unit, user behavior Pattern library, event processing unit, and transaction processing unit.
  • financial terminals such as ATM machines
  • user behavior tracking unit including: iris focus recognition tracking module, video image recognition tracking module, machine operation tracking module, transaction processing tracking module
  • user behavior analysis unit user behavior Pattern library
  • event processing unit and transaction processing unit.
  • Financial terminals such as ATM machines
  • Traditional financial equipment needs to be modified to support the transmission of image data and machine operation data to the background processing system.
  • the user behavior tracking unit is responsible for identifying and tracking the user's transaction operation behaviors, including:
  • Iris focus recognition tracking module Through the video camera, the user's iris focus is collected to achieve tracking of the visual focus. For normal financial terminal transactions, the user's visual focus will have a relatively fixed pattern;
  • the video image recognition and tracking module collects video image data operated by the user through a video camera, such as: a user's hand operation, a user's carrying tool, etc.;
  • the iris focus recognition tracking module and the video image recognition tracking module respectively perform real-time image and video acquisition through the camera, and perform real-time analysis and processing on the image and video, and delay only For the second level, real-time performance is guaranteed.
  • the iris focus recognition tracking performs image sampling with a certain period (for example, 0.5 seconds), and performs eyeball tracking analysis on the sampled image.
  • a certain period for example, 0.5 seconds
  • an infrared projection method can be used to actively project a beam of infrared rays and the like to the iris to extract features.
  • the specific steps include:
  • Tool operation tracking module Track user operations of financial instruments, such as card insertion, keyboard input, and banknotes. Normal financial terminal operation has its relatively fixed machine operation sequence mode;
  • Transaction processing tracking module tracking transaction processing links of the transaction processing system, such as: the amount of cash withdrawal operations, card number and other information;
  • each operation step of the user behavior triggers the iris focus recognition tracking module, the video image recognition tracking module, the implement operation tracking module, and the transaction processing tracking module to generate a transaction event message and submit it to the user.
  • Behavior analysis module analyzes the type of transaction event message, the time series of occurrence, and the transaction amount, and performs matching in the user behavior pattern library to distinguish between normal transaction behavior and abnormal transaction behavior, and correspondingly perform subsequent processing (eg, alarm, termination). transaction).
  • the user behavior pattern library is divided into a normal transaction behavior pattern library and an abnormal behavior pattern library.
  • the process of establishing a user behavior pattern library includes:
  • the initial user behavior pattern library is built. Specifically:
  • the transaction process analysis the user behavior pattern case is compiled, and the initial user behavior pattern library is formed;
  • the initial user behavior pattern library is verified by an actual user operation, and the pattern library is adjusted according to the verification result;
  • the corresponding user behavior pattern is analyzed and designed, and added to the user behavior pattern library.
  • the event processing unit it is responsible for the processing of the transaction behavior. Specifically include:
  • real-time transaction processing such as: terminating the current transaction, stopping the financial equipment service, etc.; alerting the abnormal trading behavior through alarms, short messages, etc.; at the same time, providing abnormal monitoring behavior for the system monitoring personnel.
  • Query and process logging functions such as: terminating the current transaction, stopping the financial equipment service, etc.; alerting the abnormal trading behavior through alarms, short messages, etc.; at the same time, providing abnormal monitoring behavior for the system monitoring personnel.
  • modules or steps of the embodiments of the present invention can be implemented by a general computing device, which can be concentrated on a single computing device or distributed in multiple computing devices. Alternatively, they may be implemented by program code executable by the computing device such that they may be stored in the storage device by the computing device and, in some cases, may be different from The steps shown or described are performed sequentially, or they are separately fabricated into individual integrated circuit modules, or a plurality of modules or steps thereof are fabricated into a single integrated circuit module. Thus, embodiments of the invention are not limited to any specific combination of hardware and software.
  • FIG. 3 a flow chart of a financial terminal security protection method proposed in this embodiment is shown.
  • Step 301) compiling a user transaction behavior pattern case from a large number of terminal transaction operation behaviors, and storing the user transaction behavior pattern case;
  • the user behavior pattern case includes a normal transaction behavior and an abnormal transaction behavior;
  • Step 304) Perform corresponding transaction behavior processing according to the judgment result.
  • Embodiments of the present invention also provide a computer readable storage medium comprising computer readable instructions, when executed, causing a processor to perform at least the following operations: compiling user transaction behavior from a plurality of terminal transaction operational behaviors a mode case, and storing a user transaction behavior pattern case; the user behavior pattern case includes a normal transaction behavior and an abnormal transaction behavior; acquiring a transaction operation behavior information of the user on the financial terminal, generating a transaction event message; The transaction event message is matched with the user behavior mode case to determine whether the transaction event message is a normal behavior transaction mode or an abnormal behavior transaction mode; and the determination result is sent to the event processing unit; and the corresponding transaction behavior is performed according to the judgment result. deal with.
  • the user arrives at the cash machine: the iris focus recognition tracking module and the video image recognition tracking module track the user entry.
  • the iris focus recognition tracking module tracks the iris focus of the user to the ATM card slot, the video image recognition tracking module tracks the user card operation, and the tool operation tracking module monitors the card operation;
  • the iris focus recognition tracking module tracks the user's iris focus to the ATM machine screen, the video image recognition tracking module tracks the user screen input operation, and the implement operation tracking module monitors the screen input operation;
  • the iris focus recognition tracking module tracks the user's iris focus to the password keyboard, the video image recognition tracking module tracks the user password keyboard operation, and the implement operation tracking module monitors the password keyboard operation;
  • Transaction sending background processing The transaction processing tracking module monitors the withdrawal of the withdrawal transaction and the system returns.
  • the machine operation tracking module monitors the machine dispensing operation
  • the iris focus recognition tracking module tracks the user's iris focus to the spit port
  • the video image recognition and tracking module tracks the user's money-collecting action
  • the tool operation tracking module monitors the tool ejection operation, the iris focus recognition tracking module tracks the user's iris focus to the ATM machine card slot, and the video image recognition tracking module tracks the user card retrieval operation;
  • the user behavior analysis unit performs a comprehensive analysis of user behavior, matches the user behavior pattern library, and recognizes the normal transaction behavior pattern without any subsequent processing.
  • an abnormal operation behavior is described, which is a criminal installation of a stolen card device in an ATM card slot.
  • the specific process is:
  • the criminals arrive at the cash machine: the iris focus recognition tracking module and the video image recognition tracking module may track the criminals to see if there are any people.
  • the criminals installed the stolen card device: the iris focus recognition and tracking module traces the iris focus of the criminals to the ATM card slot for a long time, and the video image recognition and tracking module tracks the criminals to take out the stolen card device, and the hand stays for a long time.
  • the criminals check the work of the stolen card device: the criminal inserts the test card to check whether the stolen card device is normal.
  • the iris focus recognition tracking module tracks the iris focus of criminals to the ATM card slot for a long time.
  • the video image recognition tracking module tracks the criminal card insertion operation, the implement operation tracking module monitors the card insertion port abnormality, and the transaction processing tracking module does not monitor any transaction operation;
  • the user behavior analysis unit performs a comprehensive analysis of user behavior, matches the user behavior pattern library, and identifies abnormal behavior patterns;
  • Event processing The time processing unit suspends any operation of the ATM machine where the suspicious event occurs, and alarms through alarms, short messages, etc., and the system monitoring and maintenance personnel inspect and follow up the problem machine.
  • the information collecting terminal cannot collect the iris focus and the image, and the iris focus recognition tracking module cannot normally collect the iris and the eyeball data, which is an abnormal event in itself.
  • the video image recognition tracking module can also provide an abnormal event if it can analyze abnormal behavior such as suspect masking.
  • the technical solution matches normal financial terminal operation behavior patterns and abnormal behavior patterns, and tracks abnormal transaction behaviors to ensure financial terminal security, and avoids and mitigates user capital losses caused by criminals' illegal activities.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • Human Computer Interaction (AREA)
  • General Health & Medical Sciences (AREA)
  • Finance (AREA)
  • Psychiatry (AREA)
  • Social Psychology (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Data Mining & Analysis (AREA)
  • Artificial Intelligence (AREA)
  • General Engineering & Computer Science (AREA)
  • Evolutionary Computation (AREA)
  • Ophthalmology & Optometry (AREA)
  • Evolutionary Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Collating Specific Patterns (AREA)

Abstract

L'invention concerne un procédé et un système de protection de sécurité pour un terminal financier. Le système comprend : un terminal financier (101), une unité de suivi de comportement d'utilisateur (102), une unité d'analyse de comportement d'utilisateur (103), une base de données de modèles de comportement d'utilisateur (104) et une unité de traitement d'événement (105). La base de données de modèles de comportement d'utilisateur (104) est utilisée pour composer des cas de modèles de comportement de transaction d'utilisateur à partir d'un grand nombre de comportements d'opérations de transactions de terminal et pour mémoriser les cas de modèles de comportement de transactions d'utilisateur. L'unité de suivi de comportement d'utilisateur (102) est utilisée pour acquérir des informations de comportement d'opération de transaction d'un utilisateur sur le terminal financier (101), pour produire un message d'événement de transaction et pour transmettre celui-ci à l'unité d'analyse de comportement d'utilisateur (103). L'unité d'analyse de comportement d'utilisateur (103) sert à mettre en correspondance le message d'événement de transaction avec les cas de modèle de comportement d'utilisateur mémorisés dans la base de données de modèles de comportement d'utilisateur (104), à déterminer si le message d'événement de transaction est un modèle de transaction de comportement normal ou un modèle de transaction de comportement anormal et à transmettre le résultat de la détermination à l'unité de traitement d'événement (105). L'unité de traitement d'événement (105) est utilisée pour effectuer un traitement de comportement de transaction correspondant sur la base du résultat de la détermination.
PCT/CN2016/107046 2015-12-21 2016-11-24 Procédé et système de protection de sécurité de terminal financier WO2017107734A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510966929.4 2015-12-21
CN201510966929.4A CN105957271B (zh) 2015-12-21 2015-12-21 一种金融终端安全防护方法及系统

Publications (1)

Publication Number Publication Date
WO2017107734A1 true WO2017107734A1 (fr) 2017-06-29

Family

ID=56917156

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/107046 WO2017107734A1 (fr) 2015-12-21 2016-11-24 Procédé et système de protection de sécurité de terminal financier

Country Status (3)

Country Link
CN (1) CN105957271B (fr)
TW (1) TWI776796B (fr)
WO (1) WO2017107734A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113283600A (zh) * 2021-05-13 2021-08-20 江苏南工科技集团有限公司 一种基于hook技术的安全事件状态分析方法

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105957271B (zh) * 2015-12-21 2018-12-28 中国银联股份有限公司 一种金融终端安全防护方法及系统
CN106682985B (zh) * 2016-12-26 2020-03-27 深圳先进技术研究院 一种金融诈骗识别方法和系统
CN106803168B (zh) * 2016-12-30 2021-04-16 中国银联股份有限公司 一种异常转账侦测方法和装置
CN108875761B (zh) * 2017-05-11 2022-06-28 华为技术有限公司 一种拓展潜在用户的方法及装置
CN107170148A (zh) * 2017-05-17 2017-09-15 北京声迅电子股份有限公司 一种atm机的防加装盗卡装置预警系统及方法
CN108985482A (zh) * 2017-05-31 2018-12-11 北京京东尚科信息技术有限公司 监测异常查询的方法和系统
KR101879416B1 (ko) * 2017-06-12 2018-07-18 고려대학교 산학협력단 이상 금융거래 탐지 방법 및 그 전자 장치
TWI662483B (zh) * 2017-10-11 2019-06-11 中國信託商業銀行股份有限公司 Image analysis device and system
CN107844787A (zh) * 2017-12-11 2018-03-27 广东工业大学 一种监控设备及管理系统
CN108564459A (zh) * 2018-01-09 2018-09-21 平安科技(深圳)有限公司 异常交易类型的判断方法、装置、设备及可读存储介质
CN108364078A (zh) * 2018-03-07 2018-08-03 广州图普网络科技有限公司 异样行为判断系统及方法
CN109509093B (zh) * 2018-10-18 2020-10-02 中信网络科技股份有限公司 一种基于主体画像的交易安全控制方法及系统
CN109299135B (zh) * 2018-11-26 2024-05-14 平安科技(深圳)有限公司 基于识别模型的异常查询识别方法、识别设备及介质
TWI705407B (zh) * 2019-01-11 2020-09-21 玉山商業銀行股份有限公司 異常帳戶自動化偵測方法及系統
TWI745070B (zh) * 2020-09-03 2021-11-01 中國信託商業銀行股份有限公司 非正常交易判斷方法及系統

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0652540B1 (fr) * 1993-11-08 2000-09-20 NCR International, Inc. Système libre service pour affaires à guichets
CN101266704A (zh) * 2008-04-24 2008-09-17 张宏志 基于人脸识别的atm安全认证与预警方法
CN102176266A (zh) * 2011-01-24 2011-09-07 武汉大学 Atm银行卡视觉行为预警提示方法及系统
CN102289898A (zh) * 2011-09-08 2011-12-21 广州广电运通金融电子股份有限公司 自助交易自动紧急避险系统
CN105005901A (zh) * 2015-07-09 2015-10-28 厦门快商通信息技术有限公司 一种面向金融领域的交易欺诈检测系统与方法
CN105957271A (zh) * 2015-12-21 2016-09-21 中国银联股份有限公司 一种金融终端安全防护方法及系统

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1132797A3 (fr) * 2000-03-08 2005-11-23 Aurora Wireless Technologies, Ltd. Identification securisée d'utilisateur dans un système de transaction en ligne
CN1627317A (zh) * 2003-12-12 2005-06-15 北京阳光奥森科技有限公司 利用主动光源获取人脸图像的方法
US7634114B2 (en) * 2006-09-01 2009-12-15 Sarnoff Corporation Method and apparatus for iris biometric systems for use in an entryway
CN100555348C (zh) * 2007-06-01 2009-10-28 北京汇大通业科技有限公司 银行自助设备智能视频监控系统
CN101609581A (zh) * 2008-06-16 2009-12-23 云南正卓信息技术有限公司 Atm机的异常视频预警装置
CN101794481A (zh) * 2009-02-04 2010-08-04 深圳市先进智能技术研究所 Atm自助银行监控系统和方法
CN202217340U (zh) * 2010-05-14 2012-05-09 北京海鑫智圣技术有限公司 应用于pos机的智能监控设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP0652540B1 (fr) * 1993-11-08 2000-09-20 NCR International, Inc. Système libre service pour affaires à guichets
CN101266704A (zh) * 2008-04-24 2008-09-17 张宏志 基于人脸识别的atm安全认证与预警方法
CN102176266A (zh) * 2011-01-24 2011-09-07 武汉大学 Atm银行卡视觉行为预警提示方法及系统
CN102289898A (zh) * 2011-09-08 2011-12-21 广州广电运通金融电子股份有限公司 自助交易自动紧急避险系统
CN105005901A (zh) * 2015-07-09 2015-10-28 厦门快商通信息技术有限公司 一种面向金融领域的交易欺诈检测系统与方法
CN105957271A (zh) * 2015-12-21 2016-09-21 中国银联股份有限公司 一种金融终端安全防护方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113283600A (zh) * 2021-05-13 2021-08-20 江苏南工科技集团有限公司 一种基于hook技术的安全事件状态分析方法
CN113283600B (zh) * 2021-05-13 2023-10-03 江苏南工科技集团有限公司 一种基于hook技术的安全事件状态分析方法

Also Published As

Publication number Publication date
TW201723967A (zh) 2017-07-01
TWI776796B (zh) 2022-09-11
CN105957271A (zh) 2016-09-21
CN105957271B (zh) 2018-12-28

Similar Documents

Publication Publication Date Title
WO2017107734A1 (fr) Procédé et système de protection de sécurité de terminal financier
US10629036B2 (en) Surveillance device
AU2019204149A1 (en) Video Analytics System
CA2792688C (fr) Systeme de concordance biometrique
CN101266704A (zh) 基于人脸识别的atm安全认证与预警方法
US11501301B2 (en) Transaction terminal fraud processing
TWM565361U (zh) 金融交易詐騙偵測防範系統
CN101692281A (zh) 一种安全监控方法、安全监控装置及自动柜员机系统
US20240119809A1 (en) Hand action tracking for card slot tampering
CN111462417A (zh) 一种无人银行的多信息验证系统和多信息验证方法
WO2020093757A1 (fr) Procédé, appareil et système de détection de risques basés sur une collaboration d'arrière-plan
CN109460714B (zh) 识别对象的方法、系统和装置
US11948365B2 (en) Frictionless authentication and monitoring
WO2020063020A1 (fr) Procédé, dispositif et système d'identification d'objet
CN109409295A (zh) 多终端立体化智能人证核验系统
CN116564017A (zh) 货币陷阱检测
US11798285B2 (en) Frictionless and autonomous activity and behavioral monitoring
US20210097542A1 (en) Frictionless fraud identification and tracking
TWM590739U (zh) 非常態交易輔助識別系統
Akinola Kayode et al. Multi-factor authentication model for integrating iris recognition into an automated teller machine
Hossain et al. Utilizing the Internet of Things, Monitoring and Protecting System for Automated Teller Machines
US20240144683A1 (en) Systems and methods for video-based fraud detection
EP3828805A1 (fr) Identification et suivi de fraude sans friction
TWI662483B (zh) Image analysis device and system
CN111144183B (zh) 一种基于人脸凹凸度的风险检测方法、装置及系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16877545

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16877545

Country of ref document: EP

Kind code of ref document: A1