WO2019144526A1 - 借记卡激活方法、设备、系统及计算机可读存储介质 - Google Patents

借记卡激活方法、设备、系统及计算机可读存储介质 Download PDF

Info

Publication number
WO2019144526A1
WO2019144526A1 PCT/CN2018/083674 CN2018083674W WO2019144526A1 WO 2019144526 A1 WO2019144526 A1 WO 2019144526A1 CN 2018083674 W CN2018083674 W CN 2018083674W WO 2019144526 A1 WO2019144526 A1 WO 2019144526A1
Authority
WO
WIPO (PCT)
Prior art keywords
debit card
remote video
teller machine
information
video teller
Prior art date
Application number
PCT/CN2018/083674
Other languages
English (en)
French (fr)
Inventor
李永平
高凌云
牛华
李长缤
凌永辉
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019144526A1 publication Critical patent/WO2019144526A1/zh

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F9/00Details other than those peculiar to special kinds or types of apparatus
    • G07F9/02Devices for alarm or indication, e.g. when empty; Advertising arrangements in coin-freed apparatus
    • G07F9/023Arrangements for display, data presentation or advertising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/22Payment schemes or models
    • G06Q20/26Debit schemes, e.g. "pay now"
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/34Payment architectures, schemes or protocols characterised by the use of specific devices or networks using cards, e.g. integrated circuit [IC] cards or magnetic cards
    • G06Q20/354Card activation or deactivation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F17/00Coin-freed apparatus for hiring articles; Coin-freed facilities or services
    • G07F17/26Coin-freed apparatus for hiring articles; Coin-freed facilities or services for printing, stamping, franking, typing or teleprinting apparatus

Definitions

  • the present application relates to the field of Internet technologies, and in particular, to a debit card activation method, device, system, and computer readable storage medium.
  • the main purpose of the present application is to provide a debit card activation method, device, system and computer readable storage medium, aiming at reducing the pressure on business operations of bank outlets, making full use of the equipment resources of bank outlets, and improving the debit of customers.
  • the business handling experience when the card is activated is provided.
  • the present application provides a debit card activation method, the method comprising the following steps:
  • the remote video teller machine sends a service processing instruction to the server in response to the debit card activation instruction input by the client;
  • the server assigns a target teller in an idle state to the remote video teller machine, and sends the service processing instruction to the terminal device corresponding to the target teller;
  • the terminal device generates a debit card information verification request according to the service processing instruction, and sends the debit card information verification request to the remote video teller machine;
  • the remote video teller machine displays a debit card information input prompt in response to the debit card information verification request, and receives debit card information input by the client;
  • the remote video teller machine verifies the debit card information, and when the verification passes, displaying the debit card account opening information of the customer;
  • the remote video teller machine displays a password input prompt in response to the confirmation instruction input by the customer based on the debit card account opening information, and when the current password input by the client is received, performs debit card activation according to the current password.
  • the present application further provides a debit card activation system, the system comprising: a remote video teller machine, a server, and a terminal device;
  • the remote video teller machine is configured to send a service processing instruction to the server in response to a debit card activation instruction input by the client;
  • the server is configured to allocate a target teller in an idle state to the remote video teller machine in response to the service processing instruction, and send the service processing instruction to the terminal device corresponding to the target teller;
  • the terminal device is configured to generate a debit card information verification request according to the service processing instruction, and send the debit card information verification request to the remote video teller machine;
  • the remote video teller machine is further configured to display a debit card information input prompt in response to the debit card information verification request, and receive debit card information input by the client;
  • the remote video teller machine is further configured to verify the debit card information, and display the customer's debit card account opening information when the verification is passed;
  • the remote video teller machine is further configured to display a password input prompt in response to the confirmation instruction input by the customer based on the debit card account opening information, and borrow the current password according to the current password when receiving the current password input by the client The card is activated.
  • the present application also proposes a debit card activation device, the device comprising a memory, a processor, and a debit card activation program stored on the memory and operable on the processor,
  • the debit card activation program is configured to implement the steps of the debit card activation method as described above.
  • the present application further provides a computer readable storage medium having a debit card activation program stored thereon, and the debit card activation program is implemented by a processor as described above. The steps of the debit card activation method.
  • This application is realized by the remote video teller machine when the customer needs to activate the debit card, which can reduce the pressure on the business handling of the bank outlet staff, fully utilize the equipment resources of the bank outlets, avoid the customer waiting time is too long, and improve the customer The business handling experience when debit card activation is performed.
  • FIG. 1 is a schematic flowchart of a first embodiment of a method for activating a debit card according to the present application
  • FIG. 2 is a schematic flowchart of a second embodiment of a method for activating a debit card according to the present application
  • FIG. 3 is a schematic flowchart of a third embodiment of a method for debit card activation according to the present application.
  • FIG. 4 is a structural block diagram of a first embodiment of a debit card activation system of the present application.
  • FIG. 1 is a schematic flowchart of a first embodiment of a method for activating a debit card according to the present application.
  • the method includes the following steps:
  • Step S10 The remote video teller machine sends a service processing instruction to the server in response to the debit card activation instruction input by the client;
  • the remote video teller machine may be a mechatronics device that handles some counter services through a remote video method, and is applied to financial systems such as banks and small loan companies.
  • the server may be a web server connected to a remote video teller machine (hereinafter referred to as VTM) and interacting with data information.
  • VTM remote video teller machine
  • a trigger button of different services is generally set, and when the customer needs to handle the mobile phone number change service, the debit can be clicked through the touch screen in the VTM display interface.
  • the card activates the corresponding trigger button, and the VTM sends a service processing instruction to the server in response to the debit card activation command input by the client.
  • Step S20 The server allocates a target teller in an idle state to the remote video teller machine in response to the service processing instruction, and sends the service processing instruction to the terminal device corresponding to the target teller;
  • the server responds to the service processing instruction, and allocates a target teller in the idle state to the VTM to handle related services for the current VTM customer.
  • the target teller may randomly select a teller from the tellers who are in the idle state at the current moment to perform the allocation; or obtain the user satisfaction of the tellers in the idle state; and then press the order from high to low.
  • the user satisfaction is sorted, and then the teller determined according to the sorting result (ie, the target teller), and the target teller is assigned to the VTM; of course, other tellers can be assigned, which is not used in this embodiment. limit.
  • the server after determining the target teller, the server sends the service processing instruction to the terminal device corresponding to the target teller.
  • Step S30 The terminal device generates a debit card information verification request according to the service processing instruction, and sends the debit card information verification request to the remote video teller machine;
  • the terminal device may be an operation platform for a bank teller or an agent to perform business processing, such as a personal computer, a notebook computer, etc., which is not limited in this embodiment.
  • the terminal device corresponding to the target teller after receiving the service instruction (for example, the debit card activation instruction), the terminal device corresponding to the target teller enters the business interface activated by the debit card according to the service processing instruction, and You do not need to ask the customer before you enter the business interface.
  • the target teller After the terminal device enters the service interface, the target teller generates a debit card information verification request by clicking the debit card information verification option on the terminal device, and sends the debit card information verification request to the VTM.
  • Step S40 The remote video teller machine displays a debit card information input prompt in response to the debit card information verification request, and receives the debit card information input by the client;
  • the VTM when receiving the debit card information verification request, the VTM prompts the client to input the debit card information on the display interface, and the debit card information may include to be activated.
  • the debit card information may include to be activated.
  • Debit card number and the initial password of the debit card to be activated set by the banking system when the customer sets the card).
  • the debit card information input prompt may be displayed on the VTM display interface with a preset type of prompt similar to “please insert bank card”, “please input initial password”, and the specific prompt manner may be It is a prompting manner by a combination of text, a chart, a voice, or any combination of the three, which is not limited in this embodiment.
  • Step S50 the remote video teller machine verifies the debit card information, and when the verification passes, displays the debit card account opening information of the customer;
  • the debit card account opening information may be bank account information entered into the banking system when the customer opens a debit card at a bank outlet, such as: name, card number, reserved mobile phone number, and the like.
  • Step S60 the remote video teller machine displays a password input prompt in response to the confirmation instruction input by the customer based on the debit card account opening information, and performs debit according to the current password when receiving the current password input by the client.
  • the card is activated.
  • the VTM displays the account opening information of the debit card to be activated on the display interface
  • the customer can check the account opening information, and after confirming the error, the confirmation command can be input, and the VTM responds to the customer to input the account opening information based on the debit card.
  • the confirmation command and the password input prompt are displayed.
  • the remote video teller machine when the customer needs to perform the activation of the debit card, the remote video teller machine can realize the pressure of the business handling of the bank outlet staff, fully utilize the equipment resources of the bank outlet, and avoid the waiting time of the customer is too long, and the customer is guaranteed. At the same time of information security, the customer's business handling experience when debit card activation is activated is improved.
  • FIG. 2 is a schematic flowchart of a second embodiment of a method for activating a debit card according to the present application.
  • the customer information may include: identity information and bank card information; correspondingly, the step S60 may specifically include:
  • Step S601 The remote video teller machine determines a target mobile phone number according to the confirmation instruction that the customer inputs based on the debit card account opening information, and according to the debit card account opening information;
  • the VTM can extract the mobile phone number reserved by the customer from the account opening information of the customer after receiving the confirmation instruction input by the customer ( That is, the target mobile phone number)
  • Step S602 The remote video teller machine generates a dynamic verification code corresponding to the target mobile phone number according to a preset algorithm, and sends the dynamic verification code to the mobile terminal of the client;
  • the VTM may generate a dynamic verification code corresponding to the target mobile phone number according to a preset algorithm, where the preset algorithm may be capable of generating a verification randomly or according to a preset rule.
  • the algorithm of the code for example, a hash algorithm, a message digest algorithm, etc., may of course be other algorithms or rules, which is not limited in this embodiment.
  • the VTM after generating the dynamic verification code, the VTM sends the dynamic verification code to the mobile terminal of the client, where the mobile terminal may be a user equipment associated with or bound to the mobile phone number, for example, a mobile phone. Tablets, smart bracelets, etc.
  • Step S603 The remote video teller machine receives the current dynamic verification code input by the client, and verifies the current dynamic verification code, and displays a password input prompt when the verification passes;
  • the VTM receives the current dynamic verification code input by the client, the current dynamic verification code is verified.
  • the password input prompt is displayed on the display interface.
  • Step S604 The remote video teller machine performs debit card activation according to the current password when receiving the current password input by the client.
  • the VTM when receiving the current password input by the customer, the VTM replaces and saves the initial password preset by the bank system when the previous customer handles the debit card according to the current password, and then processes the password based on the password currently input by the client.
  • the debit card is activated.
  • the remote video teller machine responds to the confirmation instruction input by the customer based on the account opening information of the debit card, and determines the target mobile phone number according to the account opening information of the debit card; generates a dynamic verification code corresponding to the target mobile phone number according to a preset algorithm, and Sending the dynamic verification code to the customer's mobile terminal; receiving the current dynamic verification code input by the customer, verifying the current dynamic verification code, displaying the password input prompt when the verification is passed; and receiving the current password input by the customer, according to the current The password is activated by the debit card, which effectively improves the security of the customer information.
  • FIG. 3 is a schematic flowchart of a third embodiment of a method for activating a debit card according to the present application.
  • the step S603 specifically includes:
  • Step S6031 The remote video teller machine receives the current dynamic verification code input by the client, and verifies the current dynamic verification code, and displays the customer information collection prompt when the verification passes;
  • the customer information may be identity information (such as an ID card, biometric information, and/or image information, etc.) capable of proving the personal identity of the client.
  • the VTM can input customer information through its integrated information reading device, which may include: a fingerprint/iris identifier, an ID card, and/or a bank card reader, a camera, a high shot.
  • the apparatus and the like are not limited in this embodiment.
  • the VTM after the VTM verifies the dynamic verification code input by the customer, the VTM prompts the customer to collect the customer information on the display interface.
  • Step S6032 The remote video teller machine saves the collected customer information and displays a password input prompt.
  • the VTM adjusts the state of the VTM to the information collection state, collects the customer information, and saves the collected customer information, and prompts the customer to enter the password on the display interface.
  • the remote video teller machine receives the current dynamic verification code input by the client, and verifies the current dynamic verification code.
  • the customer information collection prompt is displayed; the collected customer information is saved, and the password input prompt is displayed, Effectively prevents the debit card from being activated when someone else is acting.
  • the present embodiment provides a fourth embodiment of the debit card activation method.
  • the customer information may include: image information and fingerprint information.
  • the step S6032 specifically includes:
  • the customer will provide an ID card when the bank handles the debit card opening, and the identity information of the customer will be entered in the banking system through the customer's ID card. Therefore, the VTM can be directly provided from the banking system.
  • the account opening information the customer photo corresponding to the customer is obtained, and the customer photo may be a photo ID on the ID card.
  • the VTM generally integrates a photographing device, such as a camera. Therefore, in order to prevent the occurrence of other people's agents, in this embodiment, the VTM can collect the current image information of the client through the camera.
  • the VTM can match the current image information according to the customer photo, and when the matching is successful, save the current image information and display a fingerprint input prompt.
  • the specific implementation manner of matching the current image information may be: the remote video teller determines the current image information and the face of the customer photo a contour line, respectively extracting a first face image in the current image information and a second face image in the client photo according to the facial contour; and the first face image and the second face image Adjusting to make the first face image and the second face image the same size; performing feature point extraction on the first face image and the second face image respectively, and matching the extracted feature points .
  • the corresponding photo on the customer ID card is the customer's photo taken when the customer firstly applied for the identity document.
  • a matching threshold may be preset to determine the matching degree of the currently acquired feature points.
  • VTM performs feature point extraction on the first face image and the second face image of the client respectively, and after matching the extracted feature points, the matching degree is 85%, which exceeds a preset matching threshold value of 75. %, it can be determined that the current customer and the corresponding customer of the identity document are the same person.
  • the matching threshold may be set according to an actual situation, which is not limited in this embodiment.
  • the VTM will continue to prompt the client to enter the fingerprint information. Specifically, the VTM collects fingerprint information corresponding to the finger pressed in the preset collection area by using the integrated fingerprint collection device, generates a fingerprint image according to the fingerprint information, and saves the fingerprint image.
  • the VTM also extracts a fingerprint feature from the fingerprint image, and detects whether the proportion of the fingerprint feature in the fingerprint image exceeds a preset. When the proportion of the fingerprint feature in the fingerprint picture exceeds a preset ratio, the fingerprint picture is saved and a password input prompt is displayed.
  • a threshold may be preset, and when the number of fingerprint extraction failures exceeds a preset threshold, the user is prompted to change fingers for fingerprint collection.
  • the remote video teller machine may be in any Receiving an interface sharing instruction input by the client, and sending an interface sharing request to the terminal device; correspondingly, the terminal device remotely shares and displays the current display interface of the remote video teller machine in response to the interface sharing request .
  • a display interface sharing button may be disposed on the VTM machine, and the display interface sharing button may be a virtual button disposed on the VTM display interface, or may be a physical button integrated on the VTM, which is not limited thereto.
  • the remote video teller machine collects the current image information of the customer through the camera, and extracts the customer photo corresponding to the customer from the account information of the debit card; matches the current image information according to the customer photo, and saves the current image when the matching is successful.
  • Information, and display fingerprint input prompts collect fingerprint information corresponding to the finger pressed in the preset collection area, generate a fingerprint image according to the fingerprint information, save the fingerprint image, and display a password input prompt, which can ensure that the customer handles the activation of the debit card. Security to prevent leakage of customer property information.
  • the embodiment of the present application further provides a debit card activation device, where the device includes a memory, a processor, and a debit card activation program stored on the memory and operable on the processor, the borrowing The card activation program is configured to implement the steps of the debit card activation method as described in the above embodiments.
  • the embodiment of the present application further provides a storage medium, where the debit card activation program is stored, and when the debit card activation program is executed by the processor, the debit card activation method described in the foregoing embodiment is implemented. A step of.
  • FIG. 4 is a structural block diagram of a first embodiment of a debit card activation system of the present application.
  • the debit card activation system proposed in this embodiment includes: a remote video teller machine 101, a server 102, and a terminal device 103;
  • the remote video teller 101 is configured to send a service processing instruction to the server 102 in response to a debit card activation instruction input by the client;
  • the remote video teller machine 101 may be a mechatronics device that handles some counter services through a remote video method, and is applied to financial systems such as banks and small loan companies.
  • the server 102 may be a web server that is connected to the remote video teller machine 101 (hereinafter referred to as VTM) and performs data information interaction.
  • a trigger button of different services is generally set, and when the customer needs to handle the mobile phone number change service, the debit can be clicked through the touch screen in the VTM display interface.
  • the card activates the corresponding trigger button, and the VTM sends a service processing instruction to the server 102 in response to the debit card activation command input by the client.
  • the server 102 is configured to allocate a target teller in an idle state to the remote video teller 101 in response to the service processing instruction, and send the service processing instruction to the terminal device 103 corresponding to the target teller;
  • the server 102 responds to the service processing instruction, and allocates a target teller in the idle state to the VTM to handle related services for the current VTM customer.
  • the target teller may randomly select a teller from the tellers who are in the idle state at the current moment to perform the allocation; or obtain the user satisfaction of the tellers in the idle state; and then press the order from high to low.
  • the user satisfaction is sorted, and then the teller determined according to the sorting result (ie, the target teller), and the target teller is assigned to the VTM; of course, other tellers can be assigned, which is not used in this embodiment. limit.
  • the terminal device 103 is configured to generate a debit card information verification request according to the service processing instruction, and send the debit card information verification request to the remote video teller machine 101;
  • the terminal device 103 may be an operation platform for a bank teller or an agent to perform business processing, such as a personal computer, a notebook computer, etc., which is not limited in this embodiment.
  • the terminal device 103 corresponding to the target teller enters the service interface activated by the debit card according to the service processing instruction after receiving the service instruction (for example, the debit card activation instruction). You do not need to ask the customer before you enter the business interface.
  • the target teller After the terminal device enters the service interface, the target teller generates a debit card information verification request by clicking the debit card information verification option on the terminal device 103, and sends the debit card information verification request. To VTM.
  • the remote video teller 101 is further configured to display a debit card information input prompt in response to the debit card information verification request, and receive debit card information input by the client;
  • the VTM when receiving the debit card information verification request, the VTM prompts the client to input the debit card information on the display interface, and the debit card information may include to be activated.
  • the debit card information may include to be activated.
  • Debit card number and the initial password of the debit card to be activated set by the banking system when the customer sets the card).
  • the debit card information input prompt may be displayed on the VTM display interface with a preset type of prompt similar to “please insert bank card”, “please input initial password”, and the specific prompt manner may be It is a prompting manner by a combination of text, a chart, a voice, or any combination of the three, which is not limited in this embodiment.
  • the remote video teller 101 is further configured to verify the debit card information, and display the customer's debit card account opening information when the verification is passed;
  • the VTM when the VTM obtains the debit card information input by the client, and verifies the debit card information, the VTM can perform local verification; and the entered information can also be sent to the server 102.
  • the server 102 performs verification and feeds back the verification result to the VTM.
  • the debit card account opening information may be bank account information entered into the banking system when the customer opens a debit card at a bank outlet, such as: name, card number, reserved mobile phone number, and the like.
  • the remote video teller 101 is further configured to display a password input prompt in response to the confirmation instruction input by the customer based on the debit card account opening information, and when receiving the current password input by the client, according to the current password The debit card is activated.
  • the VTM displays the account opening information of the debit card to be activated on the display interface
  • the customer can check the account opening information, and after confirming the error, the confirmation command can be input, and the VTM responds to the customer to input the account opening information based on the debit card.
  • the confirmation command and the password input prompt are displayed.
  • This application is realized by the remote video teller machine when the customer needs to activate the debit card, which can reduce the pressure on the business handling of the bank outlet staff, fully utilize the equipment resources of the bank outlets, avoid the customer waiting time is too long, and improve the customer The business handling experience when debit card activation is performed.

Abstract

本申请公开了一种借记卡激活方法、设备、系统及计算机可读存储介质。本申请远程视频柜员机响应于客户输入的借记卡激活指令,向服务器发送业务办理指令;服务器响应于业务办理指令,为其分配一处于空闲状态的目标柜员,并将业务办理指令发送至目标柜员对应的终端设备;终端设备根据业务办理指令生成借记卡信息验证请求,并将该请求发送至远程视频柜员机;远程视频柜员机展示借记卡信息输入提示,并接收客户输入的借记卡信息,在对借记卡信息验证通过时,展示客户的借记卡开户信息;在接收到客户基于借记卡开户信息输入的确认指令时,展示密码输入提示,并在接收到客户输入的当前密码时,根据当前密码进行借记卡激活。

Description

借记卡激活方法、设备、系统及计算机可读存储介质
本申请要求于2018年1月24日提交中国专利局、申请号为201810070971.1、发明名称为“借记卡激活方法、设备、系统及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在申请中。
技术领域
本申请涉及互联网技术领域,尤其涉及一种借记卡激活方法、设备、系统及计算机可读存储介质。
背景技术
目前,客户在办理银行业务(例如,借记卡激活)时大多通过人工柜台进行办理,当客户发现排队办理业务的等待人数较多或等待时间较长时,往往容易选择放弃或到其它银行办理,一方面造成了潜在客户的流失,另一方面也增加了柜员的工作量以及业务压力。而事实上,大多数银行网点都设有远程视频柜员机(Virtual Teller Machine,VTM)这种通过远程视频方式来办理一些柜台业务的机电一体化设备,因此,如何充分利用银行网点的现有VTM机缓解人工柜面的压力,是一个亟待解决的问题。
上述内容仅用于辅助理解本申请的技术方案,并不代表承认上述内容是现有技术。
发明内容
本申请的主要目的在于提供了借记卡激活方法、设备、系统及计算机可读存储介质,旨在降低银行网点工作人员的业务办理压力,充分利用银行网点的设备资源,提高客户在进行借记卡激活时的业务办理体验。
为实现上述目的,本申请提供了一种借记卡激活方法,所述方法包括以下步骤:
远程视频柜员机响应于客户输入的借记卡激活指令,向服务器发送业务办理指令;
所述服务器响应于所述业务办理指令,为所述远程视频柜员机分配一处于空闲状态的目标柜员,并将所述业务办理指令发送至所述目标柜员对应的终端设备;
所述终端设备根据所述业务办理指令生成借记卡信息验证请求,将所述借记卡信息验证请求发送至所述远程视频柜员机;
所述远程视频柜员机响应于所述借记卡信息验证请求,展示借记卡信息输入提示,并接收客户输入的借记卡信息;
所述远程视频柜员机对所述借记卡信息进行验证,在验证通过时,展示所述客户的借记卡开户信息;
所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
此外,为实现上述目的,本申请还提出一种借记卡激活系统,所述系统包括:远程视频柜员机、服务器以及终端设备;
其中,所述远程视频柜员机,用于响应于客户输入的借记卡激活指令,向服务器发送业务办理指令;
所述服务器,用于响应于所述业务办理指令,为所述远程视频柜员机分配一处于空闲状态的目标柜员,并将所述业务办理指令发送至所述目标柜员对应的终端设备;
所述终端设备,用于根据所述业务办理指令生成借记卡信息验证请求,将所述借记卡信息验证请求发送至所述远程视频柜员机;
所述远程视频柜员机,还用于响应于所述借记卡信息验证请求,展示借记卡信息输入提示,并接收客户输入的借记卡信息;
所述远程视频柜员机,还用于对所述借记卡信息进行验证,在验证通过时,展示客户的借记卡开户信息;
所述远程视频柜员机,还用于响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
此外,为实现上述目的,本申请还提出一种借记卡激活设备,所述设备包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的借记卡激活程序,所述借记卡激活程序配置为实现如上文所述的借记卡激活方法的步骤。
此外,为实现上述目的,本申请还提出一种计算机可读存储介质,所述计算机可读存储介质上存储有借记卡激活程序,所述借记卡激活程序被处理器执行时实现如上文所述的借记卡激活方法的步骤。
本申请在客户需要进行借记卡激活时,通过远程视频柜员机来实现,能够降低银行网点工作人员的业务办理压力,充分利用银行网点的设备资源,避免了客户等待时间过长,提高了客户在进行借记卡激活时的业务办理体验。
附图说明
图1为本申请借记卡激活方法第一实施例的流程示意图;
图2为本申请借记卡激活方法第二实施例的流程示意图;
图3为本申请借记卡激活方法第三实施例的流程示意图;
图4为本申请借记卡激活系统第一实施例的结构框图。
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。
具体实施方式
应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。
参照图1,图1为本申请借记卡激活方法第一实施例的流程示意图。
如图1所示,本实施例中,所述方法包括以下步骤:
步骤S10:远程视频柜员机响应于客户输入的借记卡激活指令,向服务器发送业务办理指令;
需要说明的是,本实施例中,所述远程视频柜员机可以是一种通过远程视频方式来办理一些柜台业务的机电一体化设备,多应用在银行、小贷公司等金融系统。所述服务器可以是与远程视频柜员机(以下简称VTM)连接并进行数据信息交互的网络服务器。
在具体实现中,为便于客户进行业务触发,在VTM的显示界面中,一般会设置不同业务的触发按钮,在客户需要办理手机号码变更业务时,可在VTM的显示界面中通过触摸屏点击借记卡激活对应的触发按钮,VTM响应于客户输入的借记卡激活指令,向服务器发送业务办理指令。
步骤S20:所述服务器响应于所述业务办理指令,为所述远程视频柜员机分配一处于空闲状态的目标柜员,并将所述业务办理指令发送至所述目标柜员对应的终端设备;
可理解的是,所述服务器在接收到VTM发送的业务办理指令后,响应于该业务办理指令,并为该VTM分配一个处于空闲状态的目标柜员,为当前使用VTM的客户办理相关业务。本实施例中,所述目标柜员可以是从当前时刻处于空闲状态的柜员中随机选择一个柜员进行分配;也可以通过获取处于空闲状态的柜员的用户满意度;然后按从高到低的顺序对所述用户满意度进行排序,再根据排序结果确定的柜员(即所述目标柜员),并将所述目标柜员分配至VTM;当然还可以是其他的柜员分配方式,本实施例对此不加以限制。
在具体实现中,在确定目标柜员后,所述服务器将所述业务办理指令发送至该目标柜员对应的终端设备。
步骤S30:所述终端设备根据所述业务办理指令生成借记卡信息验证请求,将所述借记卡信息验证请求发送至所述远程视频柜员机;
需要说明的是,所述终端设备可以是银行柜员或坐席进行业务办理的操作平台,例如个人电脑、笔记本电脑等,本实施例对此不加以限制。
进一步地,为了提高柜员的工作效率,该目标柜员对应的终端设备在接收到业务指令(例如,借记卡激活指令)后,会根据所述业务办理指令进入借记卡激活的业务界面,而无需询问客户后再进入到该业务界面。在所述终端设备进入到业务界面后,所述目标柜员通过在所述终端设备上点选借记卡信息验证选项生成借记卡信息验证请求,并将所述借记卡信息验证请求发送至VTM。
步骤S40:所述远程视频柜员机响应于所述借记卡信息验证请求,展示借记卡信息输入提示,并接收客户输入的借记卡信息;
可理解的是,为了获取借记卡信息,VTM在接收到所述借记卡信息验证请求时,会在显示界面提示客户进行借记卡信息的输入,所述借记卡信息可包括待激活的借记卡卡号和待激活的借记卡初始密码(客户办卡时由银行系统设定)。
本步骤中,所述借记卡信息输入提示可以是在VTM显示界面上展示预先设定的类似于“请插入银行卡”、“请输入初始密码”等类型的提示,且具体的提示方式可以是通过文字、图表、语音或三者任意组合的提示方式,本实施例对此不作限制。
步骤S50:所述远程视频柜员机对所述借记卡信息进行验证,在验证通过时,展示所述客户的借记卡开户信息;
可理解的是,VTM在获取到客户输入的借记卡信息,对所述借记卡信息进行验证时,可以在本地进行验证;也可以将录入的信息发送至所述服务器,由所述服务器进行验证并反馈验证结果至VTM。所述借记卡开户信息可以是客户在银行网点进行借记卡开户时,录入到银行系统中的银行账户信息,例如:姓名、卡号、预留手机号码等。
步骤S60:所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
VTM在显示界面上对待激活的借记卡的开户信息进行展示后,客户可以对该开户信息进核对,确认无误后可输入确认指令,VTM响应于所述客户基于所述借记卡开户信息输入的确认指令,并展示密码输入提示,当VTM接收到客户输入的当前密码时,根据所述当前密码对银行系统预设的初始密码进行替换,以实现借记卡激活。
本实施例在客户需要进行借记卡激活时,通过远程视频柜员机来实现,能够降低银行网点工作人员的业务办理压力,充分利用银行网点的设备资源,避免了客户等待时间过长,在保证客户信息安全性的同时,提高了客户在进行借记卡激活时的业务办理体验。
参考图2,图2为本申请借记卡激活方法第二实施例的流程示意图。
基于上述第一实施例,本实施例提出的借记卡激活方法中,所述客户信息可包括:身份信息和银行卡信息;相应地,所述步骤S60可具体包括:
步骤S601:所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,并根据所述借记卡开户信息确定目标手机号码;
可理解的是,目前随着手机、平板等智能终端的普及,互联网技术的高速发展,客户在银行网点办理借记卡开户时,往往需要预留一个手机号码,以方便随时了解借记卡内的资金动向,保证财产安全,因此,在本步骤中,为了防止他人代办的情况发生,VTM在接收到客户输入的确认指令后,可从客户的开户信息中提取出客户预留的手机号码(即所述目标手机号码)
步骤S602:所述远程视频柜员机根据预设算法生成与所述目标手机号码对应的动态验证码,并将所述动态验证码发送至所述客户的移动终端;
需要说明的是,VTM在确定目标手机号码后,可根据预设算法生成与所述目标手机号码对应的动态验证码,其中,所述预设算法可以是能够随机或按一定预设规则生成验证码的算法,例如:哈希算法、消息摘要算法等,当然也可以是其他算法或规则,本实施例对此不加以限制。
在具体实现中,VTM在生成动态验证码后,会将所述动态验证码发送至客户的移动终端,所述移动终端可以是与所述手机号码关联或绑定的用户设备,例如:手机、平板电脑、智能手环等。
步骤S603:所述远程视频柜员机接收客户输入的当前动态验证码,对所述当前动态验证码进行验证,在验证通过时,展示密码输入提示;
可理解的是,VTM在接收到客户输入的当前动态验证码时,会该当前动态验证码进行验证,验证通过时,在显示界面展示密码输入提示。
步骤S604:所述远程视频柜员机在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
本步骤中,VTM在接收到客户输入的当前密码时,根据该当前密码对先前客户在办理借记卡时银行系统预设的初始密码进行替换并保存,然后基于客户当前输入的密码为客户办理借记卡激活。
本实施例远程视频柜员机响应于客户基于所述借记卡开户信息输入的确认指令,并根据借记卡开户信息确定目标手机号码;根据预设算法生成与目标手机号码对应的动态验证码,并将动态验证码发送至客户的移动终端;接收客户输入的当前动态验证码,对当前动态验证码进行验证,在验证通过时,展示密码输入提示;在接收到客户输入的当前密码时,根据当前密码进行借记卡激活,有效的提高了客户信息的安全性。
参考图3,图3为本申请借记卡激活方法第三实施例的流程示意图。
基于上述各实施例,本实施例提出的借记卡激活方法中,所述步骤S603具体包括:
步骤S6031:所述远程视频柜员机接收客户输入的当前动态验证码,对所述当前动态验证码进行验证,在验证通过时,展示客户信息采集提示;
需要说明的是,在本实施例中,所述客户信息可以是能够证明客户个人身份的身份信息(例如身份证、生物特征信息、和/或影像信息等)。具体的,VTM可通过自身集成的信息读取装置来对客户信息进行录入,所述信息读取装置可包括:指纹/虹膜识别仪、身份证和/或银行卡读取器、摄像头、高拍仪等,本实施例对此不加以限制。
在具体实现中,VTM在对客户输入的动态验证码验证通过后,会在显示界面提示客户进行客户信息的采集。
步骤S6032:所述远程视频柜员机对采集到的客户信息进行保存,并展示密码输入提示。
本步骤中,VTM在提示客户进行客户信息采集后,会将VTM的状态调整为信息采集状态,以采集客户信息,并对采集到的客户信息进行保存,且在显示界面上提示客户进行密码输入。
本实施例远程视频柜员机接收客户输入的当前动态验证码,对当前动态验证码进行验证,在验证通过时,展示客户信息采集提示;对采集到的客户信息进行保存,并展示密码输入提示,能够有效防止借记卡激活时他人代办的情况发生。
基于上述各实施例,本实施例提出借记卡激活方法的第四实施例,在本实施例中,所述客户信息可包括:影像信息和指纹信息,相应地,所述步骤S6032具体包括:
步骤:所述远程视频柜员机通过摄像头采集所述客户的当前影像信息,并从所述借记卡开户信息中提取所述客户对应的客户照片;
应理解的是,通常情况下,客户在银行办理借记卡开户时,都会提供身份证,银行系统中也会通过客户的身份证录入客户的身份信息,因此,VTM可以直接从银行系统提供的开户信息中获取客户对应的客户照片,该客户照片可以是身份证上的证件照。
可理解的是,VTM上一般会集成有拍摄装置,例如:摄像头,因此,为了防止他人代办的情况发生,本实施例中,VTM可以通过摄像头采集所述客户的当前影像信息。
步骤:所述远程视频柜员机根据所述客户照片对所述当前影像信息进行匹配,在匹配成功时,保存所述当前影像信息,并展示指纹录入提示;
在对客户的当前影像信息采集完成后,VTM可根据所述客户照片对所述当前影像信息进行匹配,在匹配成功时,保存所述当前影像信息,并展示指纹录入提示。
进一步地,为了保证匹配结果的准确性,在本实施例中,对所述当前影像信息进行匹配的具体实现方式可以是:所述远程视频柜员机确定所述当前影像信息和所述客户照片的脸部轮廓线,根据所述脸部轮廓线分别提取所述当前影像信息中的第一人脸图像和客户照片中的第二人脸图像;对所述第一人脸图像和第二人脸图像进行调整,以使所述第一人脸图像和第二人脸图像的大小相同;对所述第一人脸图像和第二人脸图像分别进行特征点提取,并将提取的特征点进行匹配。
可理解的是,通常客户身份证上对应的证件照为客户早期办理身份证件时拍摄的客户照片,随着年龄的增长,客户的相貌可能会发生改变。因此,在对提取的特征点进行匹配验证时,可预设一个匹配阈值来对当前获取的特征点的匹配度进行判断。例如:VTM对客户的第一人脸图像和第二人脸图像分别进行特征点提取,在将提取的特征点进行匹配后,得到的匹配度为85%,超过了预先设定的匹配阈值75%,则可判定当前客户与身份证件对应的客户为同一人。当然,本实施例中,所述匹配阈值可以根据实际情况设定,本实施例对此不加以限制。
步骤:所述远程视频柜员机采集按压在预设采集区域的手指对应的指纹信息,根据所述指纹信息生成指纹图片,对所述指纹图片进行保存,并展示密码输入提示。
本实施例中,在对客户的影像信息匹配通过后,VTM会继续提示客户录入指纹信息。具体的,VTM通过集成的指纹采集装置采集按压在预设采集区域的手指对应的指纹信息,根据所述指纹信息生成指纹图片,并对所述指纹图片进行保存。
为了确保客户录入的指纹具有较高的辨识度,本实施例中,VTM还会从所述指纹图片中提取指纹特征,并检测所述指纹特征在所述指纹图片中的占比是否超过预设占比;在检测到所述指纹特征在所述指纹图片中的占比超过预设占比时,对所述指纹图片进行保存,并展示密码输入提示。
另外,VTM在对所述指纹图片中的指纹进行提取的过程中,若提取失败,则提示用户重新进行指纹录入;为了提高用户指纹录入的体验感,避免用户当前进行指纹录入的手指不适于进行指纹特征提取情况的发生,可预先设定一个阈值,在指纹提取失败次数超过预设阈值时,提示用户更换手指进行指纹采集。
可理解的是,在实际情况中,客户在初次使用VTM时可能存在不熟悉VTM使用流程的情况,因此为了优化用户体验,本实施例及上述各实施例中,所述远程视频柜员机可在任意时刻接收客户输入的界面共享指令,并向所述终端设备发送界面共享请求;相应地,所述终端设备响应于所述界面共享请求,对所述远程视频柜员机的当前显示界面进行远程共享并展示。具体的,可在VTM机上设置一个显示界面共享按钮,该显示界面共享按钮可以是设置在VTM显示界面上的虚拟按钮,也可以是集成在VTM上的物理按键,对此不作限制。
本实施例远程视频柜员机通过摄像头采集所述客户的当前影像信息,并从借记卡开户信息中提取客户对应的客户照片;根据客户照片对当前影像信息进行匹配,在匹配成功时,保存当前影像信息,并展示指纹录入提示;采集按压在预设采集区域的手指对应的指纹信息,根据指纹信息生成指纹图片,对指纹图片进行保存,并展示密码输入提示,能够保证客户办理借记卡激活的安全性,防止客户财产信息的泄露。
此外,本申请实施例还提供一种借记卡激活设备,所述设备包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的借记卡激活程序,所述借记卡激活程序配置为实现如上实施例所述的借记卡激活方法的步骤。
此外,本申请实施例还提供一种存储介质,所述存储介质上存储有借记卡激活程序,所述借记卡激活程序被处理器执行时实现如上实施例所述的借记卡激活方法的步骤。
参考图4,图4为本申请借记卡激活系统第一实施例的结构框图。
如图4所示,本实施例提出的借记卡激活系统包括:远程视频柜员机101、服务器102以及终端设备103;
其中,所述远程视频柜员机101,用于响应于客户输入的借记卡激活指令,向服务器102发送业务办理指令;
需要说明的是,本实施例中,所述远程视频柜员机101可以是一种通过远程视频方式来办理一些柜台业务的机电一体化设备,多应用在银行、小贷公司等金融系统。所述服务器102可以是与远程视频柜员机101(以下简称VTM)连接并进行数据信息交互的网络服务器。
在具体实现中,为便于客户进行业务触发,在VTM的显示界面中,一般会设置不同业务的触发按钮,在客户需要办理手机号码变更业务时,可在VTM的显示界面中通过触摸屏点击借记卡激活对应的触发按钮,VTM响应于客户输入的借记卡激活指令,向服务器102发送业务办理指令。
所述服务器102,用于响应于所述业务办理指令,为所述远程视频柜员机101分配一处于空闲状态的目标柜员,并将所述业务办理指令发送至所述目标柜员对应的终端设备103;
可理解的是,所述服务器102在接收到VTM发送的业务办理指令后,响应于该业务办理指令,并为该VTM分配一个处于空闲状态的目标柜员,为当前使用VTM的客户办理相关业务。本实施例中,所述目标柜员可以是从当前时刻处于空闲状态的柜员中随机选择一个柜员进行分配;也可以通过获取处于空闲状态的柜员的用户满意度;然后按从高到低的顺序对所述用户满意度进行排序,再根据排序结果确定的柜员(即所述目标柜员),并将所述目标柜员分配至VTM;当然还可以是其他的柜员分配方式,本实施例对此不加以限制。
所述终端设备103,用于根据所述业务办理指令生成借记卡信息验证请求,将所述借记卡信息验证请求发送至所述远程视频柜员机101;
需要说明的是,所述终端设备103可以是银行柜员或坐席进行业务办理的操作平台,例如个人电脑、笔记本电脑等,本实施例对此不加以限制。
进一步地,为了提高柜员的工作效率,该目标柜员对应的终端设备103在接收到业务指令(例如,借记卡激活指令)后,会根据所述业务办理指令进入借记卡激活的业务界面,而无需询问客户后再进入到该业务界面。在所述终端设备进入到业务界面后,所述目标柜员通过在所述终端设备103上点选借记卡信息验证选项生成借记卡信息验证请求,并将所述借记卡信息验证请求发送至VTM。
所述远程视频柜员机101,还用于响应于所述借记卡信息验证请求,展示借记卡信息输入提示,并接收客户输入的借记卡信息;
可理解的是,为了获取借记卡信息,VTM在接收到所述借记卡信息验证请求时,会在显示界面提示客户进行借记卡信息的输入,所述借记卡信息可包括待激活的借记卡卡号和待激活的借记卡初始密码(客户办卡时由银行系统设定)。
本步骤中,所述借记卡信息输入提示可以是在VTM显示界面上展示预先设定的类似于“请插入银行卡”、“请输入初始密码”等类型的提示,且具体的提示方式可以是通过文字、图表、语音或三者任意组合的提示方式,本实施例对此不作限制。
所述远程视频柜员机101,还用于对所述借记卡信息进行验证,在验证通过时,展示客户的借记卡开户信息;
可理解的是,VTM在获取到客户输入的借记卡信息,对所述借记卡信息进行验证时,可以在本地进行验证;也可以将录入的信息发送至所述服务器102,由所述服务器102进行验证并反馈验证结果至VTM。所述借记卡开户信息可以是客户在银行网点进行借记卡开户时,录入到银行系统中的银行账户信息,例如:姓名、卡号、预留手机号码等。
所述远程视频柜员机101,还用于响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
VTM在显示界面上对待激活的借记卡的开户信息进行展示后,客户可以对该开户信息进核对,确认无误后可输入确认指令,VTM响应于所述客户基于所述借记卡开户信息输入的确认指令,并展示密码输入提示,当VTM接收到客户输入的当前密码时,根据所述当前密码对银行系统预设的初始密码进行替换,以实现借记卡激活。
本申请在客户需要进行借记卡激活时,通过远程视频柜员机来实现,能够降低银行网点工作人员的业务办理压力,充分利用银行网点的设备资源,避免了客户等待时间过长,提高了客户在进行借记卡激活时的业务办理体验。
本申请借记卡激活系统的其他实施例或具体实现方式可参照上述各方法实施例,此处不再赘述。
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其它变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者系统不仅包括那些要素,而且还包括没有明确列出的其它要素,或者是还包括为这种过程、方法、物品或者系统所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者系统中还存在另外的相同要素。
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其它相关的技术领域,均同理包括在本申请的专利保护范围内。

Claims (20)

  1. 一种借记卡激活方法,其中,所述方法包括:
    远程视频柜员机响应于客户输入的借记卡激活指令,向服务器发送业务办理指令;
    所述服务器响应于所述业务办理指令,为所述远程视频柜员机分配一处于空闲状态的目标柜员,并将所述业务办理指令发送至所述目标柜员对应的终端设备;
    所述终端设备根据所述业务办理指令生成借记卡信息验证请求,将所述借记卡信息验证请求发送至所述远程视频柜员机;
    所述远程视频柜员机响应于所述借记卡信息验证请求,展示借记卡信息输入提示,并接收客户输入的借记卡信息;
    所述远程视频柜员机对所述借记卡信息进行验证,在验证通过时,展示所述客户的借记卡开户信息;
    所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
  2. 如权利要求1所述的方法,其中,所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活,具体包括:
    所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,并根据所述借记卡开户信息确定目标手机号码;
    所述远程视频柜员机根据预设算法生成与所述目标手机号码对应的动态验证码,并将所述动态验证码发送至所述客户的移动终端;
    所述远程视频柜员机接收客户输入的当前动态验证码,对所述当前动态验证码进行验证,在验证通过时,展示密码输入提示;
    所述远程视频柜员机在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
  3. 如权利要求2所述的方法,其中,所述远程视频柜员机接收客户输入的当前动态验证码,对所述当前动态验证码进行验证,在验证通过时,展示密码输入提示,具体包括:
    所述远程视频柜员机接收客户输入的当前动态验证码,对所述当前动态验证码进行验证,在验证通过时,展示客户信息采集提示;
    所述远程视频柜员机对采集到的客户信息进行保存,并展示密码输入提示。
  4. 如权利要求3所述的方法,其中,所述客户信息包括影像信息和指纹信息;
    所述远程视频柜员机对采集到的客户信息进行保存,并展示密码输入提示,具体包括:
    所述远程视频柜员机通过摄像头采集所述客户的当前影像信息,并从所述借记卡开户信息中提取所述客户对应的客户照片;
    所述远程视频柜员机根据所述客户照片对所述当前影像信息进行匹配,在匹配成功时,保存所述当前影像信息,并展示指纹录入提示;
    所述远程视频柜员机采集按压在预设采集区域的手指对应的指纹信息,根据所述指纹信息生成指纹图片,对所述指纹图片进行保存,并展示密码输入提示。
  5. 如权利要求4所述的方法,其中,所述远程视频柜员机根据所述客户照片对所述当前影像信息进行匹配,在匹配成功时,保存所述当前影像信息,并展示指纹录入提示,具体包括:
    所述远程视频柜员机确定所述当前影像信息和所述客户照片的脸部轮廓线,根据所述脸部轮廓线分别提取所述当前影像信息中的第一人脸图像和客户照片中的第二人脸图像;
    所述远程视频柜员机对所述第一人脸图像和第二人脸图像进行调整,以使所述第一人脸图像和第二人脸图像的大小相同;
    所述远程视频柜员机对所述第一人脸图像和第二人脸图像分别进行特征点提取,并将提取的特征点进行匹配,在匹配成功时,保存所述当前影像信息,并展示指纹录入提示。
  6. 如权利要求5所述的方法,其中,所述远程视频柜员机采集按压在预设采集区域的手指对应的指纹信息,根据所述指纹信息生成指纹图片,对所述指纹图片进行保存,并展示密码输入提示,具体包括:
    所述远程视频柜员机采集按压在预设采集区域的手指对应的指纹信息,根据所述指纹信息生成对应的指纹图片;
    所述远程视频柜员机从所述指纹图片中提取指纹特征,并检测所述指纹特征在所述指纹图片中的占比是否超过预设占比;
    所述远程视频柜员机在检测到所述指纹特征在所述指纹图片中的占比超过预设占比时,对所述指纹图片进行保存,并展示密码输入提示。
  7. 如权利要求1所述的方法,其中,所述方法还包括:
    所述远程视频柜员机接收客户输入的界面共享指令,向所述终端设备发送界面共享请求;
    所述终端设备响应于所述界面共享请求,对所述远程视频柜员机的当前显示界面进行远程共享并展示。
  8. 一种借记卡激活设备,其中,所述设备包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的借记卡激活程序,所述借记卡激活程序配置为实现如下步骤:
    远程视频柜员机响应于客户输入的借记卡激活指令,向服务器发送业务办理指令;
    所述服务器响应于所述业务办理指令,为所述远程视频柜员机分配一处于空闲状态的目标柜员,并将所述业务办理指令发送至所述目标柜员对应的终端设备;
    所述终端设备根据所述业务办理指令生成借记卡信息验证请求,将所述借记卡信息验证请求发送至所述远程视频柜员机;
    所述远程视频柜员机响应于所述借记卡信息验证请求,展示借记卡信息输入提示,并接收客户输入的借记卡信息;
    所述远程视频柜员机对所述借记卡信息进行验证,在验证通过时,展示所述客户的借记卡开户信息;
    所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
  9. 如权利要求8所述的设备,其中,所述借记卡激活程序配置为实现如下步骤:
    所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,并根据所述借记卡开户信息确定目标手机号码;
    所述远程视频柜员机根据预设算法生成与所述目标手机号码对应的动态验证码,并将所述动态验证码发送至所述客户的移动终端;
    所述远程视频柜员机接收客户输入的当前动态验证码,对所述当前动态验证码进行验证,在验证通过时,展示密码输入提示;
    所述远程视频柜员机在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
  10. 如权利要求9所述的设备,其中,所述借记卡激活程序配置为实现如下步骤:
    所述远程视频柜员机接收客户输入的当前动态验证码,对所述当前动态验证码进行验证,在验证通过时,展示客户信息采集提示;
    所述远程视频柜员机对采集到的客户信息进行保存,并展示密码输入提示。
  11. 如权利要求10所述的设备,其中,所述借记卡激活程序配置为实现如下步骤:
    所述远程视频柜员机确定所述当前影像信息和所述客户照片的脸部轮廓线,根据所述脸部轮廓线分别提取所述当前影像信息中的第一人脸图像和客户照片中的第二人脸图像;
    所述远程视频柜员机对所述第一人脸图像和第二人脸图像进行调整,以使所述第一人脸图像和第二人脸图像的大小相同;
    所述远程视频柜员机对所述第一人脸图像和第二人脸图像分别进行特征点提取,并将提取的特征点进行匹配,在匹配成功时,保存所述当前影像信息,并展示指纹录入提示。
  12. 如权利要求11所述的设备,其中,所述借记卡激活程序配置为实现如下步骤:
    所述远程视频柜员机采集按压在预设采集区域的手指对应的指纹信息,根据所述指纹信息生成对应的指纹图片;
    所述远程视频柜员机从所述指纹图片中提取指纹特征,并检测所述指纹特征在所述指纹图片中的占比是否超过预设占比;
    所述远程视频柜员机在检测到所述指纹特征在所述指纹图片中的占比超过预设占比时,对所述指纹图片进行保存,并展示密码输入提示。
  13. 如权利要求12所述的设备,其中,所述借记卡激活程序配置为实现如下步骤:
    所述远程视频柜员机接收客户输入的界面共享指令,向所述终端设备发送界面共享请求;
    所述终端设备响应于所述界面共享请求,对所述远程视频柜员机的当前显示界面进行远程共享并展示。
  14. 一种计算机可读存储介质,其中,所述计算机可读存储介质上存储有借记卡激活程序,所述借记卡激活程序被处理器执行时实现如下步骤:
    远程视频柜员机响应于客户输入的借记卡激活指令,向服务器发送业务办理指令;
    所述服务器响应于所述业务办理指令,为所述远程视频柜员机分配一处于空闲状态的目标柜员,并将所述业务办理指令发送至所述目标柜员对应的终端设备;
    所述终端设备根据所述业务办理指令生成借记卡信息验证请求,将所述借记卡信息验证请求发送至所述远程视频柜员机;
    所述远程视频柜员机响应于所述借记卡信息验证请求,展示借记卡信息输入提示,并接收客户输入的借记卡信息;
    所述远程视频柜员机对所述借记卡信息进行验证,在验证通过时,展示所述客户的借记卡开户信息;
    所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
  15. 如权利要求14所述的计算机可读存储介质,其中,所述借记卡激活程序被处理器执行时实现如下步骤:
    所述远程视频柜员机响应于所述客户基于所述借记卡开户信息输入的确认指令,并根据所述借记卡开户信息确定目标手机号码;
    所述远程视频柜员机根据预设算法生成与所述目标手机号码对应的动态验证码,并将所述动态验证码发送至所述客户的移动终端;
    所述远程视频柜员机接收客户输入的当前动态验证码,对所述当前动态验证码进行验证,在验证通过时,展示密码输入提示;
    所述远程视频柜员机在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
  16. 如权利要求15所述的计算机可读存储介质,其中,所述借记卡激活程序被处理器执行时实现如下步骤:
    所述远程视频柜员机接收客户输入的界面共享指令,向所述终端设备发送界面共享请求;
    所述终端设备响应于所述界面共享请求,对所述远程视频柜员机的当前显示界面进行远程共享并展示。
  17. 如权利要求16所述的计算机可读存储介质,其中,所述借记卡激活程序被处理器执行时实现如下步骤:
    所述远程视频柜员机确定所述当前影像信息和所述客户照片的脸部轮廓线,根据所述脸部轮廓线分别提取所述当前影像信息中的第一人脸图像和客户照片中的第二人脸图像;
    所述远程视频柜员机对所述第一人脸图像和第二人脸图像进行调整,以使所述第一人脸图像和第二人脸图像的大小相同;
    所述远程视频柜员机对所述第一人脸图像和第二人脸图像分别进行特征点提取,并将提取的特征点进行匹配,在匹配成功时,保存所述当前影像信息,并展示指纹录入提示。
  18. 如权利要求17所述的计算机可读存储介质,其中,所述借记卡激活程序被处理器执行时实现如下步骤:
    所述远程视频柜员机采集按压在预设采集区域的手指对应的指纹信息,根据所述指纹信息生成对应的指纹图片;
    所述远程视频柜员机从所述指纹图片中提取指纹特征,并检测所述指纹特征在所述指纹图片中的占比是否超过预设占比;
    所述远程视频柜员机在检测到所述指纹特征在所述指纹图片中的占比超过预设占比时,对所述指纹图片进行保存,并展示密码输入提示。
  19. 如权利要求18所述的计算机可读存储介质,其中,所述借记卡激活程序被处理器执行时实现如下步骤:
    所述远程视频柜员机通过摄像头采集所述客户的当前影像信息,并从所述借记卡开户信息中提取所述客户对应的客户照片;
    所述远程视频柜员机根据所述客户照片对所述当前影像信息进行匹配,在匹配成功时,保存所述当前影像信息,并展示指纹录入提示;
    所述远程视频柜员机采集按压在预设采集区域的手指对应的指纹信息,根据所述指纹信息生成指纹图片,对所述指纹图片进行保存,并展示密码输入提示。
  20. 一种借记卡激活系统,其中,所述系统包括:远程视频柜员机、服务器以及终端设备;
    其中,所述远程视频柜员机,用于响应于客户输入的借记卡激活指令,向服务器发送业务办理指令;
    所述服务器,用于响应于所述业务办理指令,为所述远程视频柜员机分配一处于空闲状态的目标柜员,并将所述业务办理指令发送至所述目标柜员对应的终端设备;
    所述终端设备,用于根据所述业务办理指令生成借记卡信息验证请求,将所述借记卡信息验证请求发送至所述远程视频柜员机;
    所述远程视频柜员机,还用于响应于所述借记卡信息验证请求,展示借记卡信息输入提示,并接收客户输入的借记卡信息;
    所述远程视频柜员机,还用于对所述借记卡信息进行验证,在验证通过时,展示客户的借记卡开户信息;
    所述远程视频柜员机,还用于响应于所述客户基于所述借记卡开户信息输入的确认指令,展示密码输入提示,并在接收到客户输入的当前密码时,根据所述当前密码进行借记卡激活。
PCT/CN2018/083674 2018-01-24 2018-04-19 借记卡激活方法、设备、系统及计算机可读存储介质 WO2019144526A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201810070971.1 2018-01-24
CN201810070971.1A CN108280642A (zh) 2018-01-24 2018-01-24 借记卡激活方法、设备、系统及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2019144526A1 true WO2019144526A1 (zh) 2019-08-01

Family

ID=62804979

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/083674 WO2019144526A1 (zh) 2018-01-24 2018-04-19 借记卡激活方法、设备、系统及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN108280642A (zh)
WO (1) WO2019144526A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111654520A (zh) * 2020-04-24 2020-09-11 南京觉醒智能科技有限公司 一种运营商业务无接触式智能化现场受理方法
CN113132400A (zh) * 2021-04-23 2021-07-16 中国工商银行股份有限公司 业务处理方法、装置、计算机系统及存储介质

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10764279B2 (en) * 2016-08-26 2020-09-01 Centre For Development Of Telematics (C-Dot) Method and an information appliance device for preventing security breach in information appliance device
CN109754218A (zh) * 2018-12-19 2019-05-14 平安普惠企业管理有限公司 业务办理请求处理方法、装置、计算机设备和存储介质
CN111967872B (zh) * 2020-08-26 2023-09-19 中国银行股份有限公司 银行卡激活方法、装置及系统
CN112613014B (zh) * 2020-12-10 2023-05-23 中国银行股份有限公司 智能存折及其应用方法
CN113656761B (zh) * 2021-08-10 2024-04-05 深圳壹账通智能科技有限公司 基于生物识别技术的业务处理方法、装置和计算机设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104835266A (zh) * 2015-04-22 2015-08-12 中国建设银行股份有限公司 一种vtm业务办理的方法及系统
CN104835265A (zh) * 2015-04-22 2015-08-12 中国建设银行股份有限公司 一种vtm业务办理的方法及系统
CN106327711A (zh) * 2015-06-18 2017-01-11 中兴通讯股份有限公司 一种实现vtm业务的方法及系统
CN106875273A (zh) * 2017-03-15 2017-06-20 陈秀成 一种网上激活借记卡及办理金融业务的实施方法

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101977131B1 (ko) * 2015-06-02 2019-08-28 남기원 서브인증을 통한 맞춤형 금융처리 시스템 및 그 방법

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104835266A (zh) * 2015-04-22 2015-08-12 中国建设银行股份有限公司 一种vtm业务办理的方法及系统
CN104835265A (zh) * 2015-04-22 2015-08-12 中国建设银行股份有限公司 一种vtm业务办理的方法及系统
CN106327711A (zh) * 2015-06-18 2017-01-11 中兴通讯股份有限公司 一种实现vtm业务的方法及系统
CN106875273A (zh) * 2017-03-15 2017-06-20 陈秀成 一种网上激活借记卡及办理金融业务的实施方法

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111654520A (zh) * 2020-04-24 2020-09-11 南京觉醒智能科技有限公司 一种运营商业务无接触式智能化现场受理方法
CN111654520B (zh) * 2020-04-24 2022-06-07 南京觉醒智能科技有限公司 一种运营商业务无接触式智能化现场受理方法
CN113132400A (zh) * 2021-04-23 2021-07-16 中国工商银行股份有限公司 业务处理方法、装置、计算机系统及存储介质
CN113132400B (zh) * 2021-04-23 2022-11-29 中国工商银行股份有限公司 业务处理方法、装置、计算机系统及存储介质

Also Published As

Publication number Publication date
CN108280642A (zh) 2018-07-13

Similar Documents

Publication Publication Date Title
WO2019144526A1 (zh) 借记卡激活方法、设备、系统及计算机可读存储介质
WO2019144530A1 (zh) 信用卡转开户业务实现方法、设备、系统及存储介质
WO2019144513A1 (zh) 银行密码信息变更实现方法、设备、系统及存储介质
WO2019216499A1 (ko) 전자 장치 및 그 제어 방법
WO2013189231A1 (zh) 一种基于图片脸部识别进行解锁的方法、系统及电子设备
WO2019090995A1 (zh) 自助开户发卡方法、自助终端及计算机可读存储介质
WO2019033904A1 (zh) 登录验证方法、系统及计算机可读存储介质
WO2019037396A1 (zh) 账户清结算方法、装置、设备及存储介质
WO2019192085A1 (zh) 银企直联通信方法、装置、设备及计算机可读存储介质
WO2019080406A1 (zh) 电视机语音交互方法、语音交互控制装置及存储介质
WO2018228050A1 (zh) 防止敏感信息泄露的方法、装置及存储介质
WO2019119618A1 (zh) 健康险产品投保方法、装置、设备及可读存储介质
WO2019134218A1 (zh) 基于vtm的转账方法、装置、服务器和存储介质
WO2019144515A1 (zh) 网银开通方法、设备、系统及计算机可读存储介质
WO2017148112A1 (zh) 一种指纹录入方法及终端
WO2017099314A1 (ko) 사용자 정보를 제공하는 전자 장치 및 방법
WO2019109520A1 (zh) 视频面签派工方法、装置、设备及可读存储介质
WO2019051902A1 (zh) 终端控制方法、空调器及计算机可读存储介质
WO2019091000A1 (zh) 银行账户解挂失业务处理方法、系统、终端及存储介质
WO2019037454A1 (zh) 保费缴纳方法、装置、设备及可读存储介质
WO2018166091A1 (zh) 贷款面签方法、系统、终端及计算机可读存储介质
WO2019104876A1 (zh) 保险产品的推送方法、系统、终端、客户终端及存储介质
WO2018227880A1 (zh) 数据比对方法、装置、设备及可读存储介质
WO2015149588A1 (zh) 手持设备上用户操作模式的识别方法及手持设备
WO2014000635A1 (zh) 阅读器提供服务的方法、阅读器、终端及计算机存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18902758

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 10/11/2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18902758

Country of ref document: EP

Kind code of ref document: A1