WO2021120047A1 - Method for operating an automated teller machine - Google Patents

Method for operating an automated teller machine Download PDF

Info

Publication number
WO2021120047A1
WO2021120047A1 PCT/CN2019/126254 CN2019126254W WO2021120047A1 WO 2021120047 A1 WO2021120047 A1 WO 2021120047A1 CN 2019126254 W CN2019126254 W CN 2019126254W WO 2021120047 A1 WO2021120047 A1 WO 2021120047A1
Authority
WO
WIPO (PCT)
Prior art keywords
card
user
teller machine
automated teller
present
Prior art date
Application number
PCT/CN2019/126254
Other languages
French (fr)
Inventor
Shi JIAO
Zhihong Guo
Original Assignee
Orange
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange filed Critical Orange
Priority to PCT/CN2019/126254 priority Critical patent/WO2021120047A1/en
Priority to PCT/IB2020/001084 priority patent/WO2021123919A1/en
Publication of WO2021120047A1 publication Critical patent/WO2021120047A1/en

Links

Images

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/21Retaining of the payment card by ATMs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/207Surveillance aspects at ATMs

Definitions

  • the field of this invention is that of automatic teller machines (ATM) . More particularly, the invention relates to a method for operating such an ATM, for retrieving a card inserted by a user that has been swallowed by a card reader of this ATM.
  • ATM automatic teller machines
  • ATMs are network-connected electronic devices, generally located in front of banks or in various public places (such as malls, stations or airports) , that enable users (bank customers) to perform financial transactions, such as cash withdrawals, deposits, transfer funds, or obtaining account information, at any time and without the need for direct interaction with bank staff.
  • PIN personal identification number
  • Biometrics authentication based on the scanning of the user’s fingerprint, iris, face, etc.
  • the card is “spat out” , i.e. released by the ATM. More precisely, the card is indeed kept secured within the ATM during the whole transaction, and when released it sticks out from the mouth for being grabbed.
  • the ATM will automatically “swallow” the card for security purposes. Indeed, the user is likely to have forgotten the card, and such proceedings avoid the card being taken away by others.
  • swallowed it is meant that the released card is automatically re-inserted into the mouth of the ATM and then locked inside the ATM. Thus, the card is “safe” and nobody can fraudulently use it.
  • the problem is that sometimes the user is just not fast enough (for instance, the user is counting the cash dispensed by the ATM or searching for something in a bag while the ATM counts down the time before swallowing the card) and the card swallowing may then occur while being unnecessary.
  • One way to overcome this issue would be to increase the duration at the end of which the card is swallowed, but this would increase the risk that a third party could steal the card.
  • the user may completely have forgotten his/her card and thus may discover the loss of this card several hours, or even days, after that the card has been swallowed.
  • the user discovers the loss of the card, (s) he may not remember for sure where exactly the card has been lost or if it was swallowed by an ATM, and if it was, by which ATM exactly. It may take a lot of pain for the user to identify again the ATM which has swallowed the card.
  • the user Even when the user has been able to identify the ATM which has swallowed the card, the user generally has to contact the bank managing this ATM and request help from the bank’s manual service. If the card swallowing occurs during the night or a non-working day, the user may be deprived from his card for a while, which is may be really inconvenient.
  • the present invention provides a method for operating an automated teller machine for retrieving a card inserted by a user that has been swallowed by a card reader of the automated teller machine, characterized in that it comprises the following steps, performed by a processing unit of the automated teller machine:
  • the method further comprises sending to a user terminal a notification message informing that said card has been swallowed;
  • the notification message comprises a verification code
  • the method further comprises determining whether said user is present or not in front of the automated teller machine comprising verifying that the verification code inputted at the automated teller machine is correct;
  • the step of determining whether said user is present or not in front of the automated teller machine comprises analysis at least one image acquired by a front camera of the automatic teller machine;
  • the step of determining whether the user is present or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;
  • said first image is an image acquired by said front camera before that the card has been swallowed by the card reader;
  • said card has been released before being swallowed following the determination that said user is not present in front of the automated teller machine, and wherein said first image is an image acquired by said front camera before that the card has been released
  • the method further comprises instructing the card reader to swallow the card
  • the method further comprises, after that a transaction involving said card is over, instructing the card reader to release the card;
  • the method further comprises, if the card is not taken out from the card reader after that it has been released: determining whether said user is present or not in front of the automated teller machine; and instructing the card reader to swallow the card being performed if it is determined that user is not present in front of the automated teller machine;
  • the step of determining whether the user is present or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;
  • the step of determining whether said user is present or not in front of the automated teller machine, is repeated as long as it is determined that said user is present in front of the automated teller machine.
  • the invention provides an automated teller machine comprising a card reader and a processing unit configured to implement the following steps for retrieving a card inserted by a user that has been swallowed by the card reader:
  • the invention provides a computer program product, comprising code instructions for executing a method according to the first aspect for operating an automated teller machine; and a computer-readable medium, on which is stored a computer program product comprising code instructions for executing a method according to the first aspect for operating an automated teller machine.
  • FIG. 1 illustrates an example of architecture in which the method according to the invention is performed.
  • FIG. 2 illustrates an embodiment of additional steps of the method according to the invention.
  • the present invention relates to a method for operating an automated teller machine 1 (ATM) as represented by figure 1.
  • ATM automated teller machine 1
  • the ATM 1 comprises a processing unit 11, i.e. a CPU (including one or more processors) , a memory 12 (in particular a short-term memory -for example a RAM or a flash memory, and a long-term memory –for example a hard drive) and a user interface 13 which may include a screen (possibly touch sensitive) and/or a keyboard, etc.
  • a processing unit 11 i.e. a CPU (including one or more processors)
  • a memory 12 in particular a short-term memory -for example a RAM or a flash memory, and a long-term memory –for example a hard drive
  • a user interface 13 which may include a screen (possibly touch sensitive) and/or a keyboard, etc.
  • the ATM 1 also comprises a card reader 14 for receiving a card 2 of a user (generally banking cards with a chip and/or a magnetic stripe) .
  • a card reader 14 is able to move a card 2 between at least two positions:
  • the card is only readable by the card reader 14 when inserted (and not when released) .
  • N trays there can be a plurality of trays in the card reader 14 so that a plurality of cards 2 may be simultaneously in the “inserted” position, generally only one being readable at once.
  • N trays are provided in the card reader (with N ⁇ 2) , it is then possible to swallow up to N-1 cards (with N-1 trays in a “swallowed” position) and keep these swallowed card stored in the ATM, while the remaining trays can still be used for inserting other cards for new transactions by other users.
  • the ATM 1 also typically comprises a hatch 16 for dispensing and/or accepting cash and may advantageously comprise a front camera 15 for watching in front of the ATM (in particular for preventing fraudulent actions like trying to tempering with the ATM) , and possibly other biometrics sensors (fingerprint for instance) .
  • the front camera 15 is generally placed so as to have a clear view of the face of a user of the ATM 1.
  • the ATM 1 may be advantageously connected to a network 20 (for example Internet) , for performing transactions in relation with remote bank servers, such as cash withdrawals, deposits, transfer funds, or obtaining account information.
  • a network 20 for example Internet
  • remote bank servers such as cash withdrawals, deposits, transfer funds, or obtaining account information.
  • the ATM 1 may further be advantageously connected through the network 20 to a background communication server 3 for issuing notification messages toward a user terminal 4 (for instance a mobile terminal such as a smartphone) .
  • a user terminal 4 for instance a mobile terminal such as a smartphone
  • a transaction on the ATM involves a card 2 of a user.
  • a user wishing to use the ATM 1 for performing a given transaction has to start by inserting his card 2 into the card reader 14 for authentication.
  • the user has only to partially insert the card 2 into the mouth of the card reader 14, and then the card reader 14 automatically swallows it, then reads it.
  • the card 2 is considered associated to the user’s identity, therefore authenticating him.
  • the identity of the user has yet to be confirmed by a second factor authentication such as the input of a PIN code of the user interface 13 and/or biometrics. Note that for some ATMs the confirmation of the identity of the user is only requested after the transaction to be performed has been defined (and not just after inserting the card 2) .
  • the card 2 is generally a bank card linked to a bank account of the user, so that transaction can be performed with respect to this account will have an impact on this account balance.
  • a request may then be sent by the ATM’s processing unit 11 to a bank server through the network 20 for verifying that said transaction is authorized. For example, the user may have reached a cash withdrawal limit.
  • the processing unit 11 receives an acceptation or a refusal of the transaction, and accordingly performs (or not) given actions, for instance operates the hatch 15 and/or displays information on the user interface 13.
  • the card 2 is kept inserted, i.e. beyond reach for the user.
  • the card reader 14 is as explained instructed to release the card 2 by spitting it out for the user to take it out from the card reader 14.
  • the card reader 14 is instructed to swallow back the card 2.
  • the present method proposes a scheme for retrieving the card 2 of the user if it has been swallowed. Indeed, as explained the user generally has to contact the bank, and to wait for a staff member to retrieve the card 2, which is cumbersome.
  • the card 2 has underwent a “final” swallowing i.e. a swallowing having occurred after the transaction is over, and not just a temporary state of the card 2 being inserted into the card reader 14 during the transaction.
  • FIG 3A and 3B illustrates two embodiments of the method according to the invention. Note that this method is performed by the processing unit 11 of the ATM and may be in particular implemented by an operating software of the ATM.
  • the present method is intended to occur after that a card 2 has been inserted by a user into a card reader 14 of the ATM 1 (step a0) , for the purpose of performing a transaction with this ATM 1, but steps related to the transaction itself will not be described thereafter, and the card reader 14 has been instructed to swallow back the card 2 for any reason (card not taken out from the card reader, wrong PIN inputted 3 times, etc. ) . Possible steps (b) , (c) and (d) relating to the swallowing itself will be described later.
  • the user who has inserted the card 2 is most often the owner of this card 2, but could be a different person as well (for instance a trusted acquaintance of the card owner) as long as (s) he inserts the card in the ATM in order to perform a transaction.
  • this method may optionally include an earlier step (a) of instructing a front camera 15 of the ATM 1 to acquire a first image representing the user having inserted the card 3.
  • This acquiring step (a) may be performed at any time before the card is released (e.g. before the transaction is over) , preferably just after the user inserts his card 2 into the mouth of the card reader 14 (possibly when the user has being fully authenticated for example by typing a PIN and/or has defined the transaction) .
  • This first image or preferably just a face of the user that is visible in this first image, is then temporary bound to the card 2.
  • the method comprises a step (e) of sending to a user terminal 4 a notification message informing that said card 2 has been swallowed, for instance a SMS.
  • the swallowing event may be notified by the ATM 1 to a background server 3 which for example stores a database of telephone numbers associated by card numbers, so that the notification message can be sent to the telephone number (s) associated with the swallowed card.
  • the user may be reassured and knows that the card 2 is neither lost, nor stolen. Indeed, users having forgotten their card 2 at the ATM 1 generally notice only a few hours later that the card 2 is missing and may go into panic and call the bank to block the card 2. To the contrary, when reading the notification message, the user knows that the card 2 is secured, and that retrieval will be possible at a later, convenient time.
  • Said notification message may comprise additional information, for instance information about the ATM 1 (so that the user knows where exactly the card 2 has been forgotten) , and possibly a code (see after) .
  • Step (f) may follow a request for retrieval of the card 2 inputted on the user interface 13 of the ATM, for example by pressing a soft button “retrieve my card” on the interface 13 and inputting the card number.
  • the ATM 1 instead of only letting a staff member of the bank retrieving the swallowed card 2, the ATM 1 checks whether the rightful owner of the card 2 is actually present. If it is the case, the card 2 can be given back to the user without having to wait for the intervention of a staff member of the bank and without impeding security.
  • the determining step (f) may be performed in numerous ways.
  • the ATM 1 is able to determine the actual presence or not of the rightful owner of the card 2, i.e. the particular user who inserted the card 2 in the first place.
  • the front camera 15 may directly be used to determine if the user can be seen in front of the ATM 1.
  • determining step (f) may comprise analyzing at least one image acquired by the front camera 15.
  • determining step (f) advantageously comprises instructing (f1) the front camera 15 to acquire a second image and comparing (f2) this second image with a first image, which is typically the first image acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, but may also be a photo of the user provided in advance.
  • the embodiment where the second image is compared with a first image, acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, is useful when one merely wants to check if it is the same user (i.e. the user who initially inserted the card before that it was swallowed in the ATM 1) who is present again in front of the ATM 1, no matter if this user is the owner of the card.
  • the embodiment where the second image is compared with a first image provided in advance may be particularly useful when one wants to also check if the owner of the card stands in front of the ATM 1: by providing in advance a first image such as a photo of card’s owner, the determining step (f) amounts to determining if the owner of the card is present in front of the ATM 1.
  • a human face is visible on the second imagen, but this face is different from the face of the user visible on the first image (i.e. one assumes here the individual in front of the ATM 1 is not the user who inserted the card 2) .
  • step (e) if a notification message has been sent in a step (e) as previously discussed, said notification message may comprise a verification code, in particular a One-Time Password (OTP) .
  • step (f) may comprise verifying that a code inputted on the ATM 1 (by the individual claiming to be the rightful owner of the card 2) is correct, i.e. corresponds to said verification code.
  • the PIN code of the user may also be required. Note that all authentication factors may even be combined (face detection, verification code, and PIN) so as to ensure that a fraudulent individual is not trying to stolen the card 2.
  • the present invention may comprise further steps for controlling a possible swallowing of the card, as represented by figure 2.
  • a step (b) the card reader 14 is instructed to release the card 2, and as explained if the card is not taken out from the card reader 14 in particular after expiration of an a predetermined duration such as 30 seconds, the card reader 14 is instructed (d) to swallow back the card 2
  • the ATM 1 checks whether the user is still present in front of the ATM. If it is the case, it means that the card 2 has not (yet) been forgotten by its user, and thus that there is no need to rush and swallow the card. A further duration may be offered to the user for taking out the card 2.
  • the method preferably comprises determining (c) whether the user is present or not in front of the ATM 1; and, if it is determined that the user is not present in front of the automated teller machine 1, instructing (d) the card reader 14 to swallow the card 2.
  • Said steps (c) and (d) may be similar to steps (f) and (g) as described before.
  • the idea here is that if the ATM 1 is able to determine the presence or not of the rightful owner of the card 2, i.e. the particular user having inserted the card 2 in the first place.
  • the card reader 14 may be instructed to swallow the card 2.
  • this first image may be stored (step (d’) ) in a memory 12 of the ATM 1 for a certain duration of time (for instance a few days) , in order to be used later when the user comes back to retrieve the swallowed card, as explained below.
  • the first image is typically located in the short-term memory (RAM) , and in the storing step (d’) it is transferred to the long-term memory (hard disk) . Indeed, the short-term memory is generated reset at each transaction.
  • the storing of this first image occurs after the swallowing of the card 2 by the card reader 14.
  • the storing of the first image could occur earlier, for instance directly in step (a) .
  • step (c) advantageously comprises instructing (c1) said front camera 15 to acquire a second image and comparing (c2) said second image with a first image which has been acquired previously, as discussed before.
  • said first image is typically an image acquired by the front camera in step (a) discussed previously, but it might also be a photo of the user provided in advance.
  • face recognition technologies may be used to compare the first and second images.
  • the user can be determined as being present if a face visible on the second image is very similar to, or the same as, the face of the user visible on the first image (i.e. the individual in front of the ATM 1 is the user of the card 2) .
  • the user is not determined as being present in front of the ATM 1 and the card 2 is swallowed.
  • the determining step (c) may be performed in numerous other ways.
  • the ATM 1 may be provided with a proximity or motion sensor, which may be simply used for detecting human presence, without identifying the person in front of the ATM.
  • this front camera 15 may also directly be used to determine if there is somebody or not in front of the ATM 1.
  • determining step (c) may comprise analyzing at least one image acquired by the front camera 15, in order to detect a human presence without identifying the person in front of the ATM 1.
  • determining step (c) is repeated if the user is determined as present in front of the automated teller machine 1, and even preferably up to the moment the card is taken out from the card reader 14 or the moment the user is determined as not being present in front of the ATM 1.
  • Said repetition is advantageously performed at a given frequency, i.e. the repetition is performed after the predetermined duration (noted ⁇ t) , for instance every five seconds.
  • ⁇ t the predetermined duration
  • new second images may be acquired (i.e. third, fourth, fifth, etc. images –note that all these images can be considered as “second” images as there is no need to store all of them into the memory 12, and the current second image is simply replaced by a newly acquired second image) .
  • the card 2 is still not taken out from the card reader 14, so that a first occurrence of determining step (c) is performed: a second image is acquired and, from the analysis of this second image, the user is determined as still being present in front of the ATM 1;
  • Such an embodiment is far more secure than known methods, because the card 2 cannot stay “unattended” for more than a few seconds: if the user immediately leaves without taking out the card 2, it is determined at the first occurrence of determining step (c) that the user is no more present in front of the ATM 1 and the card 2 is directly swallowed, without waiting 30 seconds like in the prior art.
  • the present invention further proposes an automated teller machine 1 comprising a card reader 14 and a processing unit 11, adapted for carrying out the method for operating as previously described.
  • This ATM 1 may also comprise a user interface 13, a memory 12, a front camera 15, a hatch 16, etc.
  • This processing unit 11 is configured to implement, for retrieving a card 2 inserted by a user that has been swallowed by the card reader 14, the steps of:
  • the processing unit 11 may be further configured to instruct the font camera to acquire the first and/or the second image and/or to control the swallowing of the card 2 as previously described. If a first image as previously described is acquired, then the processing unit 11 may be further configured to instruct the memory 12 to store this first image for a certain duration of time.
  • the present invention further proposes a computer program product, comprising code instructions for executing (in particular with a processing unit 11 of the ATM 1) the previously described method as well as a computer-readable medium (in particular a memory 12 of the ATM 1) , on which is stored a computer program product comprising code instructions for executing said method.
  • this computer program product may be implemented by the operating system of the ATM.

Abstract

A method for operating an automated teller machine (1) for retrieving a card (2) inserted by a user that has been swallowed by a card reader (14) of the automated teller machine (1), comprises the following steps performed by a processing unit (11) of the automated teller machine (1): determining (f) whether said user is present or not in front of the automated teller machine (1); and if it determined that the user is present in front of the automated teller machine (1), instructing (g) the card reader (14) to release the card (2).

Description

Method for operating an automated teller machine FIELD OF THE INVENTION
The field of this invention is that of automatic teller machines (ATM) . More particularly, the invention relates to a method for operating such an ATM, for retrieving a card inserted by a user that has been swallowed by a card reader of this ATM.
BACKGROUND OF THE INVENTION
Automated teller machines (ATMs) are network-connected electronic devices, generally located in front of banks or in various public places (such as malls, stations or airports) , that enable users (bank customers) to perform financial transactions, such as cash withdrawals, deposits, transfer funds, or obtaining account information, at any time and without the need for direct interaction with bank staff.
Users are typically identified by inserting a bank card (or some other dedicated card) into a “mouth” of the ATM (i.e. the opening of a card reader) , with one or two factors authentication for authorization of transactions:
- Code authentication, wherein the user is required to entering a personal identification number (PIN) , which must match a reference PIN (stored in the chip on the card or in the issuing financial institution's database) ; and/or
- Biometrics authentication, based on the scanning of the user’s fingerprint, iris, face, etc.
If the user is successfully authenticated and the transaction is completed (for instance a requested amount of cash is dispensed to the customer) , the card is “spat out” , i.e. released by the ATM. More precisely, the card is indeed kept secured within the ATM during the whole  transaction, and when released it sticks out from the mouth for being grabbed.
However, if the user does not take back the card from the mouth of the ATM for more than a certain period of time, generally 30 seconds, the ATM will automatically “swallow” the card for security purposes. Indeed, the user is likely to have forgotten the card, and such proceedings avoid the card being taken away by others. By “swallowed” , it is meant that the released card is automatically re-inserted into the mouth of the ATM and then locked inside the ATM. Thus, the card is “safe” and nobody can fraudulently use it.
The problem is that sometimes the user is just not fast enough (for instance, the user is counting the cash dispensed by the ATM or searching for something in a bag while the ATM counts down the time before swallowing the card) and the card swallowing may then occur while being unnecessary. One way to overcome this issue would be to increase the duration at the end of which the card is swallowed, but this would increase the risk that a third party could steal the card.
Furthermore, once it has occurred, this card swallowing mechanism leads to further inconveniences for the user.
First of all, the user may completely have forgotten his/her card and thus may discover the loss of this card several hours, or even days, after that the card has been swallowed. When the user discovers the loss of the card, (s) he may not remember for sure where exactly the card has been lost or if it was swallowed by an ATM, and if it was, by which ATM exactly. It may take a lot of pain for the user to identify again the ATM which has swallowed the card.
Secondly, even when the user has been able to identify the ATM which has swallowed the card, the user generally has to contact the bank managing this ATM and request help from the bank’s manual service. If the card swallowing occurs during the night or a non-working day, the user may be deprived from his card for a while, which is may be really inconvenient.
There is consequently a need for avoiding the inconveniences for a user arising when a card has been swallowed by an ATM.
SUMMARY OF THE INVENTION
For these purposes, the present invention provides a method for operating an automated teller machine for retrieving a card inserted by a user that has been swallowed by a card reader of the automated teller machine, characterized in that it comprises the following steps, performed by a processing unit of the automated teller machine:
determining (f) whether said user is present or not in front of the automated teller machine; and
If it is determined that said user is present in front of the automated teller machine, instructing (g) the card reader to release the card.
Preferred but non limiting features of the present invention are as follow:
● the method further comprises sending to a user terminal a notification message informing that said card has been swallowed;
● the notification message comprises a verification code, the method further comprises determining whether said user is present or not in front of the automated teller machine comprising verifying that the verification code inputted at the automated teller machine is correct;
● the step of determining whether said user is present or not in front of the automated teller machine comprises analysis at least one image acquired by a front camera of the automatic teller machine;
● the step of determining whether the user is present or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;
● said first image is an image acquired by said front camera before that the card has been swallowed by the card reader;
● said card has been released before being swallowed following the determination that said user is not present in front of the automated teller machine, and wherein said first image is an image acquired by said front camera before that the card has been released
● the method further comprises instructing the card reader to swallow the card;
● the method further comprises, after that a transaction involving said card is over, instructing the card reader to release the card;
● the method further comprises, if the card is not taken out from the card reader after that it has been released: determining whether said user is present or not in front of the automated teller machine; and instructing the card reader to swallow the card being performed if it is determined that user is not present in front of the automated teller machine;
● the step of determining whether the user is present or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;
● the step of determining whether said user is present or not in front of the automated teller machine, is repeated as long as it is determined that said user is present in front of the automated teller machine.
In a second aspect, the invention provides an automated teller machine comprising a card reader and a processing unit configured to implement the following steps for retrieving a card inserted by a user that has been swallowed by the card reader:
- determining whether said user is present or not in front of the automated teller machine; and
- if it is determined that said user is present in front of the automated teller machine, instructing the card reader to release the card.
According to a third and a fourth aspects, the invention provides a computer program product, comprising code instructions for executing a  method according to the first aspect for operating an automated teller machine; and a computer-readable medium, on which is stored a computer program product comprising code instructions for executing a method according to the first aspect for operating an automated teller machine.
BRIEF DESCRIPTION OF THE DRAWINGS
The above and other objects, features and advantages of this invention will be apparent in the following detailed description of an illustrative embodiment thereof, which is to be read in connection with the accompanying drawings wherein:
- figure 1 illustrates an example of architecture in which the method according to the invention is performed; and
- figure 2 illustrates an embodiment of additional steps of the method according to the invention; and
- figures 3A and 3B illustrates two embodiments of the method according to the invention.
DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT
Architecture
The present invention relates to a method for operating an automated teller machine 1 (ATM) as represented by figure 1.
As explained, the ATM 1 comprises a processing unit 11, i.e. a CPU (including one or more processors) , a memory 12 (in particular a short-term memory -for example a RAM or a flash memory, and a long-term memory –for example a hard drive) and a user interface 13 which may include a screen (possibly touch sensitive) and/or a keyboard, etc.
The ATM 1 also comprises a card reader 14 for receiving a card 2 of a user (generally banking cards with a chip and/or a magnetic stripe) . In a  known fashion, said card reader 14 is able to move a card 2 between at least two positions:
- a “released” or “spat out” position of the card 2, wherein the card 2 protrudes from a mouth of the card reader 14 (the card 2 can be grasped and taken out from the card reader 14 by a user) ;
- an “inserted” or “swallowed” position of the card 2, wherein the card 2 is secured within the ATM 1 (the card 2 is out of reach and cannot be taken out from the card reader 14 by a user) .
Generally, the card is only readable by the card reader 14 when inserted (and not when released) .
Note that there can be a plurality of trays in the card reader 14 so that a plurality of cards 2 may be simultaneously in the “inserted” position, generally only one being readable at once. In particular, when N trays are provided in the card reader (with N≥2) , it is then possible to swallow up to N-1 cards (with N-1 trays in a “swallowed” position) and keep these swallowed card stored in the ATM, while the remaining trays can still be used for inserting other cards for new transactions by other users.
The ATM 1 also typically comprises a hatch 16 for dispensing and/or accepting cash and may advantageously comprise a front camera 15 for watching in front of the ATM (in particular for preventing fraudulent actions like trying to tempering with the ATM) , and possibly other biometrics sensors (fingerprint for instance) . Note that the front camera 15 is generally placed so as to have a clear view of the face of a user of the ATM 1.
The ATM 1 may be advantageously connected to a network 20 (for example Internet) , for performing transactions in relation with remote bank servers, such as cash withdrawals, deposits, transfer funds, or obtaining account information.
As it will be explained, the ATM 1 may further be advantageously connected through the network 20 to a background communication server 3  for issuing notification messages toward a user terminal 4 (for instance a mobile terminal such as a smartphone) .
Transaction and cards
A transaction on the ATM involves a card 2 of a user. In other words, a user wishing to use the ATM 1 for performing a given transaction (for example cash withdrawal) has to start by inserting his card 2 into the card reader 14 for authentication. In practice, the user has only to partially insert the card 2 into the mouth of the card reader 14, and then the card reader 14 automatically swallows it, then reads it. The card 2 is considered associated to the user’s identity, therefore authenticating him.
Generally, the identity of the user has yet to be confirmed by a second factor authentication such as the input of a PIN code of the user interface 13 and/or biometrics. Note that for some ATMs the confirmation of the identity of the user is only requested after the transaction to be performed has been defined (and not just after inserting the card 2) .
In more details, the card 2 is generally a bank card linked to a bank account of the user, so that transaction can be performed with respect to this account will have an impact on this account balance.
If the user is fully authenticated, (s) he may define the transaction (s) he wishes to perform using the user interface 13. A request may then be sent by the ATM’s processing unit 11 to a bank server through the network 20 for verifying that said transaction is authorized. For example, the user may have reached a cash withdrawal limit. In response to the request, the processing unit 11 receives an acceptation or a refusal of the transaction, and accordingly performs (or not) given actions, for instance operates the hatch 15 and/or displays information on the user interface 13.
At this point the transaction is over. Note that “over” here designates any outcome of the transaction, i.e. either successful (the transaction has been required, accepted and performed) , unsuccessful (the transaction has been required but rejected) or aborted (the user has changed his mind) .
During the whole transaction, the card 2 is kept inserted, i.e. beyond reach for the user. When the transaction is over, the card reader 14 is as explained instructed to release the card 2 by spitting it out for the user to take it out from the card reader 14.
Normally, if the card is not taken out from the card reader 14 during a predetermined duration (for instance 30 seconds) , the card reader 14 is instructed to swallow back the card 2.
Therefore, with a conventional ATM, the card 2 follows the following journey:
- swallowed a first time for initiation of the transaction;
- spat out when the transaction is over; and
- swallowed again if not taken out by the user after that a predetermined duration of time has expired.
Note that there are other cases wherein the card 2 may be swallowed, for instance if the user inputs a wrong PIN 3 times.
Operation method
As it will be explained, the present method proposes a scheme for retrieving the card 2 of the user if it has been swallowed. Indeed, as explained the user generally has to contact the bank, and to wait for a staff member to retrieve the card 2, which is cumbersome. Here, it is be understood that the card 2 has underwent a “final” swallowing i.e. a swallowing having occurred after the transaction is over, and not just a temporary state of the card 2 being inserted into the card reader 14 during the transaction.
Reference is now made to figure 3A and 3B, which illustrates two embodiments of the method according to the invention. Note that this method is performed by the processing unit 11 of the ATM and may be in particular implemented by an operating software of the ATM.
The present method is intended to occur after that a card 2 has been inserted by a user into a card reader 14 of the ATM 1 (step a0) , for the  purpose of performing a transaction with this ATM 1, but steps related to the transaction itself will not be described thereafter, and the card reader 14 has been instructed to swallow back the card 2 for any reason (card not taken out from the card reader, wrong PIN inputted 3 times, etc. ) . Possible steps (b) , (c) and (d) relating to the swallowing itself will be described later. It is to be noted here that the user who has inserted the card 2 is most often the owner of this card 2, but could be a different person as well (for instance a trusted acquaintance of the card owner) as long as (s) he inserts the card in the ATM in order to perform a transaction.
When the ATM 1 is provided with a front camera 15, this method may optionally include an earlier step (a) of instructing a front camera 15 of the ATM 1 to acquire a first image representing the user having inserted the card 3. This acquiring step (a) may be performed at any time before the card is released (e.g. before the transaction is over) , preferably just after the user inserts his card 2 into the mouth of the card reader 14 (possibly when the user has being fully authenticated for example by typing a PIN and/or has defined the transaction) . This first image, or preferably just a face of the user that is visible in this first image, is then temporary bound to the card 2.
Advantageously, after the card 2 has been swallowed, the method comprises a step (e) of sending to a user terminal 4 a notification message informing that said card 2 has been swallowed, for instance a SMS. More precisely, the swallowing event may be notified by the ATM 1 to a background server 3 which for example stores a database of telephone numbers associated by card numbers, so that the notification message can be sent to the telephone number (s) associated with the swallowed card.
Thanks to the notification message, the user may be reassured and knows that the card 2 is neither lost, nor stolen. Indeed, users having forgotten their card 2 at the ATM 1 generally notice only a few hours later that the card 2 is missing and may go into panic and call the bank to block the card 2. To the contrary, when reading the notification message, the user knows that the card 2 is secured, and that retrieval will be possible at a later, convenient time.
Said notification message may comprise additional information, for instance information about the ATM 1 (so that the user knows where exactly the card 2 has been forgotten) , and possibly a code (see after) .
To retrieve the card 2, the method proposes a new step (f) of determining whether the user (who inserted the swallowed card into a card reader of ATM 1) is present or not in front of the automated teller machine 1 is performed; and, if it is determined that this user is present in front of the automated teller machine 1, the card reader 14 is instructed (g) to release the card 2. Step (f) may follow a request for retrieval of the card 2 inputted on the user interface 13 of the ATM, for example by pressing a soft button “retrieve my card” on the interface 13 and inputting the card number.
In other words, instead of only letting a staff member of the bank retrieving the swallowed card 2, the ATM 1 checks whether the rightful owner of the card 2 is actually present. If it is the case, the card 2 can be given back to the user without having to wait for the intervention of a staff member of the bank and without impeding security.
To the contrary, if it is determined that the user is not present in front of the ATM 1, it means that the request for retrieval of the card 2 is fraudulent, and it is confirmed that the card 2 shall stay swallowed.
Note that if somebody attempts to retrieve the card 2 but fails to prove that (s) he is the user, an alarm may be triggered and for instance the card 2 is locked and any further retrieval attempts denied (i.e. retrieval becomes only possible by a staff member) .
Determining whether the user is present or not in front of the ATM
The determining step (f) may be performed in numerous ways.
For instance, it might simply be requested the input at the user interface 13 of the PIN or the answer to a secret question of the user.
However, with these embodiments, there is a risk that a fraudulent individual has observed the user rightful owner inputting the PIN, so that it might not be sufficiently secured.
Therefore, it would be advantageous that the ATM 1 is able to determine the actual presence or not of the rightful owner of the card 2, i.e. the particular user who inserted the card 2 in the first place.
To this end, the front camera 15 may directly be used to determine if the user can be seen in front of the ATM 1. In that case, determining step (f) may comprise analyzing at least one image acquired by the front camera 15.
More precisely, in a particular embodiment as represented by figure 3A, determining step (f) advantageously comprises instructing (f1) the front camera 15 to acquire a second image and comparing (f2) this second image with a first image, which is typically the first image acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, but may also be a photo of the user provided in advance.
The embodiment where the second image is compared with a first image, acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, is useful when one merely wants to check if it is the same user (i.e. the user who initially inserted the card before that it was swallowed in the ATM 1) who is present again in front of the ATM 1, no matter if this user is the owner of the card. The embodiment where the second image is compared with a first image provided in advance may be particularly useful when one wants to also check if the owner of the card stands in front of the ATM 1: by providing in advance a first image such as a photo of card’s owner, the determining step (f) amounts to determining if the owner of the card is present in front of the ATM 1.
In any case, conventional face recognition technologies may be used here to compare the first and second images.
Using said technology, it can be determined that the user who inserted the card is not present in front of the ATM 1 if:
- Either no human face is visible on the second image (including for example a masked individual) ; or
- A human face is visible on the second imagen, but this face is different from the face of the user visible on the first image (i.e. one assumes here the individual in front of the ATM 1 is not the user who inserted the card 2) .
Alternatively or in addition, as represented by figure 3B, if a notification message has been sent in a step (e) as previously discussed, said notification message may comprise a verification code, in particular a One-Time Password (OTP) . In such a case, step (f) may comprise verifying that a code inputted on the ATM 1 (by the individual claiming to be the rightful owner of the card 2) is correct, i.e. corresponds to said verification code.
The PIN code of the user may also be required. Note that all authentication factors may even be combined (face detection, verification code, and PIN) so as to ensure that a fraudulent individual is not trying to stole the card 2.
Note that if somebody attempts to retrieve the card 2 but fails to prove that (s) he is the user (for instance the face does not match) , an alarm may be triggered and for instance the card 2 is locked (i.e. retrieval becomes only possible by a staff member) .
Additional steps for controlling the swallowing
According to an advantageous embodiment of the invention, if a card 2 has been inserted by a user 2 into the card reader 14 (step a0) for performing a transaction involving said card 2, the present invention may comprise further steps for controlling a possible swallowing of the card, as represented by figure 2.
When said transaction is over, in a step (b) the card reader 14 is instructed to release the card 2, and as explained if the card is not taken out from the card reader 14 in particular after expiration of an a predetermined  duration such as 30 seconds, the card reader 14 is instructed (d) to swallow back the card 2
To solve this drawback, instead of directly instructing (d) the card reader 14 to swallow back the card 2, the ATM 1 checks whether the user is still present in front of the ATM. If it is the case, it means that the card 2 has not (yet) been forgotten by its user, and thus that there is no need to rush and swallow the card. A further duration may be offered to the user for taking out the card 2.
Thus, the method preferably comprises determining (c) whether the user is present or not in front of the ATM 1; and, if it is determined that the user is not present in front of the automated teller machine 1, instructing (d) the card reader 14 to swallow the card 2.
Said steps (c) and (d) may be similar to steps (f) and (g) as described before. The idea here is that if the ATM 1 is able to determine the presence or not of the rightful owner of the card 2, i.e. the particular user having inserted the card 2 in the first place.
If it is determined that the user is not present in front of the automated teller machine 1, it is confirmed that the card 2 has been forgotten by its user, and therefore in a step (d) the card reader 14 may be instructed to swallow the card 2.
Naturally, if at any point the card is taken out from the card reader 14, the method is interrupted.
In the particular embodiment where the ATM 1 is provided with a front camera 15, after having determined that the user is not present in front of the ATM 1, and if a first image was acquired as previously described after the card insertion (step a) , then this first image may be stored (step (d’) ) in a memory 12 of the ATM 1 for a certain duration of time (for instance a few days) , in order to be used later when the user comes back to retrieve the swallowed card, as explained below. Note that from step (a) the first image is typically located in the short-term memory (RAM) , and in the storing step (d’) it is transferred to the long-term memory (hard disk) . Indeed, the short-term memory is generated reset at each transaction. In a specific  embodiment, the storing of this first image occurs after the swallowing of the card 2 by the card reader 14. Alternatively, the storing of the first image (into a long-term memory) could occur earlier, for instance directly in step (a) . In such case, it may be for instance provided that the first image is deleted from the memory 12 if the card is taken out from the card reader 14.
To determine whether the user is present or not in front of the ATM 1, step (c) advantageously comprises instructing (c1) said front camera 15 to acquire a second image and comparing (c2) said second image with a first image which has been acquired previously, as discussed before. Again, said first image is typically an image acquired by the front camera in step (a) discussed previously, but it might also be a photo of the user provided in advance.
In any case, here also, face recognition technologies may be used to compare the first and second images. Using said technology, the user can be determined as being present if a face visible on the second image is very similar to, or the same as, the face of the user visible on the first image (i.e. the individual in front of the ATM 1 is the user of the card 2) . In all the other cases (i.e. no face visible on the second image, or a face which is not similar to the face of user visible on the first image) , the user is not determined as being present in front of the ATM 1 and the card 2 is swallowed.
Note that the determining step (c) may be performed in numerous other ways. For instance, the ATM 1 may be provided with a proximity or motion sensor, which may be simply used for detecting human presence, without identifying the person in front of the ATM. When the ATM 1 comprises a front camera 15, this front camera 15 may also directly be used to determine if there is somebody or not in front of the ATM 1. In that case, determining step (c) may comprise analyzing at least one image acquired by the front camera 15, in order to detect a human presence without identifying the person in front of the ATM 1.
In a preferred embodiment, illustrated by figure 2, determining step (c) is repeated if the user is determined as present in front of the automated teller machine 1, and even preferably up to the moment the card is taken out from the card reader 14 or the moment the user is determined as not being present in front of the ATM 1.
Said repetition is advantageously performed at a given frequency, i.e. the repetition is performed after the predetermined duration (noted Δt) , for instance every five seconds. In such a case, new second images may be acquired (i.e. third, fourth, fifth, etc. images –note that all these images can be considered as “second” images as there is no need to store all of them into the memory 12, and the current second image is simply replaced by a newly acquired second image) .
For example:
- At t=t0, the card reader 14 is instructed to release the card 2;
- At t=t0+5s, the card 2 is still not taken out from the card reader 14, so that a first occurrence of determining step (c) is performed: a second image is acquired and, from the analysis of this second image, the user is determined as still being present in front of the ATM 1;
- At t=t0+10s, the card 2 is still not taken out from the card reader 14, so that a second occurrence of determining step (c) is performed: a third image is acquired and, from the analysis of this third image, the user is determined as still being present in front of the ATM 1;
- Before t=t0+15s, the card 2 is taken out from the card reader 14, so that the method is interrupted. Alternately, if at t=t0+15s, the card 2 is not taken out from the card reader 14, so that a third occurrence of determining step (c) is performed and this time, from the analysis of the newly acquired image, the user is determined as not present in front of the ATM 1, then swallowing step (d) is performed (i.e. card 2 is swallowed) .
Such an embodiment is far more secure than known methods, because the card 2 cannot stay “unattended” for more than a few seconds:  if the user immediately leaves without taking out the card 2, it is determined at the first occurrence of determining step (c) that the user is no more present in front of the ATM 1 and the card 2 is directly swallowed, without waiting 30 seconds like in the prior art.
ATM and computer program
The present invention further proposes an automated teller machine 1 comprising a card reader 14 and a processing unit 11, adapted for carrying out the method for operating as previously described. This ATM 1 may also comprise a user interface 13, a memory 12, a front camera 15, a hatch 16, etc.
This processing unit 11 is configured to implement, for retrieving a card 2 inserted by a user that has been swallowed by the card reader 14, the steps of:
- determining whether said user is present or not in front of the automated teller machine 1 (for instance by comparing a first and a second image of the front of the ATM 1) ;
- if it is determined that said user is present in front of the automated teller machine 1, instructing the card reader 14 to release the card 2.
The processing unit 11 may be further configured to instruct the font camera to acquire the first and/or the second image and/or to control the swallowing of the card 2 as previously described. If a first image as previously described is acquired, then the processing unit 11 may be further configured to instruct the memory 12 to store this first image for a certain duration of time.
The present invention further proposes a computer program product, comprising code instructions for executing (in particular with a processing unit 11 of the ATM 1) the previously described method as well as a computer-readable medium (in particular a memory 12 of the ATM 1) , on which is stored a computer program product comprising code instructions  for executing said method. In particular, this computer program product may be implemented by the operating system of the ATM.

Claims (15)

  1. A method for operating an automated teller machine (1) for retrieving a card (2) inserted by a user that has been swallowed by a card reader (14) of the automated teller machine (1) , characterized in that it comprises the following steps, performed by a processing unit (11) of the automated teller machine (1) :
    determining (f) whether said user is present or not in front of the automated teller machine (1) ; and
    if it is determined that said user is present in front of the automated teller machine (1) , instructing (g) the card reader (14) to release the card (2) .
  2. A method according to claim 1, further comprising sending (e) to a user terminal (4) a notification message informing that said card (2) has been swallowed.
  3. A method according to claim 2, wherein the notification message comprises a verification code, determining (f) whether said user is present or not in front of the automated teller machine (1) comprising verifying that the verification code inputted at the automated teller machine (1) is correct
  4. A method according to any of claims 1 to 3, wherein determining (f) whether said user is present or not in front of the automated teller machine (1) comprises analysis at least one image acquired by a front camera (15) of the automatic teller machine (1) .
  5. A method according to claim 4, wherein determining (f) whether said user is present or not in front of the automated teller machine (1) comprises instructing (f1) said front camera (15) to acquire a second  image and comparing (f2) said second image with a first image representing the user having inserted the card (3) .
  6. A method according to claim 5, wherein said first image is an image acquired (a) by said front camera (15) before that the card (2) has been swallowed by the card reader (14) .
  7. A method according to claim 6, wherein said card (2) has been released (b) before being swallowed (d) following the determination that said user is not present in front of the automated teller machine (1) , and wherein said first image is an image acquired (a) by said front camera (15) before that the card (2) has been released.
  8. A method according to any of claims 1 to 7, further comprising instructing (d) the card reader (14) to swallow the card (2) .
  9. A method according to claim 8, further comprising, after that a transaction involving said card (2) is over, instructing (b) the card reader (14) to release the card (2) .
  10. A method according to claim 9, further comprising, if the card is not taken out from the card reader (14) after that it has been released:
    determining (c) whether said user is present or not in front of the automated teller machine (1) ; and
    instructing (d) the card reader (14) to swallow the card (2) if it is determined that said user is not present in front of the automated teller machine (1) .
  11. A method according to claim 10, wherein determining (c) whether said user is present or not in front of the automated teller machine (1) comprises instructing (c1) said front camera (15) to acquire a  second image and comparing (c2) said second image with a first image representing the user having inserted the card (3) .
  12. A method according to any of claims 10 and 11, wherein determining (c) whether said user is present or not in front of the automated teller machine (1) is repeated as long as it is determined that said user is present in front of the automated teller machine (1) .
  13. An automated teller machine (1) comprising a card reader (14) and a processing unit (11) configured to implement the following steps for retrieving a card (2) inserted by a user that has been swallowed by the card reader (14) :
    determining whether said user is present or not in front of the automated teller machine (1) ; and
    if it is determined that said user is present in front of the automated teller machine (1) , instructing the card reader (14) to release the card (2) .
  14. A computer program product, comprising code instructions for executing a method according to any one of claims 1 to 12 for operating an automated teller machine (1) .
  15. A computer-readable medium, on which is stored a computer program product comprising code instructions for executing a method according to any one of claims 1 to 12 for operating an automated teller machine (1) .
PCT/CN2019/126254 2019-12-18 2019-12-18 Method for operating an automated teller machine WO2021120047A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2019/126254 WO2021120047A1 (en) 2019-12-18 2019-12-18 Method for operating an automated teller machine
PCT/IB2020/001084 WO2021123919A1 (en) 2019-12-18 2020-12-14 Method for operating an automated teller machine

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/126254 WO2021120047A1 (en) 2019-12-18 2019-12-18 Method for operating an automated teller machine

Publications (1)

Publication Number Publication Date
WO2021120047A1 true WO2021120047A1 (en) 2021-06-24

Family

ID=74285521

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/CN2019/126254 WO2021120047A1 (en) 2019-12-18 2019-12-18 Method for operating an automated teller machine
PCT/IB2020/001084 WO2021123919A1 (en) 2019-12-18 2020-12-14 Method for operating an automated teller machine

Family Applications After (1)

Application Number Title Priority Date Filing Date
PCT/IB2020/001084 WO2021123919A1 (en) 2019-12-18 2020-12-14 Method for operating an automated teller machine

Country Status (1)

Country Link
WO (2) WO2021120047A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114724315A (en) * 2022-04-19 2022-07-08 深圳怡化金融设备制造有限公司 Business processing method, device, equipment and storage medium of financial terminal
CN115050148A (en) * 2022-06-08 2022-09-13 中国银行股份有限公司 Card-swallowing processing method and system based on 5G message

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006139482A (en) * 2004-11-11 2006-06-01 Oki Electric Ind Co Ltd Automatic transaction device
CN103136861A (en) * 2013-01-25 2013-06-05 交通银行股份有限公司 ATM (Automatic Teller Machine)-based user operation detection method and device
CN103186947A (en) * 2011-12-29 2013-07-03 梁开军 Card forgetting prevention device for ATM (automatic teller machine)
CN105513223A (en) * 2016-01-27 2016-04-20 大连楼兰科技股份有限公司 Bankcard antitheft method based on camera
CN109243104A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 Event-handling method and ATM
CN109979123A (en) * 2019-03-13 2019-07-05 南京合荣欣业金融软件有限公司 A kind of plug-in card self-service device and its retain card processing method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006139482A (en) * 2004-11-11 2006-06-01 Oki Electric Ind Co Ltd Automatic transaction device
CN103186947A (en) * 2011-12-29 2013-07-03 梁开军 Card forgetting prevention device for ATM (automatic teller machine)
CN103136861A (en) * 2013-01-25 2013-06-05 交通银行股份有限公司 ATM (Automatic Teller Machine)-based user operation detection method and device
CN105513223A (en) * 2016-01-27 2016-04-20 大连楼兰科技股份有限公司 Bankcard antitheft method based on camera
CN109243104A (en) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 Event-handling method and ATM
CN109979123A (en) * 2019-03-13 2019-07-05 南京合荣欣业金融软件有限公司 A kind of plug-in card self-service device and its retain card processing method

Also Published As

Publication number Publication date
WO2021123919A1 (en) 2021-06-24

Similar Documents

Publication Publication Date Title
JP5084712B2 (en) User authentication terminal, authentication system, user authentication method, and user authentication program
TWI332637B (en) Biometrics system and method thereof
JP4890774B2 (en) Financial transaction system
JP2011145906A (en) Transaction processing device and transaction processing method
KR101010008B1 (en) Automatic teller machine, automatic teller system and operating method of automatic teller machine
WO2021123919A1 (en) Method for operating an automated teller machine
JP2007087316A (en) Automatic transaction device and automatic transaction system
JP2006178709A (en) Automatic teller machine
CA2851898A1 (en) Biometric-based transaction fraud detection
JPH10134229A (en) Automatic teller machine and its system
KR20120013881A (en) Loaning method using kiosk system
JP2008129647A (en) Password operation system
JP4051960B2 (en) Automatic transaction apparatus and automatic transaction method
JP6712551B2 (en) Biometric authentication system and biometric authentication method
WO2021120049A1 (en) Method for operating an automated teller machine
JP5075675B2 (en) Biometric authentication system and biometric authentication device
JP2008146145A (en) Automatic transaction device
JP2008010017A (en) Automatic transaction system
JP2010129012A (en) Card processing device, method and program
JP2007280405A (en) Individual authentication method
US20220398901A1 (en) Biometric Automated Teller Machine
JP2012247970A (en) Transaction processor and transaction processing method
JP2013120510A (en) Automatic transaction processing device and transaction processing system
JP4013542B2 (en) Information processing apparatus, information processing method, information processing program, transaction method using ATM apparatus, and ATM apparatus
US20210004781A1 (en) Apparatus and method for processing user information of smart automated machine using face recognition

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19956327

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19956327

Country of ref document: EP

Kind code of ref document: A1