WO2021123919A1 - Procédé de fonctionnement d'un guichet automatique bancaire - Google Patents

Procédé de fonctionnement d'un guichet automatique bancaire Download PDF

Info

Publication number
WO2021123919A1
WO2021123919A1 PCT/IB2020/001084 IB2020001084W WO2021123919A1 WO 2021123919 A1 WO2021123919 A1 WO 2021123919A1 IB 2020001084 W IB2020001084 W IB 2020001084W WO 2021123919 A1 WO2021123919 A1 WO 2021123919A1
Authority
WO
WIPO (PCT)
Prior art keywords
card
user
teller machine
automated teller
image
Prior art date
Application number
PCT/IB2020/001084
Other languages
English (en)
Inventor
Shi JIAO
Zhihong Guo
Original Assignee
Orange
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Orange filed Critical Orange
Publication of WO2021123919A1 publication Critical patent/WO2021123919A1/fr

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/21Retaining of the payment card by ATMs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07FCOIN-FREED OR LIKE APPARATUS
    • G07F19/00Complete banking systems; Coded card-freed arrangements adapted for dispensing or receiving monies or the like and posting such transactions to existing accounts, e.g. automatic teller machines
    • G07F19/20Automatic teller machines [ATMs]
    • G07F19/207Surveillance aspects at ATMs

Definitions

  • the field of this invention is that of automatic teller machines (ATM). More particularly, the invention relates to a method for operating such an ATM, for retrieving a card inserted by a user that has been swallowed by a card reader of this ATM.
  • ATM automatic teller machines
  • ATMs are network-connected electronic devices, generally located in front of banks or in various public places (such as malls, stations or airports), that enable users (bank customers) to perform financial transactions, such as cash withdrawals, deposits, transfer funds, or obtaining account information, at any time and without the need for direct interaction with bank staff.
  • PIN personal identification number
  • reference PIN stored in the chip on the card or in the issuing financial institution's database
  • Biometrics authentication based on the scanning of the user’s fingerprint, iris, face, etc.
  • the card is “spat out”, i.e. released by the ATM. More precisely, the card is indeed kept secured within the ATM during the whole transaction, and when released it sticks out from the mouth for being grabbed.
  • the ATM will automatically “swallow” the card for security purposes. Indeed, the user is likely to have forgotten the card, and such proceedings avoid the card being taken away by others.
  • swallowed it is meant that the released card is automatically re-inserted into the mouth of the ATM and then locked inside the ATM. Thus, the card is “safe” and nobody can fraudulently use it.
  • the problem is that sometimes the user is just not fast enough (for instance, the user is counting the cash dispensed by the ATM or searching for something in a bag while the ATM counts down the time before swallowing the card) and the card swallowing may then occur while being unnecessary.
  • One way to overcome this issue would be to increase the duration at the end of which the card is swallowed, but this would increase the risk that a third party could steal the card.
  • the user may completely have forgotten his/her card and thus may discover the loss of this card several hours, or even days, after that the card has been swallowed.
  • the user discovers the loss of the card, (s)he may not remember for sure where exactly the card has been lost or if it was swallowed by an ATM, and if it was, by which ATM exactly. It may take a lot of pain for the user to identify again the ATM which has swallowed the card.
  • the user Even when the user has been able to identify the ATM which has swallowed the card, the user generally has to contact the bank managing this ATM and request help from the bank’s manual service. If the card swallowing occurs during the night or a non-working day, the user may be deprived from his card for a while, which is may be really inconvenient.
  • the present invention provides a method for operating an automated teller machine for retrieving a card inserted by a user that has been swallowed by a card reader of the automated teller machine, characterized in that it comprises the following steps, performed by a processing unit of the automated teller machine: determining whether said user is present or not in front of the automated teller machine; and
  • the method further comprises sending to a user terminal a notification message informing that said card has been swallowed;
  • the method further comprises sending an alert message to a server when the card has been swallowed by the automatic teller machine, generating at said server a notification message informing that said card has been swallowed and sending said notification message to a user terminal.
  • the step of determining whether said user is present or not in front of the automated teller machine comprises analysis at least one image acquired by a front camera of the automatic teller machine;
  • the step of determining whether the user is present or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;
  • said first image is an image acquired by said front camera before that the card has been swallowed by the card reader;
  • said card has been released before being swallowed following the determination that said user is not present in front of the automated teller machine, and wherein said first image is an image acquired by said front camera before that the card has been released
  • the method further comprises instructing the card reader to swallow the card
  • the method further comprises, after that a transaction involving said card is over, instructing the card reader to release the card;
  • the method further comprises, if the card is not taken out from the card reader after that it has been released: determining whether said user is present or not in front of the automated teller machine; and instructing the card reader to swallow the card being performed if it is determined that user is not present in front of the automated teller machine;
  • the step of determining whether the user is present or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image; • the step of determining whether said user is present or not in front of the automated teller machine, is repeated as long as it is determined that said user is present in front of the automated teller machine.
  • the invention provides an automated teller machine comprising a card reader and a processing unit configured to implement the following steps for retrieving a card inserted by a user that has been swallowed by the card reader:
  • the invention provides a computer program product, comprising code instructions for executing a method according to the first aspect for operating an automated teller machine; and a computer-readable medium, on which is stored a computer program product comprising code instructions for executing a method according to the first aspect for operating an automated teller machine.
  • FIG. 1 illustrates an example of architecture in which the method according to the invention is performed.
  • FIG. 2 illustrates an embodiment of additional steps of the method according to the invention.
  • the present invention relates to a method for operating an automated teller machine 1 (ATM) as represented by figure 1.
  • ATM automated teller machine 1
  • the ATM 1 comprises a processing unit 11, i.e. a CPU (including one or more processors), a memory 12 (in particular a short-term memory - for example a RAM or a flash memory, and a long-term memory - for example a hard drive) and a user interface 13 which may include a screen (possibly touch sensitive) and/or a keyboard, etc.
  • a processing unit 11 i.e. a CPU (including one or more processors)
  • a memory 12 in particular a short-term memory - for example a RAM or a flash memory, and a long-term memory - for example a hard drive
  • a user interface 13 which may include a screen (possibly touch sensitive) and/or a keyboard, etc.
  • the ATM 1 also comprises a card reader 14 for receiving a card 2 of a user (generally banking cards with a chip and/or a magnetic stripe).
  • a card reader 14 for receiving a card 2 of a user (generally banking cards with a chip and/or a magnetic stripe).
  • said card reader 14 is able to move a card 2 between at least two positions:
  • the card is only readable by the card reader 14 when inserted (and not when released).
  • N trays there can be a plurality of trays in the card reader 14 so that a plurality of cards 2 may be simultaneously in the “inserted” position, generally only one being readable at once.
  • N trays are provided in the card reader (with N>2), it is then possible to swallow up to N-1 cards (with N-1 trays in a “swallowed” position) and keep these swallowed card stored in the ATM, while the remaining trays can still be used for inserting other cards for new transactions by other users.
  • the ATM 1 also typically comprises a hatch 16 for dispensing and/or accepting cash and may advantageously comprise a front camera 15 for watching in front of the ATM (in particular for preventing fraudulent actions like trying to tempering with the ATM), and possibly other biometrics sensors (fingerprint for instance).
  • a front camera 15 for watching in front of the ATM (in particular for preventing fraudulent actions like trying to tempering with the ATM), and possibly other biometrics sensors (fingerprint for instance).
  • the front camera 15 is generally placed so as to have a clear view of the face of a user of the ATM 1.
  • the ATM 1 may be advantageously connected to a network 20 (for example Internet), for performing transactions in relation with remote bank servers, such as cash withdrawals, deposits, transfer funds, or obtaining account information.
  • a network 20 for example Internet
  • remote bank servers such as cash withdrawals, deposits, transfer funds, or obtaining account information.
  • the ATM 1 may further be advantageously connected through the network 20 to a background communication server 3 for issuing notification messages toward a user terminal 4 (for instance a mobile terminal such as a smartphone).
  • a user terminal 4 for instance a mobile terminal such as a smartphone.
  • a transaction on the ATM involves a card 2 of a user.
  • a user wishing to use the ATM 1 for performing a given transaction has to start by inserting his card 2 into the card reader 14 for authentication.
  • the user has only to partially insert the card 2 into the mouth of the card reader 14, and then the card reader 14 automatically swallows it, then reads it.
  • the card 2 is considered associated to the user’s identity, therefore authenticating him.
  • the identity of the user has yet to be confirmed by a second factor authentication such as the input of a PIN code of the user interface 13 and/or biometrics. Note that for some ATMs the confirmation of the identity of the user is only requested after the transaction to be performed has been defined (and not just after inserting the card 2).
  • the card 2 is generally a bank card linked to a bank account of the user, so that transaction can be performed with respect to this account will have an impact on this account balance.
  • a request may then be sent by the ATM’s processing unit 11 to a bank server through the network 20 for verifying that said transaction is authorized. For example, the user may have reached a cash withdrawal limit.
  • the processing unit 11 receives an acceptation or a refusal of the transaction, and accordingly performs (or not) given actions, for instance operates the hatch 15 and/or displays information on the user interface 13.
  • the card reader 14 is as explained instructed to release the card 2 by spitting it out for the user to take it out from the card reader 14. Normally, if the card is not taken out from the card reader 14 during a predetermined duration (for instance 30 seconds), the card reader 14 is instructed to swallow back the card 2.
  • the present method proposes a scheme for retrieving the card 2 of the user if it has been swallowed. Indeed, as explained the user generally has to contact the bank, and to wait for a staff member to retrieve the card 2, which is cumbersome.
  • the card 2 has underwent a “final” swallowing i.e. a swallowing having occurred after the transaction is over, and not just a temporary state of the card 2 being inserted into the card reader 14 during the transaction.
  • FIG 3A and 3B illustrates two embodiments of the method according to the invention. Note that this method is performed by the processing unit 11 of the ATM and may be in particular implemented by an operating software of the ATM.
  • the present method is intended to occur after that a card 2 has been inserted by a user into a card reader 14 of the ATM 1 (step aO), for the purpose of performing a transaction with this ATM 1 , but steps related to the transaction itself will not be described thereafter, and the card reader 14 has been instructed to swallow back the card 2 for any reason (card not taken out from the card reader, wrong PIN inputted 3 times, etc.). Possible steps (b), (c) and (d) relating to the swallowing itself will be described later.
  • this method may optionally include an earlier step (a) of instructing a front camera 15 of the ATM 1 to acquire a first image representing the user having inserted the card 3.
  • This acquiring step (a) may be performed at any time before the card is released (e.g.
  • This first image or preferably just a face of the user that is visible in this first image, is then temporary bound to the card 2.
  • the method comprises a step (e) of sending to a user terminal 4 a notification message informing that said card 2 has been swallowed, for instance a SMS.
  • the swallowing event may be notified by the ATM 1 to a background server 3, for instance by way of an alert message sent by the ATM which contains the card number of the swallowed card.
  • Server 3e stores for example a database of telephone numbers associated by card numbers, so that, depending on the card number in the alert message it receives, it can generate a notification message (typically a SMS message, but could be other type of written message) and e sent it to the telephone number(s) associated with the swallowed card, in an automatic way.
  • the user may be reassured and knows that the card 2 is neither lost, nor stolen. Indeed, users having forgotten their card 2 at the ATM 1 generally notice only a few hours later that the card 2 is missing and may go into panic and call the bank to block the card 2. To the contrary, when reading the notification message, the user knows that the card 2 is secured, and that retrieval will be possible at a later, convenient time.
  • Said notification message may comprise additional information, for instance information about the location of the ATM 1 (so that the user knows where exactly the card 2 has been forgotten and thus where (s)he can retrieve it) and possibly a code (see after).
  • Step (f) may follow a request for retrieval of the card 2 inputted on the user interface 13 of the ATM, for example by pressing a soft button “retrieve my card” on the interface 13 and inputting the card number.
  • the ATM 1 instead of only letting a staff member of the bank retrieving the swallowed card 2, the ATM 1 checks whether the rightful owner of the card 2 is actually present. If it is the case, the card 2 can be given back to the user without having to wait for the intervention of a staff member of the bank and without impeding security.
  • the determining step (f) may be performed in numerous ways.
  • the ATM 1 is able to determine the actual presence or not of the rightful owner of the card 2, i.e. the particular user who inserted the card 2 in the first place.
  • the front camera 15 may directly be used to determine if the user can be seen in front of the ATM 1.
  • determining step (f) may comprise analyzing at least one image acquired by the front camera 15.
  • determining step (f) advantageously comprises instructing (f1) the front camera 15 to acquire a second image and comparing (f2) this second image with a first image, which is typically the first image acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, but may also be a photo of the user provided in advance.
  • the embodiment where the second image is compared with a first image, acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, is useful when one merely wants to check if it is the same user (i.e. the user who initially inserted the card before that it was swallowed in the ATM 1) who is present again in front of the ATM 1 , no matter if this user is the owner of the card.
  • the embodiment where the second image is compared with a first image provided in advance may be particularly useful when one wants to also check if the owner of the card stands in front of the ATM 1 : by providing in advance a first image such as a photo of card’s owner, the determining step (f) amounts to determining if the owner of the card is present in front of the ATM 1.
  • a human face is visible on the second imagen, but this face is different from the face of the user visible on the first image (i.e. one assumes here the individual in front of the ATM 1 is not the user who inserted the card 2).
  • said notification message may comprise a verification code, in particular a One-Time Password (OTP), typically generated by server 3 after receiving the alert message from the ATM1 when a swallowed card event has occurred.
  • OTP One-Time Password
  • step (f) may comprise verifying that a code inputted on the ATM 1 (by the individual claiming to be the rightful owner of the card 2) is correct, i.e. corresponds to a verification code stored by the ATM.
  • the PIN code of the user may also be required. Note that all authentication factors may even be combined (face detection, verification code, and PIN) so as to ensure that a fraudulent individual is not trying to stolen the card 2.
  • the present invention may comprise further steps for controlling a possible swallowing of the card, as represented by figure 2.
  • a step (b) the card reader 14 is instructed to release the card 2, and as explained if the card is not taken out from the card reader 14 in particular after expiration of an a predetermined duration such as 30 seconds, the card reader 14 is instructed (d) to swallow back the card 2
  • the ATM 1 checks whether the user is still present in front of the ATM. If it is the case, it means that the card 2 has not (yet) been forgotten by its user, and thus that there is no need to rush and swallow the card. A further duration may be offered to the user for taking out the card 2.
  • the method preferably comprises determining (c) whether the user is present or not in front of the ATM 1 ; and, if it is determined that the user is not present in front of the automated teller machine 1 , instructing (d) the card reader 14 to swallow the card 2.
  • Said steps (c) and (d) may be similar to steps (f) and (g) as described before. The idea here is that if the ATM 1 is able to determine the presence or not of the rightful owner of the card 2, i.e. the particular user having inserted the card 2 in the first place.
  • the card reader 14 may be instructed to swallow the card 2.
  • this first image may be stored (step (d’)) in a memory 12 of the ATM 1 for a certain duration of time (for instance a few days), in order to be used later when the user comes back to retrieve the swallowed card, as explained below.
  • the first image is typically located in the short-term memory (RAM), and in the storing step (d’) it is transferred to the long-term memory (hard disk). Indeed, the short-term memory is generated reset at each transaction.
  • the storing of this first image occurs after the swallowing of the card 2 by the card reader 14.
  • the storing of the first image could occur earlier, for instance directly in step (a). In such case, it may be for instance provided that the first image is deleted from the memory 12 if the card is taken out from the card reader 14.
  • step (c) advantageously comprises instructing (d) said front camera 15 to acquire a second image and comparing (c2) said second image with a first image which has been acquired previously, as discussed before.
  • said first image is typically an image acquired by the front camera in step (a) discussed previously, but it might also be a photo of the user provided in advance.
  • face recognition technologies may be used to compare the first and second images.
  • the user can be determined as being present if a face visible on the second image is very similar to, or the same as, the face of the user visible on the first image (i.e. the individual in front of the ATM 1 is the user of the card 2).
  • the user is not determined as being present in front of the ATM 1 and the card 2 is swallowed.
  • the determining step (c) may be performed in numerous other ways.
  • the ATM 1 may be provided with a proximity or motion sensor, which may be simply used for detecting human presence, without identifying the person in front of the ATM.
  • a proximity or motion sensor which may be simply used for detecting human presence, without identifying the person in front of the ATM.
  • this front camera 15 may also directly be used to determine if there is somebody or not in front of the ATM 1.
  • determining step (c) may comprise analyzing at least one image acquired by the front camera 15, in order to detect a human presence without identifying the person in front of the ATM 1.
  • determining step (c) is repeated if the user is determined as present in front of the automated teller machine 1 , and even preferably up to the moment the card is taken out from the card reader 14 or the moment the user is determined as not being present in front of the ATM 1.
  • Said repetition is advantageously performed at a given frequency, i.e. the repetition is performed after the predetermined duration (noted At), for instance every five seconds.
  • the predetermined duration i.e. the repetition is performed after the predetermined duration (noted At), for instance every five seconds.
  • new second images may be acquired (i.e. third, fourth, fifth, etc. images - note that all these images can be considered as “second” images as there is no need to store all of them into the memory 12, and the current second image is simply replaced by a newly acquired second image).
  • the card 2 is still not taken out from the card reader 14, so that a first occurrence of determining step (c) is performed: a second image is acquired and, from the analysis of this second image, the user is determined as still being present in front of the ATM 1 ;
  • the card 2 is still not taken out from the card reader 14, so that a second occurrence of determining step (c) is performed: a third image is acquired and, from the analysis of this third image, the user is determined as still being present in front of the ATM 1 ;
  • Such an embodiment is far more secure than known methods, because the card 2 cannot stay “unattended” for more than a few seconds: if the user immediately leaves without taking out the card 2, it is determined at the first occurrence of determining step (c) that the user is no more present in front of the ATM 1 and the card 2 is directly swallowed, without waiting 30 seconds like in the prior art.
  • the present invention further proposes an automated teller machine 1 comprising a card reader 14 and a processing unit 11 , adapted for carrying out the method for operating as previously described.
  • This ATM 1 may also comprise a user interface 13, a memory 12, a front camera 15, a hatch 16, and a card storage module (not illustrated).
  • This processing unit 11 is configured to implement, for retrieving a card 2 inserted by a user that has been swallowed by the card reader 14, the steps of:
  • the card When swallowed, the card is transferred from card reader 14, through which it was inserted in the ATM, into the card storage module where it can be safely kept until the card is being retrieved.
  • the user comes back to retrieve their swallowed card back, typically by inputting a verification code received in a notification message as explained previously, the swallowed card is transferred back from the card storage module to the card reader 14, through which it can be released for the user to take it back.
  • the processing unit is configured to generate an alert message and send this alert message to a server 3, at the same time or shortly after instructing the card reader 14 to swallow the card 2.
  • This alert message may typically comprise an information enabling to identify the swallowed card (typically the card number) as well as an indication that this card has been swallowed, so that server 3, when receiving such an alert message, can determine that the card user needs to be notified that their card has been swallowed and is stored in the ATM.
  • the processing unit 11 may be further configured to instruct the front camera 15 to acquire the first and/or the second image and/or to control the swallowing of the card 2 as previously described. If a first image as previously described is acquired, then the processing unit 11 may be further configured to instruct the memory 12 to store this first image for a certain duration of time.
  • the present invention further proposes a computer program product, comprising code instructions for executing (in particular with a processing unit 11 of the ATM 1) the previously described method as well as a computer-readable medium (in particular a memory 12 of the ATM 1), on which is stored a computer program product comprising code instructions for executing said method.
  • this computer program product may be implemented by the operating system of the ATM.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

La présente invention concerne un procédé permettant de faire fonctionner un guichet automatique bancaire (1) permettant de récupérer une carte (2) insérée par un utilisateur qui a été avalée par un lecteur de carte (14) du guichet automatique bancaire (1), caractérisé en ce qu'il comprend les étapes suivantes, réalisées par une unité de traitement (11) du guichet automatique bancaire (1) consistant à : déterminer (f) si ledit utilisateur est présent ou non devant le guichet automatique bancaire (1) ; et s'il est déterminé que l'utilisateur est présent devant le guichet automatique bancaire (1), ordonner (g) au lecteur de carte (14) de libérer la carte (2).
PCT/IB2020/001084 2019-12-18 2020-12-14 Procédé de fonctionnement d'un guichet automatique bancaire WO2021123919A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNPCT/CN2019/126254 2019-12-18
PCT/CN2019/126254 WO2021120047A1 (fr) 2019-12-18 2019-12-18 Procédé de fonctionnement d'un guichet automatique de banque

Publications (1)

Publication Number Publication Date
WO2021123919A1 true WO2021123919A1 (fr) 2021-06-24

Family

ID=74285521

Family Applications (2)

Application Number Title Priority Date Filing Date
PCT/CN2019/126254 WO2021120047A1 (fr) 2019-12-18 2019-12-18 Procédé de fonctionnement d'un guichet automatique de banque
PCT/IB2020/001084 WO2021123919A1 (fr) 2019-12-18 2020-12-14 Procédé de fonctionnement d'un guichet automatique bancaire

Family Applications Before (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/126254 WO2021120047A1 (fr) 2019-12-18 2019-12-18 Procédé de fonctionnement d'un guichet automatique de banque

Country Status (1)

Country Link
WO (2) WO2021120047A1 (fr)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114724315A (zh) * 2022-04-19 2022-07-08 深圳怡化金融设备制造有限公司 一种金融终端的业务处理方法、装置、设备及存储介质
CN115050148A (zh) * 2022-06-08 2022-09-13 中国银行股份有限公司 基于5g消息的吞卡处理方法及系统

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105513223A (zh) * 2016-01-27 2016-04-20 大连楼兰科技股份有限公司 一种基于摄像机的银行卡防盗方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4649959B2 (ja) * 2004-11-11 2011-03-16 沖電気工業株式会社 自動取引装置
CN103186947A (zh) * 2011-12-29 2013-07-03 梁开军 一种atm机防卡遗忘装置
CN103136861A (zh) * 2013-01-25 2013-06-05 交通银行股份有限公司 一种基于atm的用户操作探测方法及装置
CN109243104A (zh) * 2018-06-28 2019-01-18 平安科技(深圳)有限公司 事件处理方法及自动柜员机
CN109979123A (zh) * 2019-03-13 2019-07-05 南京合荣欣业金融软件有限公司 一种插卡自助设备及其吞卡处理方法

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105513223A (zh) * 2016-01-27 2016-04-20 大连楼兰科技股份有限公司 一种基于摄像机的银行卡防盗方法

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114724315A (zh) * 2022-04-19 2022-07-08 深圳怡化金融设备制造有限公司 一种金融终端的业务处理方法、装置、设备及存储介质
CN115050148A (zh) * 2022-06-08 2022-09-13 中国银行股份有限公司 基于5g消息的吞卡处理方法及系统

Also Published As

Publication number Publication date
WO2021120047A1 (fr) 2021-06-24

Similar Documents

Publication Publication Date Title
JP5084712B2 (ja) 利用者認証端末、認証システム、利用者認証方法、および利用者認証プログラム
TWI332637B (en) Biometrics system and method thereof
JP4890774B2 (ja) 金融取引システム
JP2011145906A (ja) 取引処理装置および取引処理方法
KR101010008B1 (ko) 자동거래 장치, 자동거래 시스템 및 자동거래 장치의 동작방법
WO2021123919A1 (fr) Procédé de fonctionnement d'un guichet automatique bancaire
CN104680669A (zh) 一种金融业务交易系统和交易方法
JP2007087316A (ja) 自動取引装置及び自動取引システム
JP2006178709A (ja) 現金自動取引装置
JPH10134229A (ja) 自動取引装置及び自動取引システム
JP2002288424A (ja) 自動取引装置の取引制御方法
JP5377427B2 (ja) 現金自動取引装置、プログラムおよび取引方法
JP2008129647A (ja) 暗証番号運用システム
JP6712551B2 (ja) 生体認証システム及び生体認証方法
JP4051960B2 (ja) 自動取引装置および自動取引方法
JP2007072777A (ja) 取引処理システム
WO2021120049A1 (fr) Procédé de fonctionnement d'un guichet bancaire automatique
JP5075675B2 (ja) 生体認証システムおよび生体認証装置
JP2008146145A (ja) 自動取引装置
JP2008010017A (ja) 自動取引システム
JP2010129012A (ja) カード処理装置、方法およびプログラム
JP2007280405A (ja) 本人認証方法
JP2013120510A (ja) 自動取引処理装置、および取引処理システム
JP2012247970A (ja) 取引処理装置、及び取引処理方法
US20220398901A1 (en) Biometric Automated Teller Machine

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20845802

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20845802

Country of ref document: EP

Kind code of ref document: A1