CN102831724B - Automatic trading apparatus, organism authentication unit and biometric authentication method - Google Patents
Automatic trading apparatus, organism authentication unit and biometric authentication method Download PDFInfo
- Publication number
- CN102831724B CN102831724B CN201210266703.XA CN201210266703A CN102831724B CN 102831724 B CN102831724 B CN 102831724B CN 201210266703 A CN201210266703 A CN 201210266703A CN 102831724 B CN102831724 B CN 102831724B
- Authority
- CN
- China
- Prior art keywords
- mentioned
- consistent degree
- information
- authentication
- card
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Expired - Fee Related
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
- G06Q20/4014—Identity check for transactions
- G06Q20/40145—Biometric identity checks
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/50—Maintenance of biometric data or enrolment thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/14—Vascular patterns
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Multimedia (AREA)
- Human Computer Interaction (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- General Engineering & Computer Science (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- General Business, Economics & Management (AREA)
- Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
- Collating Specific Patterns (AREA)
Abstract
Automatic trading apparatus of the present invention, organism authentication unit and biometric authentication method, when owing to forgetting that Biont information is registered finger laying method or register under inappropriate state etc. permanent registration time poor prognostic cause, injury of finger or on pointing, attached to foreign matter or dirty etc. temporary reason in person and cause authentification failure time, even if carry out reauthentication be also probably judged as authentification failure.Even if implementing the improving countermeasure of laying method of the low deduction reason of consistent degree and finger, when the consistent degree of Biont information is also not enough, when the reason do not improved is registration during poor prognostic cause, on the basis of self acknowledging data that user submits to when contrasting Biont information registration, carry out registration again and the transaction processing of Biont information.On the other hand, when the reason do not improved is my reason provisional, owing to can not solve in this moment, therefore on the basis of reading self acknowledging data and contrast confirmation to restriction trade give-ups.
Description
The divisional application of the application's to be Chinese application number 201210105360.9 denomination of invention be Chinese patent application of " automatic trading apparatus, organism authentication unit and biometric authentication method ".
Technical field
The present invention relates to automatic trading apparatus, carry out the organism authentication unit of organism authentication and biometric authentication method.
Background technology
In financial institution, as the method for the self acknowledging in the transaction of automatic trading apparatus (hereinafter referred to ATM), make use of the organism authentication using fingerprint, iris, refer to the Biont informations such as vein.Organism authentication is the high method of security, but the situation also having the authentification failure of user, can not conclude the business.
As countermeasure above, when the biometrics authentication system that patent documentation 1 is recorded, when the consistent degree of Biont information is not enough, according to the height of this consistent degree, carry out the transaction (hereinafter referred to restriction transaction) limit or number of times having been carried out to a part of restriction.And, when the biometrics authentication system that patent documentation 2 is recorded, when the consistent degree of Biont information is not enough, guide the improving countermeasure of the laying method (modes of emplacement, position etc.) of its reason of display and finger, and carry out reauthentication after user reapposes finger, thus improve the success ratio of organism authentication.
Prior art document
Patent documentation
Patent documentation 1: Japanese Unexamined Patent Publication 2007-048118 publication
Patent documentation 2: Japanese Unexamined Patent Publication 2009-009434 publication
Brief summary of the invention
The technical matters that invention will solve
But, when biometrics authentication system in the past, the real-time change of the consistent degree of Biont information and appropriate improvement measure can not be held.And, at the laying method because forgetting finger when Biont information is registered or the reason (during permanent registration poor prognostic cause) such as to register under inappropriate state, and when finger injuries or finger attached to foreign matter, the reason such as dirty (provisional I reason) and authentification failure, even if utilize identical finger again to carry out organism authentication, also the consistent degree of possibility Biont information does not rise, repeats authentification failure.
Summary of the invention
Therefore, the object of the present invention is to provide a kind of automatic trading apparatus, organism authentication unit and biometric authentication method, when determining whether that user is more suspicious according to the consistent degree of Biont information (certification unsuccessful but may be user when), by carrying out registration again or the restriction transaction of Biont information, thus improve the convenience of user.
1st technical scheme of the present invention is a kind of automatic trading apparatus, it is characterized in that possessing: card reader, reads the IC-card of authentication object person; First reading part, reads the first man information of the Biont information as above-mentioned authentication object person; Display part, shows the display data relative to above-mentioned authentication object person; And control part, the action of control device entirety, above-mentioned control part obtains the above-mentioned first man information read by above-mentioned first reading part, the distribution of consistent degree that compared with the first man information of authentication object person be previously recorded in above-mentioned IC-card by every certain hour, and according to the change of the every certain hour in the distribution of above-mentioned consistent degree, display data are outputted to above-mentioned display part, and the instruction of these display data is relative to the change of the modes of emplacement of the biosome of the above-mentioned authentication object person of above-mentioned first reading part; After have passed through the time be previously determined, at above-mentioned consistent degree than for permitting that the first threshold of above-mentioned organism authentication is low, judging the reason that above-mentioned consistent degree is low, the display data comprising this reason are outputted to above-mentioned display part.
2nd technical scheme of the present invention is the automatic trading apparatus according to technical scheme 1, it is characterized in that, above-mentioned control part, when the first man information read by above-mentioned first reading part has the feature be previously recorded in the first reading part or above-mentioned IC-card, be judged as that reason that above-mentioned consistent degree is low is the first man information read by above-mentioned first reading part.
3rd technical scheme of the present invention is the automatic trading apparatus according to technical scheme 1 or 2, it is characterized in that, above-mentioned control part, when the first man information read by above-mentioned first reading part do not have be previously recorded in feature in the first reading part or above-mentioned IC-card and above-mentioned consistent degree lower than the Second Threshold lower than above-mentioned first threshold, be judged as that reason that above-mentioned consistent degree is low is the first man information read by above-mentioned first reading part.
4th technical scheme of the present invention is the automatic trading apparatus according to technical scheme 3, it is characterized in that, when above-mentioned consistent degree is higher than Second Threshold, be judged as that reason that above-mentioned consistent degree is low is the above-mentioned first man information be previously recorded in above-mentioned IC-card.
5th technical scheme of the present invention is the automatic trading apparatus according to technical scheme 1 or 2, it is characterized in that, has the second reading part reading above-mentioned second personal information; Above-mentioned control part, when the reason that above-mentioned second personal information read is low with consistent, the above-mentioned consistent degree of the second personal information of the authentication object person of registered in advance in above-mentioned IC-card is the Biont information of the authentication object person of registered in advance in above-mentioned IC-card, the above-mentioned first man information read by above-mentioned first reading part is recorded in above-mentioned IC-card.
6th technical scheme of the present invention is the automatic trading apparatus according to technical scheme 5, it is characterized in that, above-mentioned control part, after the above-mentioned first man information read by above-mentioned first reading part is recorded in above-mentioned IC-card, carries out the transaction processing of the input operation based on above-mentioned authentication object person.
7th technical scheme of the present invention is the automatic trading apparatus according to technical scheme 5, it is characterized in that, the situation that second personal information of above-mentioned second personal information read and the registered in advance authentication object person in above-mentioned IC-card is inconsistent, with above-mentioned second personal information read with compared with the consistent situation of second personal information of the authentication object person of registered in advance in above-mentioned IC-card, restriction transaction processing.
8th technical scheme of the present invention is a kind of organism authentication unit, and the Biont information reading authentication object person carries out organism authentication, it is characterized in that possessing: card reader, reads the IC-card of authentication object person; First reading part, reads the first man information of the Biont information as above-mentioned authentication object person; Various information about organism authentication are outputted to the outside of above-mentioned organism authentication unit by efferent; And control part, control above-mentioned organism authentication unit, above-mentioned control part obtains the above-mentioned first man information read by above-mentioned first reading part, the distribution of consistent degree that compared with the first man information of authentication object person be previously recorded in above-mentioned IC-card by every certain hour, and according to the change of the every certain hour in the distribution of above-mentioned consistent degree, by efferent output information, the instruction of this information is relative to the change of the modes of emplacement of the biosome of the above-mentioned authentication object person of above-mentioned first reading part; After have passed through the time be previously determined, at above-mentioned consistent degree than for permitting that the first threshold of above-mentioned organism authentication is low, judging the reason that above-mentioned consistent degree is low, the information comprising this reason is exported by above-mentioned efferent.
9th technical scheme of the present invention is a kind of biometric authentication method, the Biont information reading authentication object person carries out organism authentication, it is characterized in that possessing following steps: the step that the first man information of the Biont information as above-mentioned authentication object person is read; Obtain the above-mentioned first man information read by above-mentioned first reading part, the step of the distribution of consistent degree that compared with the first man information of authentication object person be previously recorded in above-mentioned IC-card by every certain hour; According to the change of the every certain hour in the distribution of above-mentioned consistent degree, by the step that information exports, the instruction of this information is relative to the change of the modes of emplacement of the biosome of the above-mentioned authentication object person of above-mentioned first reading part; And after have passed through time of being previously determined, at consistent degree than for permitting that the first threshold of above-mentioned organism authentication is low, judge the reason that above-mentioned consistent degree is low, the step that the information that will comprise this reason exports.
For the means of technical solution problem
In order to solve the problems of the technologies described above, the consistent degree of the Biont information (hereinafter referred to verify data) that the present invention obtains when certification and the template (hereinafter referred to log-on data) of registered Biont information does not reach the judgment value of regulation, show the improving countermeasure of the laying method of the low deduction reason of consistent degree and finger in real time.Even if when the consistent degree by improvement measure, Biont information is also not enough, when the reason do not improved is for registering during poor prognostic cause, on the basis of the self acknowledging data (store the medium of personal information in the IC chip such as licence, the basic account book card of resident, passport, carry the mobile terminal of IC chip) of user's prompting when having contrasted Biont information registration, carry out registration again and the transaction processing of Biont information.On the other hand, when the reason do not improved is my reason temporary, owing to can not solve in this moment, after therefore carrying out contrast confirmation in reading self acknowledging data, be transferred to restriction transaction.
Invention effect
According to the present invention, even if taking the improvement organism authentication also failure to the laying method of finger, and when its reason is permanent registration when poor prognostic cause, the basis of contrast self acknowledging data is carried out the registration again of Biont information.Therefore, significantly improve the success ratio of organism authentication, reduce authentification failure.Further, even if when organism authentication failure also may be user, owing to concluding the business, therefore the convenience of user is improved.
Accompanying drawing explanation
Fig. 1 is the block diagram of the formation representing ATM.
Fig. 2 is the schematic diagram of biometric authentication processing system.
Fig. 3 is the block diagram of the formation representing organism authentication unit.
Fig. 4 is the block diagram of the formation representing the IC chip that IC-card possesses.
Fig. 5 is the process flow diagram of organism authentication and transaction processing.
Fig. 6 conclude the business select guide picture one example.
Fig. 7 is an example of the placement guide picture of the finger of certification.
Fig. 8 refers to an example of the finger vein image that vein reader reads.
Fig. 9 is the example of the different masses of the consistent degree of Biont information.
Figure 10 is an example of the guide picture of certification help patterns transfer.
Figure 11 is an example of the table that have recorded withdrawal limit.
Figure 12 is the process flow diagram of certification help patterns.
One example of points for attention picture when Figure 13 is Biont information reading.
Figure 14 is an example (when finger rotates) of certification help patterns display frame.
Figure 15 is an example (during pressing finger) of certification help patterns display frame.
Figure 16 is an example of the table of the feature that have recorded Biont information image.
Reference numeral explanation
101:ATM, 102: refer to vein reader, 103: display, 104: touch-screen, 105: card processing mechanism, 109: contactless ic reader, 110: master control part, 112:IC chip read-write section, 113:CPU, 114: storer, 116: recording unit, 119: organism authentication unit, 201a:IC card, 201b: self acknowledging data, 202: user, the IC chip of 301a:IC card, 301b: the IC chip of self acknowledging data, 401: scanner, 402: feature extraction functions portion, 403: authentication function portion, 404: registering functional portion, 504: Biont information region, 505: log-on data, 509: the information of self acknowledging data, 801: finger, 900: refer to vein image
Embodiment
First use Fig. 1 ~ 4 that the basic comprising of present embodiment is described.In addition in the present embodiment, use is referred to that venous information is described as the example of Biont information.
Fig. 1 is the block diagram of the formation representing the ATM101 possessing organism authentication unit.ATM101 possesses: the finger vein reader 102 read the finger vein image of user; Display display parts such as () liquid crystal display 103 that transaction guides is shown to user; The touch-screen (input part) 104 operating input is accepted in order to carry out concluding the business; To the card processing mechanism 105 sticking into row relax inserted; To the bill receiving and dispensing mechanism 106 that the bank note of bill receiving and dispensing etc. processes; Carry out the schedule of dealing printing mechanism 107 of the print processing of schedule of dealing; Carry out the deposit book printers structure 108 of the print processing of bankbook; To the contactless ic reader 109 that self acknowledging data (storing the medium of personal information, the mobile terminal of IC chip carrying in the IC chip such as licence, the basic account book card of resident, passport) reads; The master control part 110 of the action of control ATM101 entirety.
Card processing mechanism 105 possesses: the magnetic stripe (MagneticStripe(MS) to card) magnetic stripe that carries out the reading of data and the write of data reads write section (hereinafter referred to magnetic stripe RW portion) 111; And the IC chip of card is carried out to IC chip reading write section (hereinafter referred to IC chip RW portion) 112 of the reading of data and the write of data.
Further, master control part 110 possesses: the CPU113 controlling each process; Before transaction is set up, temporarily storage is for performing the RAM(RandomAccessMemory of the various data such as the program of each process and Transaction Information) etc. storer 114; For the Department of Communication Force 115 with main frame, server transceiving data; After transaction is set up, store the HDD(HardDiskDrive with the Transaction Information of user etc. successively) etc. recording unit 116; And power supply 117.
In the present embodiment, the finger vein reader 102 in above-mentioned formation, card processing mechanism 105, contactless ic reader 109, master control part 110 to be combined and as organism authentication unit 119.Organism authentication unit 119 can be controlled by master control part 110 as described above, but by the control part (not shown) that arranges with master control part 110 different approaches, also each portion (referring to vein reader 102, card processing mechanism 105 and contactless ic reader 109) can be controlled.
Fig. 2 is the schematic diagram of the biometrics authentication system comprising ATM101.ATM101 on the front face portion possesses personage's camera 118 of making a video recording to the face-image of the user 202 bringing IC-card 201a and self acknowledging data 201b, the mounting table that the right-hand member end of the operating surface of user 202 is arranged possesses and refers to vein reader 102 and contactless ic reader 109.ATM101 is connected with the principal computer 203 being arranged at municipal office center via the network 200 of financial institution.In addition, principal computer 203 possesses the database 204 of the account information data storing user 202 etc.
Fig. 3 is the block diagram of the formation of the major part representing organism authentication unit 119.If IC-card 201a is inserted card processing mechanism 105, then the IC chip 301a being arranged at IC-card 201a communicates with IC chip RW portion 112 via the contact (not shown) being arranged at its surface.During organism authentication, when finger is placed in finger vein reader 102 by user 202, scanner 401 reads and refers to vein image, feature extraction functions portion 402 refers to the feature of vein from referring to that vein image extracts, and refers to that data that the feature of vein is relevant export as the Biont information (hereinafter referred to verify data) of certification using to this.Verify data is outputted to IC chip 301a via master control part 110 and IC chip RW portion 112 by authentication function portion 403.IC chip 301a compares the template (hereinafter referred to log-on data) of registered Biont information and verify data, contrasts and implement authentication processing.In addition, refer to that the registering functional portion 404 of vein reader 102 uses when the log-on data write of the feature by being extracted the finger vein image read is registered to IC chip 301a.
Like this, implement authentication processing by being configured to IC chip 301a, thus can not will output to the outside of IC chip 301a to the log-on data of each user 202 registered in advance as authentication object person, therefore, it is possible to improve the security of log-on data.
Further, the IC chip 301b of self acknowledging data 201b is equipped on by reading with the independent contactless ic reader 109 arranged of card processing mechanism 105.When contactless ic reader 109, to be contacted with IC chip 301a by IC chip RW portion 112 with card processing mechanism 105(thus IC chip 301a can read) different, by by close for the IC chip 301b in self acknowledging data 201b, thus IC chip 301b can be read.
Fig. 4 is the block diagram of the formation representing the IC chip 301a that IC-card 201a possesses.IC chip 301a as mobile memory medium possesses: the CPU501 of CPU, Department of Communication Force 502, biosome AP(application program) 503, Biont information region 504, bank AP506, account information data 507 and other AP508.CPU501 control IC chip 301a is overall.Department of Communication Force 502 communicates with the IC chip RW portion 112 of the card processing mechanism 105 shown in Fig. 3.Biosome AP503 is registration for performing the log-on data 505 in Biont information region 504, authentication processing time the verify data read from user 202 carried out the organism authentication program of a part for the organism authentication process contrasted with log-on data 505.Bank AP506 is the program of the reading for performing account information data 507.Further, sometimes enroll in IC chip 301a by financial institution to perform other AP508 of the process of credit (credit) etc.
Biont information region 504 is divided into multiple region, store: as the log-on data 505 of the Biont information (registration Biont information) of user 202, the information 509 such as the classification of self acknowledging data 201b that during registration, user 202 points out and individual identiflication number, as the accumulative organism authentication number of processes 510 of having carried out the number of times of organism authentication process when the transaction of ATM101, as the accumulative organism authentication frequency of failure 511 of the kaput number of times of organism authentication, as the authentication result 512 etc. last time of the result of the organism authentication in last transaction.
For " 0 ", the organism authentication number of processes 510 in Biont information region 504 represents that user 202 carries out organism authentication for the first time after IC-card 201a issues.Last time, authentication result 512 stored: closing the transaction under the state of not retry (retry) authentication processing and organism authentication success, organism authentication success or organism authentication failure by retry authentication processing during certification last time.Thereby, it is possible to judge whether user 202 gets used to organism authentication.
Then, the concrete process of the organism authentication process in ATM101 is described.
Fig. 5 represents that carrying out employing registration has the organism authentication of the IC-card 201a referring to venous information and the process flow diagram of situation of transaction of withdrawing the money as the example and carrying out of transaction processing.At the CPU113(of master control part 110 hereinafter referred to master control part 110) by the client's detecting sensor (not shown) being arranged at ATM101 detect user 202 close to, after showing welcome screen on the display 103, the guide picture 700 that display transaction is as shown in Figure 6 selected.If selecting " withdrawing the money " (S601) afterwards from guide picture by user 202, IC-card 201a(S602 is inserted) to card processing mechanism 105, then magnetic stripe RW portion 111 reads with or without carrying the IC chip 301a being recorded in magnetic stripe, when being equipped with IC chip 301a, IC chip RW portion 112 reads the account information data 507 being recorded in IC chip 301a.Further, after detecting IC-card 201a has been inserted into this situation of card processing mechanism 105, master control part 110 makes the face-image of personage's camera 118 couples of users 202 make a video recording, and the face-image of user 202 is stored in recording unit 116(S603).
The finger of authentication object is as shown in Figure 7 positioned over and refers to that the guide picture 800 of vein reader 102 is shown in display 103 by master control part 110.If finger is positioned over this situation (S604) referring to vein reader 102 by the user 202 detected by confirming guide picture 800, then refer to that vein reader 102 implements to refer to the reading (S605) of vein image.Extract the unique point referring to vein from the finger vein image read, thus generate verify data (S606).
Fig. 8 is the figure of an example of the finger venous information represented by referring to the user 202 that the feature functionality extraction unit 402 of vein reader 102 reads.According to the finger vein image 900 that the finger 801 from user reads, extracted the unique point referring to vein by feature extraction functions portion 402, the verify data as finger 801 entirety exports.Further, refer to vein image 900 above-below direction by 3 segmentation (finger tip, central authorities, root), left and right directions by 3 segmentation (left, center, right) be split into 9 blocks 901 ~ 909 altogether, carry out the extraction of unique point and the output of verify data to each piece.So-called unique point refers to, is categorized as the end points, point of crossing, bending point etc. that refer to vein image 900, is referring to that the root of vein image 900 is using the information of the bifurcation point near central authorities as the position coordinates, distance, direction etc. of reference point.In addition, the quantity of the block number of segmentation and the unique point of extraction can not be certain value, also can change according to user and according to block.
Return Fig. 5, after the unique point having extracted finger vein image 900, the verify data of generation is sent to IC chip 301a via IC chip RW portion 112 by master control part 110.The CPU501 of IC chip 301a performs biosome AP503.CPU501 reads log-on data 505(S607), compare successively, contrast the verify data degree consistent with log-on data 505 (S608).According to comparing, results of comparison, as shown in Figure 9, calculate whole region consistent degree AT and according to the consistent degree A0 ~ A8(S609 of each piece).So-called consistent degree refers to, from the consistent ratio of IC chip the 301a log-on data read and the verify data generated by S606.In the present embodiment, shown in consistent degree AT and Fig. 9 calculating the whole region of verify data according to the consistent degree A0 ~ A8 of each piece.
Whether CPU501 is that more than the value (such as 80%) of regulation confirms (S610) to the consistent degree AT in whole region, if more than the value (80%) of regulation be then judged as that organism authentication OK(organism authentication is successful), output to master control part 110 by passing on the signal of this meaning via Department of Communication Force 502.Afterwards, the transaction processing (S611a ~ g) that master control part 110 is shown below carrying out.That is, accept password input operation (S611a), accept withdraw funds input operation (S611b) and after accepting confirmation operation (S611c) terminating, master control part 110 is carried out communicating with the principal computer 203 of municipal office center and is carried out the verification (S611d) of password, withdraw funds.When password, withdraw funds are no problem (S611e: yes), carry out money process (S611f), return IC-card (S611g), end process.In addition, if password, withdraw funds have problem (S611e:No), then master controller carries out the process after S611a.Namely in above-mentioned transaction processing, due to organism authentication OK, therefore as shown in figure 11, become and make withdrawal limit be that the transaction of higher rate " is concluded the business " usually.
On the other hand, if the value (80%) that in S610, the consistent degree AT deficiency in whole region specifies, then CPU501 confirms whether have passed through from authentication processing starts 5 seconds (S612).If without 5 seconds (S612: no), then CPU501 carried out the process after S605 together with master control part 110.That is, master control part 110 repeatedly reads the finger vein image 900 being positioned over the finger 801 referring to vein reader 102 again, generates verify data and outputs to IC chip 301a, and CPU501 contrasts verify data and log-on data calculates consistent degree.And, in S610, under the situation of the value (80%) of the consistent degree AT deficiency regulation in whole region, if having passed through 5 seconds (S612: yes) from beginning authentication processing, then CPU501 makes Department of Communication Force 502 information of the consistent degree AT in whole region be exported to master control part 110.
Master control part 110 is when the consistent degree AT in the whole region received is less than 50% (S613: no), although also consider that the lower level error of such as user 202 have registered middle finger but placed the lower level error such as unregistered forefinger, therefore warnings (S614) such as " whether different from the finger of registration, PLSCONFM " is shown on the display 103.Master control part 110 is by referring to the scanner 401 of vein reader 102, at the finger 801 confirming user 202 from (S615: yes) after finger vein reader 102 leaves this situation, return S604, carry out waiting for until finger 801 is placed by user 202 again.In addition, in case of the present embodiment, repeatedly carry out the process after S604 until the consistent degree AT in whole region reaches more than 50%, but when user 202 is not me, the consistent degree AT no matter carrying out the whole region of how many times also cannot reach more than 50% possibility higher.Therefore, even if the process after the S604 of the number of times predetermined (such as 3 times), consistent degree AT also cannot reach more than 50%, can abort transactoin.
On the other hand, be that 50 ~ 80%(refers to that whether vein image 900 is the value that the image ratio of user 202 is more suspicious at the consistent degree AT in the whole region received) (S613: yes), as shown in Figure 10, the picture 1100 whether master control part 110 makes selection shift to " certification help patterns " shows (S616), should " certification help patterns " support in the improvement referring to the consistent degree during vein reads user 202." not shifting " button 1102 is pressed, when termination organism authentication (S617: no), to limiting withdrawal limit Russia " restriction transaction 1 " transfer user 202.
Figure 11 represents the corresponding relation of transaction categories 1201 and withdrawal limit 1202, and is recorded in the storer 114 of master control part 110 as table 1200.When " usually concluding the business ", withdrawal limit is set as high amount (3,000,000 yen/day).In addition, " restriction transaction 1 " is the transaction of the certification of the user only performed based on magnetic stripe or IC chip, be successfully conclude the business with " limiting transaction 2 " described later and organism authentication compared with, the transaction that security is low.Therefore, withdrawal limit is set as low amount (being 100,000 yen/day when certification based on magnetic stripe, is 300,000 yen/day when certification based on IC-card).
Selecting in the selection picture 1100 whether shifted to " certification help patterns ", when user 202 presses button 1101 of " to " certification help patterns " transfer " (S616: yes), master control part 110 is to " certification help patterns " transfer (S618) shown in Figure 12.
Figure 12 is the process flow diagram of the process represented in certification help patterns.Overall points for attention 1400 when master control part 110 makes the finger vein shown in Figure 13 read are shown in display 103(S1301).Read the Biont information region 504 of IC chip 301a, result, when organism authentication number of processes 501 is for " 0 " (user carries out organism authentication for the first time), and when being judged as the uncomfortable organism authentication of user according to previous authentication result 512, except showing except points for attention to display 103, also preferred detailed points for attention to be exported as vocal guidance (guidance).
Curve map 1501 as shown in Figure 14 epimere, the consistent degree AT in whole region as curve map, is presented at (S1302) on the display 103 of ATM101 by master control part 110 in real time all the time.Further, show the improving countermeasure etc. of laying method of the low block of consistent degree, deduction reason that consistent degree is low, finger at Figure 14 hypomere, detailed description is described later.
In the curve map 1501 of Figure 14 epimere, numerical value shows consistent degree, but is not limited to this display, also can show qualitatively and not show concrete numerical value with color displays.Such as, (the consistent degree AT in whole region be more than 50% and less than 65%) can be shown as " orange " when consistent degree is significantly not enough, when consistent degree is not significantly not enough, (the consistent degree AT in whole region be more than 65% and less than 80%) is shown as " yellow ", when consistent, (the consistent degree AT in whole region be more than 80% and less than 85%) is shown as " green ", and when very consistent, (the consistent degree AT in whole region is more than 85%) is shown as " blueness ".
Refer to that vein reader 102 performs the reading (S1303) referring to vein image.By extracting the unique point referring to vein from the finger vein image read out, thus generate verify data (S1304).
The verify data of generation is sent to IC chip 301a via IC chip RW portion 112 by master control part 110.The CPU501 of IC chip 301a performs biosome AP503.CPU501 reads log-on data 505(S1305), and compare successively, contrast the verify data degree consistent with log-on data 505 (S1306).
CPU501 confirms whether the consistent degree AT in whole region is more than the value (such as 80%) of regulation (S1307), if more than the value (80%) of regulation, is then judged as the success of organism authentication OK(organism authentication).Even if owing to there is organism authentication OK, user 202 also wishes the situation of the laying method of the finger 801 that the consistent degree AT in the whole region of confirmation is the highest, therefore, as shown in figure 15, upgrade curve map 1501 and block diagram 1502 successively, wait for that finger 801 leaves (S1308) from finger vein reader 102.If finger 801 leaves, then will the signal of this meaning be passed on to output to master control part 110 via Department of Communication Force 502.Afterwards, master control part 100 carries out transaction processing (S611a ~ g) as " usually concluding the business " (withdrawal limit: 3,000,000 yen/day).
On the other hand, when the consistent degree AT in whole region is discontented with value (80%) of regulation, master control part 110 confirms whether have passed through 15 seconds (S1310) from beginning " certification help patterns ".When from beginning " certification help patterns " without 15 seconds, as shown in Figure 14 hypomere, the improving countermeasure 1504 of the laying method of deduction reason 1503 low for consistent degree, finger 801 is shown on the display 103 (S1311) successively by the graphic TV subtitling (TelevisionOpaqueProjector, Telop) of band.Such as finger 801 is pressed on and refer to vein reader 102, because vascular compression causes blood to be difficult to flowing enduring backward from finger vein reader 102, refer to that vein image 900 attenuates.Now, display improving countermeasure more lightly contacts to make finger 801 not press on to refer to vein reader 102, make finger 801 slightly on lift.
Although according to being shown in the improving countermeasure of display 103 to change the laying method of finger 801, but when consistent degree does not also improve (curve map 1501 declines), user 202 can recognize and carried out excessive change and the laying method will revising finger 801.On the other hand, when consistent degree improves (curve map 1501 rises), user 202 can confirm that it is correct for revising.
In addition, in the laying method of finger 801 changes, infer reason 1503 and improving countermeasure 1504 also real-time change, but there is the situation of flicker when being shown in display 103.Therefore, in order to suppress the flicker being shown in display 103, after deduction reason 1503 and improving countermeasure 1504 change, confirm that carrying out certain hour makes it be shown in display 103 continuously afterwards.
In addition, except the improving countermeasure 1504 of the laying method of the low deduction reason 1503 of consistent degree, finger 801, by with the lower then denseer deep or light block diagram 1502 representing the consistent degree A0 ~ A8 of each block of consistent degree, be shown as in real time with the block diagram of deep or light layering (S1312).The finger vein image 900 former state display will not read, and it can be used as block diagram to show the malicious exploitation made to prevent a suspect.From the above mentioned, user 202, for the laying method of finger 801, easily can recognize the bad habit of oneself, carry out improvement behavior based on " improving countermeasure ".Repeatedly carry out the process after S1302 afterwards.
When have passed through 15 seconds from beginning " certification help patterns ", confirm the feature (S1313) of the finger vein image 900 read, as shown in figure 16, judge that whether the reason of the consistent degree AT deficiency in whole region is based on my reason (S1314) temporary.
Figure 16, for referring to that the feature of vein image 900 represents, is recorded in the IC chip 301a of IC-card 201a or refers in the feature extraction functions portion 402 of vein reader 102 as table 1700.In table 1700, the judgement of unique point classification 1701 and the feature 1702 of unique point self are set up and carry out record accordingly.Specifically, as shown in figure 16, (1) carry out crawling with the wire that width is narrow or branch time, (2) even if line is at branched halfway, when can draw extended line, be judged as blood vessel.On the other hand (3) if the pattern of the linearity do not crawled then is judged as hindering, (4) if the such wire of detached island and the wide pattern of width is then judged as being attached with foreign matter, the Concentration of matter of (5) point-like exists or at random discontinuously when, be judged as that the finger of user is dirty, the image of (6) definite part not distinct (fuzzy or line is thinner) when, be judged as being judged as finger vibration when finger movement is larger by the finger vein image 900 that a part of keratinization, (7) pointed more repeatedly read.
Be judged as in the reason of the consistent degree AT deficiency in whole region, when being the reason based on such my reason temporary in above-mentioned (3) ~ (7) (S1314: yes), the temporary reason in person due to user can not be expected to eliminate consistent degree this meaning not enough and be shown in display 103(S1315 by master control part 110).Now, the process of " usually the concluding the business " withdrawal limit being set as higher rate (3,000,000 yen/day) can not be carried out, but when needing to extract than withdrawal limit (100,000 yen/day or 300,000 yen/day) more cashes set by " restriction transaction 1 ", need] other my certification.
In order to carry out other certification in person, master control part 110 will confirm that the picture (not shown) of the self acknowledging data 201b that user 202 submits to when whether holding Biont information registration is shown in display 103.When not holding self acknowledging data 201b (S1316: no), be " restriction transaction 1 " (withdrawal limit: 100,000 yen/day or 300,000 yen/day) transfer (S1317) of low amount to withdrawal limit.On the other hand, when user 202 holds self acknowledging data 201b (S1316: yes), master control part 110 guides to lift on contactless ic reader 109.Staff is when Biont information is registered, avoidance means when have failed as organism authentication be described in advance and this meaning of self acknowledging data 201b can be utilized, thus can expect that the user of the user and uncomfortable organism authentication carrying out organism authentication for the first time holds self acknowledging data 201b and comes shop.
Master control part 110 is by the IC chip 301b of contactless ic reader 109 from self acknowledging data 201b, read classification and individual identiflication number (S1318), and compare, contrast whether with the information 509 consistent (S1319) such as the classification of the self acknowledging data 201b of the IC chip 301a be recorded in IC-card 201a and individual identiflication number.When the IC chip 301b of self acknowledging data 201b cannot be read, classification and individual identiflication number manually can be inputted.The result comparing and contrast, when classifying and individual identiflication number is inconsistent (S1319: no), is " restriction transaction 1 " (withdrawal limit: 100,000 yen/day or 300,000 yen/day) transfer (S1317) of low amount to withdrawal limit.On the other hand, when classifying and individual identiflication number is consistent (S1319: yes), to as shown in Figure 11, with " usually concluding the business " although compared with limit withdrawal limit " limiting transaction 2 " of having relaxed withdrawal limit compared with " limiting transaction 1 " shift.
" restriction transaction 2 " is except the certification of the user based on magnetic stripe or IC chip, also perform the certification based on self acknowledging data 201b, compared with the transaction of organism authentication success, although security is lower, its transaction higher than above-mentioned " restriction transaction 1 " security.Therefore, withdrawal limit becomes moderate (1,000,000 yen/day).
Return S1314, be judged as in the reason of the consistent degree AT deficiency in whole region, when not being the such reason based on my reason temporary in above-mentioned (3) ~ (7) (S1314: no), repeatedly carry out the process of S1311, S1312 and S1302 ~ S1314, until have passed through 60 seconds (S1321: no) from beginning " certification help patterns ".That is, as shown in figure 14, along with the laying method of finger 801 changes, by showing the low deduction reason 1503 of consistent degree with graphic TV subtitling successively, pointing the improving countermeasure 1504 of the laying method of 801.And, the consistent degree AT that have passed through when starting from " certification help patterns " till 60 seconds, in whole region is more than the value (80%) of regulation (S1307: yes), be judged as the success of organism authentication OK(organism authentication), master control part 100 carries out transaction processing (S1308 ~ S1309) as " usually concluding the business " (withdrawal limit: 3,000,000 yen/day).
When have passed through 60 seconds when starting from " certification help patterns " (S1321: yes), master control part 110 confirms whether the consistent degree AT in whole region is more than 65% (S1322), when less than 65% (S1322: no), carry out the process after S1315.Namely, temporary reason in person due to user can not be expected that eliminating consistent degree this meaning not enough is shown in display 103 by control part 110, and confirm the self acknowledging data 201b that user submits to when whether holding Biont information registration, when holding self acknowledging data 201b, relatively also contrast is consistent with the information 509 of the classification of the self acknowledging data 201b in the IC chip 301a be recorded in IC-card 201a and individual identiflication number etc., transfers to " restriction transaction 1 " or " restriction transaction 2 " according to result.
On the other hand, when the consistent degree AT in whole region is more than 65% (S1322: yes), master control part 110 by the laying method of finger 801 during registration owing to have forgotten Biont information, or when the permanent registration such as register under inappropriate state poor prognostic cause and can not expect that this meaning of elimination consistent degree deficiency is shown in display 103(S1323).In this situation, when not registering again Biont information, the process of " usually the concluding the business " the Xian Amount that withdraws the money being set to higher rate (3,000,000 yen/day) can not be carried out.Therefore, after the submission of self acknowledging data 201b having been carried out to confirmation, registering again of Biont information can have been realized.
Namely, in " certification help patterns ", when not being judged as my reason in S1314, only when the consistent degree AT in whole region is not significantly not enough (more than 50% and less than 65%), can as special corresponding and carry out registering again of Biont information.In addition, can think, when not being judged as my reason in S1314, when the consistent degree AT in whole region is not significantly not enough (more than 50% and less than 65%), the situation risk registered again of accreditation Biont information is higher, therefore, reason low for the consistent degree AT in whole region is judged as my reason.
Master control part 110 will confirm that the picture (not shown) of the self acknowledging data 201b that user 202 submits to when whether holding Biont information registration is shown in display 103.When not holding self acknowledging data 201b (S1324: no), Wei " restriction transaction 1 " (withdrawal limit: 100,000 yen/day or 300,000 yen/day) transfer (S1325) of Di Amount degree to withdrawal limit.On the other hand, when user 202 holds self acknowledging data 201b, master control part 110 guides to lift on contactless ic reader 109.
Master control part 110 reads classification and individual identiflication number (S1326) by contactless ic reader 109 from the IC chip 301b of self acknowledging data 201b, and compare, contrast whether with the information 509 consistent (S1327) of the classification of the self acknowledging data 201b of the IC chip 301a be recorded in IC-card 201a and individual identiflication number etc.For the result comparing, contrast, when classifying and individual identiflication number is inconsistent (S1327: no), Wei " restriction transaction 1 " (withdrawal limit: 100,000 yen/day or 300,000 yen/day) transfer (S1325) of Di Amount degree to withdrawal limit.On the other hand, when classifying and individual identiflication number is consistent (S1327: yes), master control part 110 will be confirmed whether that the picture (not shown) registered again user 202 being performed to Biont information is shown in display.When performing the registering again of Biont information (S1328: yes), finger is positioned over and refers to vein reader 102(S1330 by user 202).Afterwards, make in the log-on data 505 of IC chip 301a, be recorded as the log-on data of new registration data 505a and move to old log-on data 505b, by by referring to that the Biont information that vein reader 102 reads is saved in new registration data 505a again.After the registration again of Biont information, master control part 100 carries out transaction processing (S1331) as " usually concluding the business " (withdrawal limit: 3,000,000 yen/day).
On the other hand, when not performing the registering again of Biont information (S1328: no), master control part 100 carries out transaction processing (S1329) as " restriction transaction 2 " (withdrawal limit: 1,000,000 yen/day).
In the above-described embodiments, carried out registration and the certification of Biont information by the finger vein reader 102 being installed to ATM101, but Biont information not limiting and Zhi Jing Veins, also can be Shou Zhang Jing Veins, fingerprint, iris, other the Biont information such as face-image.
And, in the above-described embodiments, Biont information is recorded in the IC chip 301a that IC-card 201a carries, but also Biont information can be registered in the upper IC chip carried of mobile terminal (such as moving electric Words), read mobile terminal by contactless ic reader 109, thus perform identical process.Further, also by being registered in the server of financial institution by Biont information, thus the single management of Biont information can be carried out.
And, in the above-described embodiments, according to the feature of Zhi Jing Veins image be recorded in the IC chip 301a of IC-card 201a and the consistent degree AT of Biont information, judge the reason of the consistent degree AT deficiency in whole region, but resume etc. in the past also can be used to judge.
Further, in the above-described embodiments, as an example of restriction transaction, the upper limit going out amount of money degree is limited, but also can limit type of transaction (such as limiting out money transaction), or the transaction count of a day is limited.
And then, in the above-described embodiments, from master control part 110 to the instruction of user 202, employ display 103 and the sound guidance of ATM101, if but certainly liquid crystal display etc. is installed with it at the computing machine or Biont information authenticate device being accompanied with Biont information register device and organism authentication, just can utilize these devices to carry out the instruction to user 202.Therefore, the present invention is not limited to ATM, also goes for being accompanied with the computing machine of Biont information register device and organism authentication, comprising general signal conditioning package, the automat of Biont information authenticate device.In this situation, be not only the Biont information of the user utilizing automat, for the Biont information of the operator (client, staff) of this automat of operation, also can implement identical organism authentication.
Claims (9)
1. an automatic trading apparatus, is characterized in that, possesses:
Card reader, reads the IC-card of authentication object person;
First reading part, reads the first man information of the Biont information as above-mentioned authentication object person;
Display part, shows the display data relative to above-mentioned authentication object person; And
Control part, the action of control device entirety,
Above-mentioned control part, at the consistent degree after comparing the above-mentioned first man information read by above-mentioned first reading part and the first man information of the authentication object person be previously recorded in above-mentioned IC-card than for permitting that the first threshold of organism authentication is low, then confirm from authentication processing starts, whether have passed through the time be previously determined; If without the time be previously determined, then above-mentioned control part repeatedly reads the Biont information being positioned over the above-mentioned authentication object person of above-mentioned first reading part again;
After have passed through the time be previously determined, lower than above-mentioned first threshold and than high lower than the Second Threshold of above-mentioned first threshold at above-mentioned consistent degree, to above-mentioned display part output display data, whether these display data make above-mentioned authentication object person select to the mode shifts of improvement of supporting above-mentioned consistent degree, when being have selected to when supporting the mode shifts of improvement of above-mentioned consistent degree, judge the not eliminable reason of above-mentioned consistent degree deficiency, the display data comprising this reason are outputted to above-mentioned display part.
2. automatic trading apparatus according to claim 1, is characterized in that,
Above-mentioned control part, when the first man information read by above-mentioned first reading part has the feature be previously recorded in the first reading part or above-mentioned IC-card, be judged as that the not enough not eliminable reason of above-mentioned consistent degree is the first man information read by above-mentioned first reading part.
3. automatic trading apparatus according to claim 1 and 2, is characterized in that,
Above-mentioned control part, when the first man information read by above-mentioned first reading part do not have be previously recorded in feature in the first reading part or above-mentioned IC-card and above-mentioned consistent degree lower than above-mentioned Second Threshold, be judged as that the not enough not eliminable reason of above-mentioned consistent degree is the first man information read by above-mentioned first reading part.
4. automatic trading apparatus according to claim 3, is characterized in that,
When above-mentioned consistent degree is higher than above-mentioned Second Threshold, be judged as that the not enough not eliminable reason of above-mentioned consistent degree is the above-mentioned first man information be previously recorded in above-mentioned IC-card.
5. automatic trading apparatus according to claim 1 and 2, is characterized in that,
There is the second reading part of reading second personal information;
Above-mentioned control part, when above-mentioned second personal information read is the Biont information of the authentication object person of registered in advance in above-mentioned IC-card with the not enough not eliminable reason of consistent, the above-mentioned consistent degree of the second personal information of the authentication object person of registered in advance in above-mentioned IC-card, the above-mentioned first man information read by above-mentioned first reading part is recorded in above-mentioned IC-card.
6. automatic trading apparatus according to claim 5, is characterized in that,
Above-mentioned control part, after the above-mentioned first man information read by above-mentioned first reading part is recorded in above-mentioned IC-card, carries out the transaction processing of the input operation based on above-mentioned authentication object person.
7. automatic trading apparatus according to claim 5, is characterized in that,
The situation that second personal information of above-mentioned second personal information read and the registered in advance authentication object person in above-mentioned IC-card is inconsistent, with above-mentioned second personal information read with compared with the consistent situation of second personal information of the authentication object person of registered in advance in above-mentioned IC-card, restriction transaction processing.
8. an organism authentication unit, the Biont information reading authentication object person carries out organism authentication, it is characterized in that possessing:
Card reader, reads the IC-card of authentication object person;
First reading part, reads the first man information of the Biont information as above-mentioned authentication object person;
Various information about organism authentication are outputted to the outside of above-mentioned organism authentication unit by efferent; And
Control part, controls above-mentioned organism authentication unit,
Above-mentioned control part, at the consistent degree after comparing the above-mentioned first man information read by above-mentioned first reading part and the first man information of the authentication object person be previously recorded in above-mentioned IC-card than for permitting that the first threshold of organism authentication is low, then confirm from authentication processing starts, whether have passed through the time be previously determined; If without the time be previously determined, then above-mentioned control part repeatedly reads the Biont information being positioned over the above-mentioned authentication object person of above-mentioned first reading part again;
After have passed through the time be previously determined, lower than above-mentioned first threshold and than high lower than the Second Threshold of above-mentioned first threshold at above-mentioned consistent degree, by above-mentioned efferent output information, whether this information makes above-mentioned authentication object person select to the mode shifts of improvement of supporting above-mentioned consistent degree, when being have selected to when supporting the mode shifts of improvement of above-mentioned consistent degree, judge the not eliminable reason of above-mentioned consistent degree deficiency, the information comprising this reason is exported by above-mentioned efferent.
9. a biometric authentication method, the Biont information reading authentication object person carries out organism authentication, it is characterized in that possessing following steps:
To the step that the first man information of the Biont information as above-mentioned authentication object person reads;
At the consistent degree after comparing the above-mentioned first man information read by the first reading part and the first man information of the authentication object person be previously recorded in IC-card than for permitting that the first threshold of organism authentication is low, then confirm the step that whether have passed through the time be previously determined from authentication processing starts;
If without the time be previously determined, then again repeatedly read the step being positioned over the Biont information of the above-mentioned authentication object person of above-mentioned first reading part; And
After have passed through the time be previously determined, lower than above-mentioned first threshold and than high lower than the Second Threshold of above-mentioned first threshold at above-mentioned consistent degree, whether above-mentioned authentication object person is selected to the step of mode shifts of improvement of supporting above-mentioned consistent degree
When being have selected to when supporting the mode shifts of improvement of above-mentioned consistent degree, judge the not eliminable reason of above-mentioned consistent degree deficiency, the step that the information that will comprise this reason exports.
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP086920/2011 | 2011-04-11 | ||
JP2011086920A JP5629633B2 (en) | 2011-04-11 | 2011-04-11 | Automatic transaction apparatus, biometric authentication unit, and biometric authentication method |
CN201210105360.9A CN102737451B (en) | 2011-04-11 | 2012-04-11 | Automatic transaction device, biometric authentication unit, and biometric authentication method |
Related Parent Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201210105360.9A Division CN102737451B (en) | 2011-04-11 | 2012-04-11 | Automatic transaction device, biometric authentication unit, and biometric authentication method |
Publications (2)
Publication Number | Publication Date |
---|---|
CN102831724A CN102831724A (en) | 2012-12-19 |
CN102831724B true CN102831724B (en) | 2015-11-18 |
Family
ID=46992864
Family Applications (2)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201210266703.XA Expired - Fee Related CN102831724B (en) | 2011-04-11 | 2012-04-11 | Automatic trading apparatus, organism authentication unit and biometric authentication method |
CN201210105360.9A Expired - Fee Related CN102737451B (en) | 2011-04-11 | 2012-04-11 | Automatic transaction device, biometric authentication unit, and biometric authentication method |
Family Applications After (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201210105360.9A Expired - Fee Related CN102737451B (en) | 2011-04-11 | 2012-04-11 | Automatic transaction device, biometric authentication unit, and biometric authentication method |
Country Status (3)
Country | Link |
---|---|
JP (1) | JP5629633B2 (en) |
CN (2) | CN102831724B (en) |
WO (1) | WO2012140830A1 (en) |
Families Citing this family (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10146988B2 (en) | 2013-06-24 | 2018-12-04 | Blackberry Limited | Obtaining a biometric image and handling damaged biometrics |
EP2819063B8 (en) * | 2013-06-24 | 2023-12-27 | Malikie Innovations Limited | Obtaining a biometric image and handling damaged biometrics |
KR102685894B1 (en) * | 2017-02-23 | 2024-07-19 | 삼성전자주식회사 | Electronic device for authenticating based on biometric data and operating method thereof |
JP2019008702A (en) * | 2017-06-28 | 2019-01-17 | トヨタ自動車株式会社 | Authentication apparatus |
JP7154061B2 (en) * | 2018-08-07 | 2022-10-17 | 株式会社東海理化電機製作所 | biometric authentication device |
CN111091664B (en) * | 2018-10-24 | 2022-08-30 | 上海浦东发展银行股份有限公司 | Bank self-service terminal |
JP7211266B2 (en) * | 2019-05-27 | 2023-01-24 | 富士フイルムビジネスイノベーション株式会社 | Information processing device and information processing program |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1261182A (en) * | 2000-02-01 | 2000-07-26 | 陈金民 | Intelligent management method for datylogram recognition cabinet of receipt in bank |
CN101504786A (en) * | 2008-02-04 | 2009-08-12 | 冲电气工业株式会社 | Automatic traction apparatus and bio-authentification traction system |
Family Cites Families (17)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JPH10307947A (en) * | 1997-05-07 | 1998-11-17 | Nippon Shinpan Kk | Voucher processing system and its method |
JP2001351047A (en) * | 2000-06-09 | 2001-12-21 | Akesesu:Kk | Method for authenticating person |
JP4177629B2 (en) * | 2002-09-30 | 2008-11-05 | 株式会社東芝 | Personal authentication device, personal authentication method, entrance / exit management device, and entrance / exit management method |
JP2004310667A (en) * | 2003-04-10 | 2004-11-04 | Matsushita Electric Ind Co Ltd | Device and program of access management |
JP2005258769A (en) * | 2004-03-11 | 2005-09-22 | Toshiba Corp | Id card updating system |
JP2006099374A (en) * | 2004-09-29 | 2006-04-13 | Oki Electric Ind Co Ltd | Biological information collation device and biological information collation system |
JP4596885B2 (en) * | 2004-10-29 | 2010-12-15 | 日立オムロンターミナルソリューションズ株式会社 | Biometric authentication system |
JP2006175670A (en) * | 2004-12-21 | 2006-07-06 | Toshiba Corp | Document creating system |
JP4804759B2 (en) * | 2005-01-11 | 2011-11-02 | 富士通株式会社 | IC card updating method and IC card updating apparatus having biometric authentication function |
JP2006301903A (en) * | 2005-04-20 | 2006-11-02 | Hitachi Omron Terminal Solutions Corp | Automatic teller machine |
JP4633555B2 (en) * | 2005-06-27 | 2011-02-16 | シャープ株式会社 | Security system, control program, computer-readable recording medium, electronic device, cradle |
JP2007058525A (en) * | 2005-08-24 | 2007-03-08 | Hitachi Eng Co Ltd | Individual authentication device and individual authentication display method |
JP4695971B2 (en) * | 2005-12-05 | 2011-06-08 | 日立オムロンターミナルソリューションズ株式会社 | Automatic transaction equipment |
JP5000974B2 (en) * | 2006-10-19 | 2012-08-15 | 株式会社三共 | Biometric authentication device |
JP2008123168A (en) * | 2006-11-10 | 2008-05-29 | Murata Mach Ltd | Biometric authentication device |
JP2010066951A (en) * | 2008-09-10 | 2010-03-25 | Nomura Research Institute Ltd | Electronic application system and host thereof computer |
US20100122316A1 (en) * | 2008-11-12 | 2010-05-13 | Dennis Bower Lyon | User Controlled Identity Authentication |
-
2011
- 2011-04-11 JP JP2011086920A patent/JP5629633B2/en not_active Expired - Fee Related
-
2012
- 2012-03-09 WO PCT/JP2012/001622 patent/WO2012140830A1/en active Application Filing
- 2012-04-11 CN CN201210266703.XA patent/CN102831724B/en not_active Expired - Fee Related
- 2012-04-11 CN CN201210105360.9A patent/CN102737451B/en not_active Expired - Fee Related
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1261182A (en) * | 2000-02-01 | 2000-07-26 | 陈金民 | Intelligent management method for datylogram recognition cabinet of receipt in bank |
CN101504786A (en) * | 2008-02-04 | 2009-08-12 | 冲电气工业株式会社 | Automatic traction apparatus and bio-authentification traction system |
Also Published As
Publication number | Publication date |
---|---|
CN102737451A (en) | 2012-10-17 |
CN102737451B (en) | 2014-10-22 |
CN102831724A (en) | 2012-12-19 |
WO2012140830A1 (en) | 2012-10-18 |
JP5629633B2 (en) | 2014-11-26 |
JP2012221266A (en) | 2012-11-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN102831724B (en) | Automatic trading apparatus, organism authentication unit and biometric authentication method | |
KR100698865B1 (en) | Biometrics authentication method and biometrics authentication system | |
KR100805280B1 (en) | Automated teller machine using a biometrics | |
JP5388991B2 (en) | Biometric authentication unit, automatic transaction processing apparatus, biometric authentication method, and biometric authentication program | |
JP6513866B1 (en) | Person authentication apparatus and program | |
KR20060110801A (en) | Automated teller machine | |
KR100848926B1 (en) | Biometrics control method, a computer readable medium having stored thereon biometrics control program | |
CN105139546A (en) | Automatic trading device with organism authentication function | |
US20140337225A1 (en) | Biometric-based transaction fraud detection | |
CN1979569A (en) | Automated teller machine | |
US20190095912A1 (en) | Pre-approval financial transaction providing system and method therefor | |
JP4671838B2 (en) | Automatic cash transaction equipment | |
JP4834785B2 (en) | Automatic cash deposit system and apparatus | |
JP2020135798A (en) | Automatic transaction apparatus | |
JP5141102B2 (en) | Automatic transaction apparatus and automatic transaction system | |
JP4117335B2 (en) | IC card authentication system | |
JP4500834B2 (en) | IC card authentication system | |
JP2016173680A (en) | Automatic transaction device and automatic transaction method | |
EP1612714A2 (en) | Biometric authentication with transmission of scrambled data | |
JP7291671B2 (en) | Automatic transaction device and address change method | |
JP5092602B2 (en) | Automatic transaction equipment | |
JP2018010417A (en) | Remittance system and remittance method | |
JP6880929B2 (en) | ATMs, automated teller machines and automated teller machines | |
JP2009288993A (en) | Financial transaction system and financial transaction method, and biological information registration system, biological information registration method, biological information transmission device and program |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
C14 | Grant of patent or utility model | ||
GR01 | Patent grant | ||
CF01 | Termination of patent right due to non-payment of annual fee | ||
CF01 | Termination of patent right due to non-payment of annual fee |
Granted publication date: 20151118 Termination date: 20200411 |