-
公开(公告)号:WO2021123919A1
公开(公告)日:2021-06-24
申请号:PCT/IB2020/001084
申请日:2020-12-14
Applicant: ORANGE
Inventor: JIAO, Shi , GUO, Zhihong
IPC: G06Q20/40 , G07F19/00 , G06Q20/4012 , G06Q20/40145 , G07F19/207 , G07F19/21
Abstract: The present invention relates to a method for operating an automated teller machine (1) for retrieving a card (2) inserted by a user that has been swallowed by a card reader (14) of the automated teller machine (1), characterized in that it comprises the following steps, performed by a processing unit (11) of the automated teller machine (1 ): determining (f) whether said user is present or not in front of the automated teller machine (1); and if it determined that the user is present in front of the automated teller machine (1), instructing (g) the card reader (14) to release the card (2).
-
公开(公告)号:WO2021123917A1
公开(公告)日:2021-06-24
申请号:PCT/IB2020/001080
申请日:2020-12-14
Applicant: ORANGE
Inventor: GUO, Zhihong , JIAO, Shi
IPC: G07F19/00 , G06Q20/40 , G06Q20/4012 , G06Q20/40145 , G07F19/207 , G07F19/21
Abstract: The present invention relates to a method for operating an automated teller machine (1) after that a card (2) has been inserted by a user into a card reader (14) of the automated teller machine (1) for performing a transaction involving said card (2), characterized in that it comprises the following steps, performed by a processing unit (11) of the automated teller machine (1): when said transaction is over, instructing (b) the card reader (14) to release the card (2); if the card is not taken out from the card reader (14), determining (c) whether the user is present or not in front of the automated teller machine (1); if it is determined that the user is not present in front of the automated teller machine (1), instructing (d) the card reader (14) to swallow the card (2).
-
公开(公告)号:WO2021120049A1
公开(公告)日:2021-06-24
申请号:PCT/CN2019/126257
申请日:2019-12-18
Applicant: ORANGE , GUO, Zhihong , JIAO, Shi
Inventor: GUO, Zhihong , JIAO, Shi
IPC: G07F19/00 , G06Q20/4012 , G06Q20/40145 , G07F19/207 , G07F19/21
Abstract: A method for operating an automated teller machine (1) after that a card (2) has been inserted by a user into a card reader (14) of the automated teller machine (1) for performing a transaction involving the card (2), comprises the following steps, performed by a processing unit (11) of the automated teller machine (1): when the transaction is over, instructing the card reader (14) to release the card (2) (b); if the card (2) is not taken out from the card reader (14), determining whether the user is present or not in front of the automated teller machine (1) (c); if it is determined that the user is not present in front of the automated teller machine (1), instructing the card reader (14) to swallow the card (2) (d).
-
公开(公告)号:WO2021118910A2
公开(公告)日:2021-06-17
申请号:PCT/US2020/063553
申请日:2020-12-07
Applicant: ROSE, Evan, C.
Inventor: ROSE, Evan, C.
IPC: H04L29/06 , G06F21/32 , G06F21/6218 , G06F21/64 , G06F3/0481 , G06F3/0482 , G06F3/0488 , G06F3/04883 , G06F9/30 , G06F9/451 , G06N20/00 , G06Q10/10 , G06Q20/065 , G06Q20/1085 , G06Q20/18 , G06Q20/202 , G06Q20/206 , G06Q20/36 , G06Q20/367 , G06Q20/3823 , G06Q20/3825 , G06Q20/3829 , G06Q20/401 , G06Q20/4012 , G06Q20/40145 , G06Q20/4016 , G06Q20/405 , G07F19/202 , G07F19/211 , G07F9/002 , H04L2209/38 , H04L63/0272 , H04L63/0861 , H04L63/123 , H04L63/166 , H04L67/36
Abstract: Distributed terminals network management, systems, devices, interfaces and workflows are described. In some embodiments, the terminals may be hardware terminals, kiosks, or clients. In some embodiments, a security analysis may be performed, and security scores may be determined, for visitors requesting operations at terminals based on an operator configuration. Security scores may be determined by a provider, in communication with the operator terminals, based on aggregation of a plurality of factors, wherein each factor may be weighted. The factors may incorporate operator settings or preferences. In one embodiment, the factors include one or more facial recognition factors. The one or more facial recognition factors may be used for biometric authentication. The provider may use the security scores to determine user privileges or permissions for the operations. The provider may deliver instructions or messages to the terminals based on the determinations.
-
5.
公开(公告)号:WO2022006115A1
公开(公告)日:2022-01-06
申请号:PCT/US2021/039626
申请日:2021-06-29
Applicant: VISA INTERNATIONAL SERVICE ASSOCIATION
Inventor: PATTERSON, Barbara
IPC: H04L29/06 , G06Q20/38 , G06Q20/1085 , G06Q20/4012 , G06Q20/4014 , G06Q20/4018 , G06Q30/0185 , G06Q40/02 , H04L63/083 , H04L9/3213 , H04L9/3226 , H04L9/3234 , H04W4/80 , H04W8/18
Abstract: A method includes providing an initial communication, by an access device to a user device. The access device can receive the user identifier and the access token and receive a secret associated with the user. The access device can determine, using the user identifier and/or the access token, if the transaction is authorized by an authorizing entity computer associated with the access device or by an authorizing entity not associated with the access device. If the transaction is authorized by the authorizing entity computer associated with the access device, the access device can transmit an authorization request message comprising the user identifier, the secret, and the access token to the authorizing entity computer. The authorizing entity computer validates the secret, retrieves a real credential of the user using the user identifier, and authorizes the transaction.
-
公开(公告)号:WO2021133497A1
公开(公告)日:2021-07-01
申请号:PCT/US2020/061871
申请日:2020-11-23
Applicant: CAPITAL ONE SERVICES, LLC
Inventor: RULE, Jeffrey , OSBORN, Kevin , LUTZ, Wayne
IPC: G06Q20/32 , G06Q20/34 , G06F21/31 , G06K19/0716 , G06Q20/326 , G06Q20/3278 , G06Q20/351 , G06Q20/352 , G06Q20/354 , G06Q20/3552 , G06Q20/3563 , G06Q20/3672 , G06Q20/4012 , G06Q20/4018 , H04L9/3234
Abstract: Various embodiments are directed to applying, via contactless card authentication, one or more restrictions to a virtual card number and generating the card number for use by a recipient. The one or more restrictions may be specifically personalized to the recipient and may include, for example, a merchant restriction, an amount restriction, a time period restriction, or a location restriction. The generated virtual card number along with the applied one or more restrictions may be consumed in various ways, such as writing the number to a blank card, transmitting the number directly to the recipients computing device, etc., all via near-field communication.
-
公开(公告)号:WO2021120047A1
公开(公告)日:2021-06-24
申请号:PCT/CN2019/126254
申请日:2019-12-18
Applicant: ORANGE , JIAO, Shi , GUO, Zhihong
Inventor: JIAO, Shi , GUO, Zhihong
IPC: G07F19/00 , G06Q20/4012 , G06Q20/40145 , G07F19/207 , G07F19/21
Abstract: A method for operating an automated teller machine (1) for retrieving a card (2) inserted by a user that has been swallowed by a card reader (14) of the automated teller machine (1), comprises the following steps performed by a processing unit (11) of the automated teller machine (1): determining (f) whether said user is present or not in front of the automated teller machine (1); and if it determined that the user is present in front of the automated teller machine (1), instructing (g) the card reader (14) to release the card (2).
-
-
-
-
-
-