Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
METHOD FOR OPERATING AN AUTOMATED TELLER MACHINE
Document Type and Number:
WIPO Patent Application WO/2021/123917
Kind Code:
A1
Abstract:
The present invention relates to a method for operating an automated teller machine (1) after that a card (2) has been inserted by a user into a card reader (14) of the automated teller machine (1) for performing a transaction involving said card (2), characterized in that it comprises the following steps, performed by a processing unit (11) of the automated teller machine (1): when said transaction is over, instructing (b) the card reader (14) to release the card (2); if the card is not taken out from the card reader (14), determining (c) whether the user is present or not in front of the automated teller machine (1); if it is determined that the user is not present in front of the automated teller machine (1), instructing (d) the card reader (14) to swallow the card (2).

Inventors:
GUO ZHIHONG (CN)
JIAO SHI (CN)
Application Number:
PCT/IB2020/001080
Publication Date:
June 24, 2021
Filing Date:
December 14, 2020
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ORANGE (FR)
International Classes:
G07F19/00; G06Q20/40
Foreign References:
CN105513223A2016-04-20
Download PDF:
Claims:
CLAIMS

1. A method for operating an automated teller machine (1) after that a card (2) has been inserted by a user into a card reader (14) of the automated teller machine (1) for performing a transaction involving said card (2), characterized in that it comprises the following steps, performed by a processing unit (11 ) of the automated teller machine (1 ): when said transaction is over, instructing (b) the card reader (14) to release the card (2); if the card is not taken out from the card reader (14), determining (c) whether said user is present or not in front of the automated teller machine (1); and if it is determined that said user is not present in front of the automated teller machine (1), instructing (d) the card reader (14) to swallow the card (2).

2. A method according to claim 1 , wherein the step of determining (c) whether said user is present or not in front of the automated teller machine (1) is performed after a predetermined duration after the card (2) is released.

3. A method according to any of claims 1 and 2, wherein the step of determining (c) whether said user is present or not in front of the automated teller machine (1) is repeated as long as it is determined that said user is present in front of the automated teller machine (1 ).

4. A method according to claims 2 and 3 in combination, wherein the repetition of step (c) is performed after said predetermined duration.

5. A method according to any of claims 1 to 4, further comprising, if it is determined that said user is not present in front of the automated teller machine (1), storing (d’) a first image acquired by a front camera (15) of the automatic teller machine (1 ) after that the card (2) has been inserted into the card reader (14).

6. A method according to any of claims 1 to 5, wherein determining (c) whether said user is present or not in front of the automated teller machine (1 ) comprises analysis at least one image acquired by a front camera (15) of the automatic teller machine (1 ).

7. A method according to claim 6, wherein determining (c) whether said user is present or not in front of the automated teller machine (1 ) comprises instructing (d ) said front camera (15) to acquire a second image and comparing (c2) a first image representing the user having inserted the card (3) with said second image.

8. A method according to claim 7, comprising instructing (a) said front camera (15) to acquire said first image representing the user having inserted the card (3), before said step of instructing (b) the card reader (14) to release the card (2).

9. A method according to any of claims 1 to 8, further comprising sending (e) to a user terminal (4) a notification message informing that said card (2) has been swallowed.

10. A method according to any one of claims 1 to 9, further comprising, after having instructed (d) the card reader (14) to swallow the card (2): determining (f) whether said user is present again or not in front of the automated teller machine (1 ); and if it is determined that said user is present again in front of the automated teller machine (1 ), instructing (g) the card reader (14) to release the card (2).

11. A method according to claims 9 and 10 in combination, wherein the notification message comprises a verification code, determining (f) whether said user is present again or not in front of the automated teller machine (1 ) comprising verifying that the verification code inputted at the automated teller machine (1 ) is correct.

12. A method according to any of claims 10 or 11 , wherein determining (f) whether said user is present again or not in front of the automated teller machine (1 ) comprises instructing (f 1 ) said front camera (15) to acquire a second image and comparing (f2) a first image representing the user having inserted the card (3) with said second image.

13. The method according to claims 5 and 12 in combination, wherein the second image is compared (f2) with the first image stored after having determined that said user is not present in front of the automated teller machine (1 ).

14. An automated teller machine (1 ) comprising a card reader (14) and a processing unit (11 ) configured to implement the following steps after that a card (2) has been inserted by a user into the card reader (14) for performing a transaction involving said card (2):

- when said transaction is over, instructing the card reader (14) to release the card (2);

- if the card is not taken out from the card reader (14), determining whether said user is present or not in front of the automated teller machine (1 );

- if it is determined that said user is not present in front of the automated teller machine (1 ), instructing the card reader (14) to swallow the card (2).

15. A computer program product, comprising code instructions for executing a method according to any one of claims 1 to 13 for operating an automated teller machine (1).

Description:
Method for operating an automated teller machine

FIELD OF THE INVENTION

The field of this invention is that of automatic teller machines (ATM). More particularly, the invention relates to a method for operating such an ATM, after that a card has been inserted by a user into a card reader of this ATM, for performing a transaction involving said card.

BACKGROUND OF THE INVENTION

Automated teller machines (ATMs) are network-connected electronic devices, generally located in front of banks or in various public places (such as malls, stations or airports), that enable users (bank customers) to perform financial transactions, such as cash withdrawals, deposits, transfer funds, or obtaining account information, at any time and without the need for direct interaction with bank staff.

Users are typically identified by inserting a bank card (or some other dedicated card) into a “mouth” of the ATM (i.e. the opening of a card reader), with one or two factors authentication for authorization of transactions:

- Code authentication, wherein the user is required to entering a personal identification number (PIN), which must match a reference PIN (stored in the chip on the card or in the issuing financial institution's database); and/or

- Biometrics authentication, based on the scanning of the user’s fingerprint, iris, face, etc.

If the user is successfully authenticated and the transaction is completed (for instance a requested amount of cash is dispensed to the customer), the card is “spat out”, i.e. released by the ATM. More precisely, the card is indeed kept secured within the ATM during the whole transaction and, when released, it sticks out from the mouth of the ATM for being grabbed. However, if the user does not take back the card from the mouth of the ATM for more than a certain period of time (generally 30 seconds), the ATM will automatically “swallow” the card for security purposes. Indeed, the user is likely to have forgotten the card, and such proceedings avoid the card being taken away by others. By “swallowed”, it is meant that the released card is automatically re-inserted into the mouth of the ATM, and then locked inside the ATM. Thus, the card is “safe” and nobody can fraudulently use it.

However, when such a swallowing mechanism is implemented, it takes a lot of pain to retrieve the swallowed card. Generally, the user has to contact the bank and request help from the bank’s manual service. If the card swallowing occurs during the night or a non-working day, the user may be deprived from their card for a while, which may be really inconvenient.

The problem is that sometimes the user is just not fast enough (for instance, the user is counting the cash dispensed by the ATM or searching for something in a bag while the ATM counts down the time before swallowing the card) and the card swallowing may then occur while being unnecessary.

One way to overcome this issue would be to increase the duration at the end of which the card is swallowed, but this would increase the risk that a third party could steal the card.

There is consequently a need for avoiding the inconvenience of having a bank card swallowed, without impeding user security.

SUMMARY OF THE INVENTION

For these purposes, the present invention provides a method for operating an automated teller machine after that a card has been inserted by a user into a card reader of the automated teller machine for performing a transaction involving said card, characterized in that it comprises the following steps, performed by a processing unit of the automated teller machine: when said transaction is over, instructing (b) the card reader to release the card; if the card is not taken out from the card reader, determining (c) whether said user is present or not in front of the automated teller machine; and if it is determined that said user is not present in front of the automated teller machine, instructing (d) the card reader to swallow the card.

Preferred but non limiting features of the present invention are as follow:

• the step of determining whether said user is present or not in front of the automated teller machine is performed after a predetermined duration after the card is released;

• the step of determining whether said user is present or not in front of the automated teller machine is repeated as long as it is determined that said user is present in front of the automated teller machine;

• the repetition of the determining step is performed after said predetermined duration;

• the method further comprises, if it is determined that said user is not present in front of the automated teller machine, storing a first image acquired by a front camera of the automatic teller machine after that the card has been inserted into the card reader;

• the step of determining whether said user is present or not in front of the automated teller machine comprises analysis at least one image acquired by a front camera of the automatic teller machine;

• the step of determining whether said user is present or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;

• the method comprises a previous step of instructing said front camera to acquire said first image representing the user having inserted the card, before said step of instructing the card reader to release the card;

• the method further comprises sending to a user terminal a notification message informing that said card has been swallowed;

• the method further comprises, after having instructed the card reader to swallow the card: determining whether said user is present again or not in front of the automated teller machine; and, if it is determined that said user is present again in front of the automated teller machine, instructing the card reader to release the card; • the notification message comprises a verification code, the method further comprises determining whether said user is present again or not in front of the automated teller machine comprising verifying that the verification code inputted at the automated teller machine is correct;

• the step of determining whether said user is present again or not in front of the automated teller machine comprises instructing said front camera to acquire a second image and comparing a first image representing the user having inserted the card with said second image;

• the second image is compared with the first image stored after having determined that said user is not present in front of the automated teller machine.

In a second aspect, the invention provides an automated teller machine comprising a card reader and a processing unit configured to implement the following steps after that a card has been inserted by a user into the card reader for performing a transaction involving said card:

- when said transaction is over, instructing the card reader to release the card;

- if the card is not taken out from the card reader, determining whether said user is present or not in front of the automated teller machine;

- If it is determined that said user is not present in front of the automated teller machine, instructing the card reader to swallow the card.

According to a third and a fourth aspects, the invention provides a computer program product, comprising code instructions for executing a method according to the first aspect for operating an automated teller machine; and a computer-readable medium, on which is stored a computer program product comprising code instructions for executing a method according to the first aspect for operating an automated teller machine.

BRIEF DESCRIPTION OF THE DRAWINGS The above and other objects, features and advantages of this invention will be apparent in the following detailed description of an illustrative embodiment thereof, which is to be read in connection with the accompanying drawings wherein:

- figure 1 illustrates an example of architecture in which the method according to the invention is performed; and

- figure 2 illustrates an embodiment of the method according to the invention; and

- figures 3A and 3B illustrate two embodiments of additional steps of the method according to the invention.

DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT

Architecture

The present invention relates to a method for operating an automated teller machine 1 (ATM) as represented by figure 1.

As explained, the ATM 1 comprises a processing unit 11 , i.e. a CPU (including one or more processors), a memory 12 (in particular a short-term memory - for example a RAM or a flash memory, and a long-term memory - for example a hard drive) and a user interface 13 which may include a screen (possibly touch sensitive) and/or a keyboard, etc.

The ATM 1 also comprises a card reader 14 for receiving a card 2 of a user (generally banking cards with a chip and/or a magnetic stripe). In a known fashion, said card reader 14 is able to move a card 2 between at least two positions:

- a “released” or “spat out” position of the card 2, wherein the card 2 protrudes from a mouth of the card reader 14 (the card 2 can be grasped and taken out from the card reader 14 by a user);

- an “inserted” or “swallowed” position of the card 2, wherein the card 2 is secured within the ATM 1 (the card 2 is out of reach and cannot be taken out from the card reader 14 by a user). Generally, the card is only readable by the card reader 14 when inserted (and not when released).

Note that there can be a plurality of trays in the card reader 14 so that a plurality of cards 2 may be simultaneously in the “inserted” position, generally only one being readable at once. In particular, when N trays are provided in the card reader (with N>1 ), it is then possible to swallow up to N- 1 cards (with N-1 trays in a “swallowed” position) and keep these swallowed card stored within the ATM, while the remaining trays can still be used for inserting other cards for new transactions by other users.

The ATM 1 also typically comprises a hatch 16 for dispensing and/or accepting cash and may advantageously comprise a front camera 15 for watching in front of the ATM (in particular for preventing fraudulent actions like trying to tempering with the ATM), and possibly other biometrics sensors (fingerprint for instance). Note that the front camera 15 is generally placed so as to have a clear view of the face of a user of the ATM 1 .

The ATM 1 may be advantageously connected to a network 20 (for example Internet), for performing transactions in relation with remote bank servers, such as cash withdrawals, deposits, transfer funds, or obtaining account information.

As it will be explained, the ATM 1 may further be advantageously connected through the network 20 to a background communication server 3 for issuing notification messages toward a user terminal 4 (for instance a mobile terminal such as a smartphone).

Transaction and cards

A transaction on the ATM involves a card 2 of a user. In other words, a user wishing to use the ATM 1 for performing a given transaction (for example cash withdrawal) has to start by inserting his card 2 into the card reader 14 for authentication. In practice, the user has only to partially insert the card 2 into the mouth of the card reader 14, and then the card reader 14 automatically swallows it, then reads it. The card 2 is considered associated to the user’s identity, therefore authenticating him. Generally, the identity of the user has yet to be confirmed by a second factor authentication such as the input of a PIN code of the user interface 13 and/or biometrics. Note that for some ATMs the confirmation of the identity of the user is only requested after the transaction to be performed has been defined (and not just after inserting the card 2).

In more details, the card 2 is generally a bank card linked to a bank account of the user, so that transaction can be performed with respect to this account will have an impact on this account balance.

If the user is fully authenticated, (s)he may define the transaction (s)he wishes to perform using the user interface 13. A request may then be sent by the ATM’s processing unit 11 to a bank server through the network 20 for verifying that said transaction is authorized. For example, the user may have reached a cash withdrawal limit. In response to the request, the processing unit 11 receives an acceptation or a refusal of the transaction, and accordingly performs (or not) given actions, for instance operates the hatch 15 and/or displays information on the user interface 13.

At this point the transaction is over. Note that “over” here designates any outcome of the transaction, i.e. either successful (the transaction has been required, accepted and performed), unsuccessful (the transaction has been required but rejected) or aborted (the user has changed his mind).

During the whole transaction, the card 2 is kept inserted, i.e. beyond reach for the user. When the transaction is over, the card reader 14 is as explained instructed to release the card 2 by spitting it out for the user to take it out from the card reader 14.

Normally, if the card is not taken out from the card reader 14 during a predetermined duration (for instance 30 seconds), the card reader 14 is instructed to swallow back the card 2.

Therefore, with a conventional ATM, the card 2 follows the following journey:

- swallowed a first time for initiation of the transaction;

- spat out when the transaction is over; and

- swallowed again if not taken out by the user after that a predetermined duration of time has expired. Note that there are other cases wherein the card 2 may be swallowed, for instance if the user inputs a wrong PIN 3 times.

Operation method

As it will be explained, the present method proposes another scheme for managing the “final” swallowing of the card 2, i.e. a swallowing having occurred after the transaction is over, and not just a temporary state of the card 2 inserted into the card reader 14 during the transaction.

Reference is now made to figure 2, which illustrates an embodiment of the method according to the invention. Note that this method is performed by the processing unit 11 of the ATM and may be in particular implemented by an operating software of the ATM.

The present method is intended to occur after that a card 2 has been inserted by a user into a card reader 14 of the ATM 1 (step aO), for the purpose of performing a transaction with this ATM 1 , but steps related to the transaction itself will not be described thereafter. It is to be noted here that the user who has inserted the card 2 is most often the owner of this card 2, but could be a different person as well (for instance a trusted acquaintance of the card owner) as long as (s)he inserts the card in the ATM in order to perform a transaction.

When the ATM 1 is provided with a front camera 15, this method may optionally include an earlier step (a) of instructing a front camera 15 of the ATM 1 to acquire a first image representing the user having inserted the card 3. This acquiring step (a) may be performed at any time before the card is released (e.g. before the transaction is over), preferably just after the user inserts his card 2 into the mouth of the card reader 14 (possibly when the user has being fully authenticated for example by typing a PIN and/or has defined the transaction). This first image, or preferably just a face of the user that is visible in this first image, is then temporary bound to the card 2.

When said transaction is over, in a step (b) the card reader 14 is instructed to release the card 2.

However, if the card is not taken out from the card reader 14 (in particular after the expiration of an already discussed predetermined duration such as 30 seconds, but alternatively after the expiration of a shorter duration such as 5 seconds, see after), a new step (c) of determining whether the user is present or not in front of the automated teller machine 1 is performed.

In other words, instead of directly instructing (d) the card reader 14 to swallow back the card 2, the ATM 1 checks whether the user is still present in front of the ATM. If it is the case, it means that the card 2 has not (yet) been forgotten by its user, and thus that there is no need to rush and swallow the card. A further duration may be offered to the user for taking out the card 2.

To the contrary, if it is determined that the user is not present in front of the ATM 1 , it is presumed that the card 2 has been forgotten by its user, and therefore in a step (d) the card reader 14 may be instructed to swallow the card 2.

Naturally, if at any point the card is taken out from the card reader 14, the method is interrupted.

In the particular embodiment where the ATM 1 is provided with a front camera 15, after having determined that the user is not present in front of the ATM 1 , and if a first image was acquired as previously described after the card insertion (step a), then this first image may be stored (step (d’)) in a memory 12 of the ATM 1 for a certain duration of time (for instance a few days), in order to be used later when the user comes back to retrieve the swallowed card, as explained later. Note that from step (a) the first image is typically stored in the short-term memory (RAM), and in the storing step (d’), this first image transferred to the long-term memory (hard disk) in order to be stored therein. Indeed, the short-term memory is generally reset at each transaction. In a specific embodiment, the storing of this first image occurs after the swallowing of the card 2 by the card reader 14. Alternatively, the storing of the first image (into a long-term memory) could occur earlier, for instance directly in step (a). In such case, it may be for instance provided that the first image is deleted from the memory 12 if the card is taken out from the card reader 14.

Advantageously, if the card 2 has been swallowed, the method comprises a next step (e) of sending to a user terminal 4 a notification message informing that said card 2 has been swallowed, for instance a SMS. More precisely, the swallowing event may be notified by the ATM 1 to a background server 3, for instance by way of an alert message sent by the ATM which contains the card number of the swallowed card. Server 3 stores for example a database of telephone numbers associated by card numbers, so that, depending on the card number in the alert message it receives, it can generate a notification message (typically a SMS message, but could be other type of written message) and send it to the telephone number(s) associated with the swallowed card, in an automatic way.

Thanks to the notification message, the user may be reassured and knows that the card 2 is neither lost, nor stolen. Indeed, users having forgotten their card 2 at the ATM 1 generally notice only a few hours later that the card 2 is missing and may go into panic and call the bank to block the card 2. To the contrary, when reading the notification message, the user knows that the card 2 is secured, and that retrieval will be possible at a later, convenient time.

Said notification message may comprise additional information, for instance information about the location of the ATM 1 (so that the user knows where exactly the card 2 has been forgotten and thus where (s)he can retrieve it) and possibly a code (see after).

By keeping the swallowed card stored at the ATM where it was forgotten and notifying the user that they can retrieve the swallowed card at this ATM, the location of which is indicated in the notification message, there is no more need for a bank employee to retrieve the forgotten card and call the user to arrange an appointment to give back the card : the user is automatically warned that they forgot the card and can retrieve it at his best convenience from the ATM, without having to go to a bank during opening times just to get back the forgotten card that a bank employee would have retrieved from the ATM.

Determining whether the user is present or not in front of the ATM

The determining step (c) may be performed in numerous ways.

For instance, the ATM 1 may be provided with a proximity or motion sensor, which may be simply used for detecting human presence, without identifying the person in front of the ATM. When the ATM 1 comprises a front camera 15, this front camera 15 may also directly be used to determine if there is somebody or not in front of the ATM 1 . In that case, determining step (c) may comprise analyzing at least one image acquired by the front camera 15, in order to detect a human presence without identifying the person in front of the ATM 1 .

However, with these embodiments, there is a risk that a fraudulent individual immediately follows the user having forgotten his card, so that the ATM 1 continuously detects human presence.

Therefore, it would be advantageous that the ATM 1 is able to determine the presence or not of the rightful owner of the card 2, i.e. the particular user who inserted the card 2 in the first place.

To this end, determining step (c) advantageously comprises instructing (c1 ) the front camera 15 to acquire a second image and comparing (c2) this second image with a first image, which is typically the first image acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, but may also be a photo of the user provided in advance.

The embodiment where the second image is compared with a first image, acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, is useful when one merely wants to check if it is the same user, who initially inserted the card, who remains in front of the ATM 1 while the card has been released, no matter if this user is the owner of the card. The embodiment where the second image is compared with a first image provided in advance may be particularly useful when one wants to also check if the owner of the card stands in front of the ATM 1 : by providing in advance a first image such as a photo of card’s owner, the determining step (c) amounts to determining if the owner of the card remains present in front of the ATM 1 while the card has been released.

In any case, conventional face recognition technologies may be used here to compare the first and second images.

Using said technology, it can be determined that the user who inserted the card is not present if:

- Either no human face is visible on the second image (including for example a masked individual); or - A human face is visible on the second image, but this face is different from the face of the user visible on the first image (i.e. one assumes here that the individual in front of the ATM 1 is not the user who inserted the card 2).

If it is indeed determined that the user who inserted the card is not present in front of the ATM 1 , then the card 2 can be swallowed by the card reader (step d) and, if a first image has been acquired by the front camera 15 in a previous acquiring step (a) as discussed previously, this first image can be stored (step d’) for a certain duration of time as explained previously.

In a preferred embodiment, illustrated by figure 2, determining step (c) is repeated if the user is determined as present in front of the automated teller machine 1 , and even preferably up to the moment the card is taken out from the card reader 14 or the moment the user is determined as not being present in front of the ATM 1 .

Such a repetition is advantageously performed at a given frequency, i.e. the repetition is performed after the predetermined duration (noted At), for instance every five seconds. In such a case, new second images may be acquired (i.e. third, fourth, fifth, etc. images - note that all these images can be considered as “second” images as there is no need to store all of them into the memory 12, and the current second image is simply replaced by a newly acquired second image).

For example:

- At t=t0, the card reader 14 is instructed to release the card 2;

- At t=t0+5s, the card 2 is still not taken out from the card reader 14, so that a first occurrence of determining step (c) is performed: a second image is acquired and, from the analysis of this second image, the user is determined as still being present in front of the ATM 1 ;

- At t=t0+10s, the card 2 is still not taken out from the card reader 14, so that a second occurrence of determining step (c) is performed: a third image is acquired and, from the analysis of this third image, the user is determined as still being present in front of the ATM 1 ;

- Before t=t0+15s, the card 2 is taken out from the card reader 14, so that the method is interrupted. Alternately, if at t=t0+15s, the card 2 is not taken out from the card reader 14, so that a third occurrence of determining step (c) is performed and this time, from the analysis of the newly acquired image, the user is determined as not present in front of the ATM 1 , then swallowing step (d) is performed (i.e. card 2 is swallowed).

Such an embodiment is far more secure than known methods, because the card 2 cannot stay “unattended” for more than a few seconds: if the user immediately leaves without taking out the card 2, it is determined at the first occurrence of determining step (c) that the user is no more present in front of the ATM 1 and the card 2 is directly swallowed, without waiting 30 seconds like in the prior art.

Additional steps for retrieving a swallowed card

According to an advantageous embodiment of the invention, if the card 2 of the user has been swallowed, the present invention may comprise further steps for retrieving the card 2.

Indeed, as explained before, the user generally has to contact the bank and to wait for a staff member to retrieve the card 2, which is cumbersome.

To solve this drawback, as illustrated by figure 3A, the method preferably further comprises, after swallowing (d) the card 2, determining (f) whether the user is present again or not in front of the ATM 1. This determining step (f) can be triggered by an interaction from the user on the screen 13 of the ATM 1 , i.e. user pressing a soft button “retrieve my card” on the screen 13.

If it is determined that the user is present again in front of the automated teller machine 1 , then the method further comprises instructing (g) the card reader 14 to release the card 2. In the specific case of a card reader 14 having N trays (with N>2) storing a plurality of inserted cards, this instructing step (g) comprises identifying the card to be released (i.e. the card which was initially inserted by user who is detected as being present again in front of the ATM 1 ) and triggering its release through its corresponding tray.

These steps (f) and (g) may be similar to steps (c) and (d) as described before. The idea here is that if the ATM 1 is able to determine the presence or not of the rightful owner of the card 2, i.e. the particular user having inserted the card 2 in the first place, the card 2 may be directly given back without having to wait for the intervention of a staff member of the bank.

To this end, in a particular embodiment as represented by figure 3B, the determining step (f) advantageously comprises instructing (f1) said front camera 15 to acquire a second image and comparing (f2) said second image with a first image which has been acquired previously, as discussed before. Again, said first image is typically an image acquired by the front camera in step (a) discussed previously, but it might also be a photo of the user provided in advance.

In any case, face recognition technologies may be used to compare the first and second images.

Using said technology, the user can be determined as being present again if a face visible on the second image is very similar to, or the same as, the face of the user visible on the first image (i.e. the individual in front of the ATM 1 is the user of the card 2). In all the other cases (i.e. no face visible on the second image, or a face which is not similar to the face of user visible on the first image), the user is not determined as being present again in front of the ATM 1 and the card 2 is not released.

Alternatively or in addition, as represented by figure 3B, if a notification message has been sent in a step (e) as previously discussed, said notification message may comprise a verification code, in particular a One-Time Password (OTP), typically generated by server 3 after receiving the alert message from the ATM1 when a swallowed card event has occurred. Once generated, such a verification code is sent back to the ATM 1 , which stores it in order to be later checked again a code inputted by a user wishing to retrieve a swallowed card.

In such a case, step (f) may comprise verifying that a code inputted on the ATM 1 (by the individual claiming to be the rightful owner of the card 2) is correct, i.e. corresponds to a verification code stored by the ATM1 .

The use of such a verification code not only allows to check that it is the rightful owner who claims his/her card back, but also allows the user to easily retrieve his/her card in a safe way, by just inputting a verification code received on his/her user terminal without having to remember or find back the complete card number for instance.

The PIN code of the user may also be required. Note that all authentication factors may even be combined (face detection, verification code, and PIN) so as to ensure that a fraudulent individual is not trying to stole the card 2.

Note that if somebody attempts to retrieve the card 2 but fails to prove that (s)he is the user (for instance the face does not match), an alarm may be triggered and for instance the card 2 is locked and any further retrieval attempts denied (i.e. retrieval becomes only possible by a staff member).

ATM and computer program

The present invention further proposes an automated teller machine 1 comprising a card reader 14 and a processing unit 11 , adapted for carrying out the method for operating as previously described. This ATM 1 may also comprise a user interface 13, a memory 12, a front camera 15, a hatch 16, and a card storage module (not illustrated).

This processing unit 11 is configured to implement, when a card 2 has been inserted by a user into the card reader 14 for performing a transaction involving said card 2, the steps of:

- when said transaction is over, instructing the card reader 14 to release the card 2;

- if the card is not taken out from the card reader 14, determining whether the user is present or not in front of the automated teller machine 1 (for instance by comparing a first and a second image of the front of the ATM 1 );

- if it is determined that the user is not present in front of the automated teller machine 1 , instructing the card reader 14 to swallow the card 2. When swallowed, the card is transferred from card reader 14, through which it was inserted in the ATM, into the card storage module where it can be safely kept until the card is being retrieved. When the user comes back to retrieve their swallowed card back, typically by inputting a verification code received in a notification message as explained previously, the swallowed card is transferred back from the card storage module to the card reader 14, through which it can be released for the user to take it back.

In an embodiment, the processing unit is configured to generate an alert message and send this alert message to a server 3, at the same time or shortly after instructing the card reader 14 to swallow the card 2. This alert message may typically comprise an information enabling to identify the swallowed card (typically the card number) as well as an indication that this card has been swallowed, so that server 3, when receiving such an alert message, can determine that the card user needs to be notified that their card has been swallowed and is stored in the ATM.

The processing unit 11 may be further configured to instruct the front camera 15 to acquire the first and/or the second image and/or to retrieve the swallowed card 2 as previously described. If a first image as previously described is acquired, then the processing unit 11 may be further configured to instruct the memory 12 to store this first image for a certain duration of time.

The present invention further proposes a computer program product, comprising code instructions for executing (in particular with a processing unit 11 of the ATM 1) the previously described method as well as a computer- readable medium (in particular a memory 12 of the ATM 1 ), on which is stored a computer program product comprising code instructions for executing said method. In particular, this computer program product may be implemented by the operating system of the ATM.