Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
SYSTEM AND METHOD FOR PERFORMING CARDLESS FINANCIAL TRANSACTIONS
Document Type and Number:
WIPO Patent Application WO/2019/058264
Kind Code:
A1
Abstract:
Disclosed is a cardless financial transactions system having a unique identification code receive module that receives, a unique identification code (UIC) from a user attempting to undertake said cardless transaction, an account details retrieval module that retrieves details of one or more bank accounts of said user that are mapped to said UIC, and presents, on display of said ATM, a part of said retrieved details of said bank accounts, a retrieved bank account details based PIN receive module that receives, from said user, selection of at least one of said one or more bank accounts, along with PIN corresponding to said at least one of said one or more bank accounts and PIN authentication based cardless transaction processing module that enables to process said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts.

Inventors:
ADARI SWARNA KUMARI (IN)
Application Number:
PCT/IB2018/057198
Publication Date:
March 28, 2019
Filing Date:
September 19, 2018
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ADARI SWARNA KUMARI (IN)
International Classes:
G06Q20/18
Domestic Patent References:
WO2017074665A12017-05-04
Other References:
M IYABODE ET AL.: "Card-Less Electronic Automated Teller Machine (EATM) With Biometric Authentication", INTERNATIONAL JOURNAL OF ENGINEERING TRENDS AND TECHNOLOGY (IJETT, vol. 30, no. 1, 11 December 2015 (2015-12-11), pages 101 - 104, XP055584143
BHOSALE SATISH: "SECURITY IN E-BANKING VIA CARD LESS BIOMETRIC ATMS", INTERNATIONAL JOURNAL OF ADVANCED TECHNOLOGY & ENGINEERING RESEARCH (IJATER, vol. 2, no. 4, 4 July 2012 (2012-07-04), pages 9 - 12, XP055584144
Attorney, Agent or Firm:
KHURANA & KHURANA, ADVOCATES & IP ATTORNEYS (IN)
Download PDF:
Claims:
I Claim:

1. An Automated Teller Machine (ATM) for enabling a cardless transaction, said ATM comprising:

a non-transitory storage device having embodied therein one or more routines operable to manage one or more contents; and

one or more processors coupled to the non-transitory storage device and operable to execute the one or more routines, wherein the one or more routines include:

unique identification code receive module, which when executed by the one or more processors, receives a unique identification code (UIC) from a user attempting to undertake said cardless transaction;

account details retrieval module, which when executed by the one or more processors, retrieves details of one or more bank accounts of said user that are mapped to said UIC, and presents, on display of said ATM, at least a part of said retrieved details of said one or more bank accounts;

retrieved bank account details based PIN receive module, which when executed by the one or more processors, receives, from said user, selection of at least one of said one or more bank accounts, along with PIN corresponding to said at least one of said one or more bank accounts;

PIN authentication based cardless transaction processing module, which when executed by the one or more processors, processes said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts.

2. The system of claim 1, wherein said account details retrieval module retrieves details of said one or more bank accounts from one or more servers.

3. The system of claim 1, wherein said system further comprises a biometric information receive module, which when executed by the one or more processors, receives a biometric input of said user, said received biometric input being processed along with the PIN so as to validate and process said cardless transaction.

4. The system of claim 3, wherein said biometric input is received from any or a combination of fingerprint scanner, retina scanner, and a face recognition device.

5. The system of claim 1, wherein said system further comprises a scanner module, which when executed by the one or more processors, scans one or more scannable code available on one or more identification cards associated with the user, said scanned code being processed along with the PIN so as to validate and process said cardless transaction.

6. An Automated Teller Machine (ATM) for enabling a cardless transaction, said ATM comprising:

a non-transitory storage device having embodied therein one or more routines operable to manage one or more contents; and

one or more processors coupled to the non-transitory storage device and operable to execute the one or more routines, wherein the one or more routines include:

biometric input receive module, which when executed by the one or more processors, receives, from a user, at least one biometric input from a user who is attempting to undertake said cardless transaction;

account details retrieval module, which when executed by the one or more processors, retrieves details of one or more bank accounts of said user that are mapped to said at least one biometric input, and presents, on display of said ATM, at least a part of said retrieved details of said one or more bank accounts;

retrieved bank account details based PIN receive module, which when executed by the one or more processors, receives, from said user, selection of at least one of said one or more bank accounts, along with PIN corresponding to said at least one of said one or more bank accounts;

PIN authentication based cardless transaction processing module, which when executed by the one or more processors, processes said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts.

7. The system of claim 5, wherein said biometric input is received from any or a combination of fingerprint scanner, retina scanner, and a face recognition device.

8. A method for undertaking a cardless transaction, said method comprising the steps of:

receiving, at an ATM, a unique identification code (UIC) from a user attempting to undertake said cardless transaction;

retrieving, at said ATM, details of one or more bank accounts of said user that are mapped to said UIC, and presents, on display of said ATM, at least a part of said retrieved details of said one or more bank accounts;

receiving, from said user, at said ATM, selection of at least one of said one or more bank accounts, along with PIN corresponding to said at least one of said one or more bank accounts; processing, through said ATM, said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts.

9. The method of claim 7, wherein said method further comprises the step of receiving, at said ATM, a biometric input of said user, said received biometric input being processed along with the PIN so as to validate and process said cardless transaction.

10. The method of claim 8, wherein said biometric input is received from any or a combination of fingerprint scanner, retina scanner, and a face recognition device.

Description:
SYSTEM AND METHOD FOR PERFORMING CARDLESS FINANCIAL

TRANSACTIONS

FIELD OF DISCLOSURE

[0001] The present disclosure relates to a field of cardless financial transactions, and more particularly to, system and method for performing cardless transactions, preferably at an automated teller machine (ATM) using biometrics of a user and/or using a unique identification code associated with the user.

BACKGROUND OF THE DISCLOSURE

[0002] The background description includes information that may be useful in understanding the present invention. It is not an admission that any of the information provided herein is prior art or relevant to the presently claimed invention, or that any publication specifically or implicitly referenced is prior art.

[0003] In recent years, financial services industry has become increasingly expanded.

Banks, for example, now offer a wide variety of products and services not previously available to customer. Due to the expansion and advent of new technology in the financial services industry, it undergoes significant pressures. Customers have less and less time to manage their money so to overcome this problem and to interact with banks includes ubiquitous; ATM into the market. ATM is an electronic banking outlet that allows the customers of a financial institution to complete financial transactions, particularly cash withdrawal, and receive reports of customer's account balances without the assistance of a human cashier, clerk or bank teller, bank representative. ATMs offer the convenience of multiple locations and are faster than going to the bank. ATM provides access to bank from any part of the world. Anyone with a credit card or debit card can access most ATMs.

[0004] Traditionally, to perform financial transaction using ATM, the user/customer must insert an ATM card associated with the user's account into a card reader on the ATM and provide the user's Personal Identification Number (PIN) and one time password (OTP), usually by inputting the PIN, OTP through a keypad or touch screen on the ATM. The ATM reads user account information from the magnetic stripe on the ATM card and receives the PIN, OTP through the keypad or touch screen. Information from the magnetic stripe and the PIN, OTP are sent to a bank server for authentication purpose. Based on authentication of PIN, OTP financial transaction can be completed. [0005] On the other hand in the current process of performing financial transaction

(which may include insert card, enter PIN, and OTP, and waiting for OTP) at the ATM is also very inconvenient, burdensome and unreliable and inefficient and time consuming process for customer. Irrespective of these drawbacks, additionally, it is often cumbersome to carry ATM cards and keeping ATM cards safe and remembering passwords cause inconvenience in use and raise transaction security issues. Unfortunately, the conventional mechanisms that require the bank card are inconvenient in that they require a user to carry the bank card in order to be able access funds via an ATM. Therefore, it would be advantageous to perform financial transaction without using a physical bank card such as credit card or debit card.

[0006] Hence, it would be advantageous to provide a way in which the conventional method, system and device being replaced or supplemented by quicker, more convenient or more economical financial transaction method by utilizing a biometric identification or biometric information or biometrics which is unique identity of the user/customer.

[0007] Similar to physical visits to a bank branch, an ATM enables customers to access their bank accounts in order to make cash withdrawals or advances (e.g., credit card cash advances). Unfortunately, the conventional mechanisms that require a card are inconvenient in that they require a user to carry the plastic card in order to be able access funds via an ATM. Therefore, there still exists a dire need to provide a new, technically advanced and improved system and method that enables users to perform financial transactions by using a biometric identification or biometric information or biometrics of the user without any need of physical cards.

[0008] All publications herein are incorporated by reference to the same extent as if each individual publication or patent application were specifically and individually indicated to be incorporated by reference. Where a definition or use of a term in an incorporated reference is inconsistent or contrary to the definition of that term provided herein, the definition of that term provided herein applies and the definition of that term in the reference does not apply.

[0009] The recitation of ranges of values herein is merely intended to serve as a shorthand method of referring individually to each separate value falling within the range. Unless otherwise indicated herein, each individual value is incorporated into the specification as if it were individually recited herein. All methods described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The use of any and all examples, or exemplary language (e.g. "such as") provided with respect to certain embodiments herein is intended merely to better illuminate the invention and does not pose a limitation on the scope of the invention otherwise claimed. No language in the specification should be construed as indicating any non-claimed element essential to the practice of the invention.

OBJECTS OF THE INVENTION

[00010] Some of the objects of the present disclosure, which at least one embodiment herein satisfies are as listed herein below.

[00011] It is an object of the present disclosure to provide a system and method that enables for performing cardless financial transaction at the ATM.

[00012] It is another object of the present disclosure to provide a system and method for performing a cardless transaction using biometrics of a user.

[00013] It is another object of the present disclosure to provide a system and method for performing a cardless transaction at the ATM using any or combination of biometrics and/or unique identification code associated with the user.

[00014] It is still another object of the present disclosure to provide system and method for performing financial transaction at the ATM without using any credit or debit card.

SUMMARY

[00015] The present disclosure relates to a field of cardless financial transactions, and more particularly to, system and method for performing cardless transactions, preferably at an automated teller machine (ATM) using biometrics of a user and/or using a unique identification code associated with the user.

[00016] An aspect of the present disclosure relates to an Automated Teller Machine (ATM) for enabling a cardless transaction can include a non-transitory storage device having embodied therein one or more routines operable to manage one or more contents, and one or more processors coupled to the non-transitory storage device and operable to execute the one or more routines.

[00017] The one or more routines can include a unique identification code receive module that enables to receive, a unique identification code (UIC) from a user attempting to undertake said cardless transaction, an account details retrieval module that enables to retrieve details of one or more bank accounts of said user that are mapped to said UIC, and presents, on display of said ATM, at least a part of said retrieved details of said one or more bank accounts, a retrieved bank account details based PIN receive module that enables to receive, from said user, selection of at least one of said one or more bank accounts, along with PIN corresponding to said at least one of said one or more bank accounts and PIN authentication based cardless transaction processing module that enables to process said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts.

[00018] In an aspect, said account details retrieval module can retrieve details of said one or more bank accounts from one or more servers.

[00019] In an aspect, the system further can include a biometric information receive module that enables to receive a biometric input of said user, said received biometric input being processed along with the PIN so as to validate and process said cardless transaction.

[00020] In an aspect, biometric input can be received from any or a combination of fingerprint scanner, retina scanner, and a face recognition device.

[00021] In an aspect, the system further includes a scanner module which scans one or more scannable code available on one or more identification cards associated with the user. In an aspect, said scanned code being processed along with the PIN so as to validate and process said cardless transaction.

[00022] An aspect of the present disclosure relates to an Automated Teller Machine (ATM) for enabling a cardless transaction can include a non-transitory storage device having embodied therein one or more routines operable to manage one or more contents, and one or more processors coupled to the non-transitory storage device and operable to execute the one or more routines.

[00023] The one or more routines can include a biometric input receive module that enables to receive, from a user, at least one biometric input from a user who is attempting to undertake said cardless transaction, an account details retrieval module that enables to retrieve details of one or more bank accounts of said user that are mapped to said at least one biometric input, and presents, on display of said ATM, at least a part of said retrieved details of said one or more bank accounts, a retrieved bank account details based PIN receive module that enables to retrieve details of one or more bank accounts of said user that are mapped to said at least one biometric input, and presents, on display of said ATM, at least a part of said retrieved details of said one or more bank accounts and PIN authentication based cardless transaction processing module that enables to process said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts.

[00024] In an aspect, the biometric input can be received from any or a combination of fingerprint scanner, retina scanner, and a face recognition device. [00025] In an aspect, PIN can be received from any or a combination of fingerprint scanner, retina scanner, and a face recognition device.

[00026] An aspect of the present disclosure relates to a method for undertaking a cardless transaction. In an aspect, the method can include the steps of receiving, at an ATM, a unique identification code (UIC) from a user attempting to undertake said cardless transaction; retrieving, at said ATM, details of one or more bank accounts of said user that are mapped to said UIC, and presents, on display of said ATM, at least a part of said retrieved details of said one or more bank accounts; receiving, from said user, at said ATM, selection of at least one of said one or more bank accounts, along with PIN corresponding to said at least one of said one or more bank accounts; processing, through said ATM, said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts.

[00027] In an aspect, the method further can include the step of receiving, at said ATM, a biometric input of said user, said received biometric input being processed along with the PIN so as to validate and process said cardless transaction.

[00028] In an aspect, biometric input can be received from any or a combination of fingerprint scanner, retina scanner, and a face recognition device.

[00029] Various objects, features, aspects and advantages of the inventive subject matter will become more apparent from the following detailed description of preferred embodiments, along with the accompanying drawing figures in which like numerals represent like components.

BRIEF DESCRIPTION OF DRAWINGS

[00030] The accompanying drawings are included to provide a further understanding of the present disclosure, and are incorporated in and constitute a part of this specification. The drawings illustrate exemplary embodiments of the present disclosure and, together with the description, serve to explain the principles of the present disclosure. The diagrams are for illustration only, which thus is not a limitation of the present disclosure, and wherein:

[00031] FIG. 1A illustrates an interface showing a unique code identification code entered by a user at ATM and its overall working, in accordance with an exemplary embodiment of the present disclosure.

[00032] FIG. IB illustrates finger print (biometric) scanning of an user at ATM and its overall working, in accordance with an exemplary embodiment of the present disclosure. [00033] FIG. 1C illustrates iris/retina/eye (biometric) scanning of an user at ATM and its overall working, in accordance with an exemplary embodiment of the present disclosure.

[00034] FIG. 2 illustrates an interface of an ATM displaying multiple bank account options and its overall working, in accordance with an exemplary embodiment of the present disclosure.

[00035] FIG. 3A illustrates an interface showing a personal identification number

(PENT) entered by a user at ATM to initiate the transaction and its overall working, in accordance with an exemplary embodiment of the present disclosure.

[00036] FIG. 3B illustrates finger print (biometric) scanning of a user at ATM to initiate the transaction and its overall working, in accordance with an exemplary embodiment of the present disclosure.

[00037] FIG. 3C illustrates iris/eye/retina (biometric) scanning of a user at ATM to initiate the transaction and its overall working, in accordance with an exemplary embodiment of the present disclosure.

[00038] FIG. 4 illustrates an interface of the ATM with plurality of banking options and its overall working, in accordance with an exemplary embodiment of the present disclosure.

[00039] FIG. 5 illustrates exemplary functional modules of the proposed cardless ATM, in accordance with an exemplary embodiment of the present disclosure.

[00040] FIG. 6 illustrates an exemplary flowchart of the proposed system, in accordance with an exemplary embodiment of the present disclosure.

[00041] FIG. 7 illustrates an exemplary computer system utilized for implementation of the proposed system in accordance with an exemplary embodiment of the present disclosure.

DETAILED DESCRIPTION

[00042] In the following description, numerous specific details are set forth in order to provide a thorough understanding of embodiments of the present invention. It will be apparent to one skilled in the art that embodiments of the present invention may be practiced without some of these specific details.

[00043] Embodiments of the present invention include various steps, which will be described below. The steps may be performed by hardware components or may be embodied in machine-executable instructions, which may be used to cause a general-purpose or special- purpose processor programmed with the instructions to perform the steps. Alternatively, steps may be performed by a combination of hardware, software, and firmware and/or by human operators.

[00044] If the specification states a component or feature "may", "can", "could", or "might" be included or have a characteristic, that particular component or feature is not required to be included or have the characteristic.

[00045] Exemplary embodiments will now be described more fully hereinafter with reference to the accompanying drawings, in which exemplary embodiments are shown. These exemplary embodiments are provided only for illustrative purposes and so that this disclosure will be thorough and complete and will fully convey the scope of the invention to those of ordinary skill in the art. The invention disclosed may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Various modifications will be readily apparent to persons skilled in the art. The general principles defined herein may be applied to other embodiments and applications without departing from the spirit and scope of the invention. Moreover, all statements herein reciting embodiments of the invention, as well as specific examples thereof, are intended to encompass both structural and functional equivalents thereof. Additionally, it is intended that such equivalents include both currently known equivalents as well as equivalents developed in the future (i.e., any elements developed that perform the same function, regardless of structure). Also, the terminology and phraseology used is for the purpose of describing exemplary embodiments and should not be considered limiting. Thus, the present invention is to be accorded the widest scope encompassing numerous alternatives, modifications and equivalents consistent with the principles and features disclosed. For purpose of clarity, details relating to technical material that is known in the technical fields related to the invention have not been described in detail so as not to unnecessarily obscure the present invention.

[00046] Thus, for example, it will be appreciated by those of ordinary skill in the art that the diagrams, schematics, illustrations, and the like represent conceptual views or processes illustrating systems and methods embodying this invention. The functions of the various elements shown in the figures may be provided through the use of dedicated hardware as well as hardware capable of executing associated software. Similarly, any switches shown in the figures are conceptual only. Their function may be carried out through the operation of program logic, through dedicated logic, through the interaction of program control and dedicated logic, or even manually, the particular technique being selectable by the entity implementing this invention. Those of ordinary skill in the art further understand that the exemplary hardware, software, processes, methods, and/or operating systems described herein are for illustrative purposes and, thus, are not intended to be limited to any particular named element.

[00047] All methods described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The use of any and all examples, or exemplary language (e.g., "such as") provided with respect to certain embodiments herein is intended merely to better illuminate the invention and does not pose a limitation on the scope of the invention otherwise claimed. No language in the specification should be construed as indicating any non-claimed element essential to the practice of the invention.

[00048] Various terms as used herein are shown below. To the extent a term used in a claim is not defined below, it should be given the broadest definition persons in the pertinent art have given that term as reflected in printed publications and issued patents at the time of filing.

[00049] As used in this application, the terms "component" and "system" are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, software, or software in execution. For example, a component can be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a server and the server can be a component. One or more components can reside within a process and/or thread of execution, and a component can be localized on one computer and/or distributed between two or more computers.

[00050] The present disclosure relates to a field of cardless financial transactions, and more particularly to, systems and methods for performing cardless transactions, preferably at an automated teller machine (ATM) using biometrics of a user and/or using a unique identification code associated with the user.

[00051] An aspect of the present disclosure relates to systems (and corresponding methodologies) that facilitate card-less financial transactions. The present disclosure enables card-less ATM (automated teller machine) transactions such as cash withdrawals, transfers, balance inquiries, etc. In another aspect, retrofits of existing ATMs would not require a change in hardware. Rather, a software update or push could be accomplished to enable the ATMs to service card-less transaction. As well, biometrics can be employed to enhance verification/authentication prior to permitting a card-less financial transaction, e.g., cash withdrawal. However, it is to be understood that biometric validation is optional to aspects of the innovation.

[00052] In an aspect, a machine learning and reasoning component can be provided that employs a probabilistic and/or statistical-based analysis to prognoses or infer an action that a user desires to be automatically performed.

[00053] It is to be understood that other aspects can employ biometric authentication and/or verification. For example, a fingerprint, voice print, facial scan, retina scan or the like can be employed to affect the verification process and therefore permit or deny access. It is to be understood that most of the features, functions and benefits can be implemented merely by updating or pushing updates to conventional systems (e.g., ATMs) thereby retrofitting conventional machines to utilize the card-less aspects and functionality. Additionally, in other aspects, biometrics or the like can be employed in specially equipped machines or retrofitted machines as appropriate.

[00054] FIG. 1A illustrates an interface showing a unique code identification code entered by a user at ATM and its overall working in accordance with an exemplary embodiment of the present disclosure. In an exemplary embodiment, an aspect of the present disclosure relates to a process for performing cardless financial transaction at an ATM can include the following steps: customer selects an cardless transaction option at the ATM; the customer enters an unique identification code on an interface of the ATM and is transmitted to a bank server; the bank server captures/ retrieves one or more bank accounts details associated with the user, based on unique identification code, along with account number; the bank accounts details are prompted on an interface of the ATM; the customer selects the bank name and respective account number from the bank accounts details; upon request/prompt of the system/ bank server the customer again provides a personal identification number (PIN) on the interface of the ATM for authentication; upon authentication of said received PIN with respect to said at least one of said one or more bank accounts, the ATM prompts one or more banking option to perform financial transaction and the customer selects the banking option to complete transaction.

[00055] FIG. IB illustrates finger print (biometric) scanning of aser at ATM and its overall working, in accordance with an exemplary embodiment of the present disclosure. In an exemplary embodiment, an aspect of the present disclosure relates to a process for performing the cardless financial transaction at the ATM can include the following steps: customer (hereinafter interchangeably referred to as "user") selects at the ATM cardless transaction option; the customer provides biometrics (such as fingerprint or retina of an eye or voice) on a biometric scanner of the ATM; the biometric scanner scans/reads the biometrics of the user and transmits the same to a bank server; the bank server captures/ retrieves one or more bank accounts details associated with the user, based on biometrics, along with account number; the bank accounts details are prompted on an interface of the ATM; the customer selects the bank name and respective account number from the bank accounts details; upon request/prompt of the system/ bank server the customer again provides the biometrics on the biometric scanner of the ATM for authentication; upon authentication of the biometrics, the ATM prompts one or more banking option to perform financial transaction and the customer selects the banking option to complete transaction. It may be appreciated that the bank server can be centralized server to retrieve all the bank accounts and the associated bank details of the particular user.

[00056] FIG. 1C illustrates iris/retina/eye (biometric) scanning of a user at ATM and its overall working, in accordance with an exemplary embodiment of the present disclosure. In an exemplary embodiment, an aspect of the present disclosure relates to a process for performing cardless financial transaction at the ATM can include the following steps: customer (hereinafter interchangeably referred to as "user") selects at the ATM an cardless transaction option; the customer provides biometrics (such as retina or iris or eye) on an iris scanner of the ATM; the iris scanner scans/reads the biometrics of the user and transmits the same to a bank server; the bank server captures/ retrieves one or more bank accounts details associated with the user, based on biometrics, along with account number; the bank accounts details are prompted on an interface of the ATM; the customer selects the bank name and respective account number from the bank accounts details; upon request/prompt of the system/ bank server the customer again provides the biometrics on their is scanner of the ATM for authentication; upon authentication of the biometrics, the ATM prompts one or more banking option to perform financial transaction and the customer selects the banking option to complete transaction.

[00057] In an aspect, the proposed device can be selected any or combination of ATM, a dedicated machines, a workstation, a smartphone, a cash dispenser, a handheld device or the like.

[00058] In another aspect, the biometrics can be selected from any or combination of a fingerprint, a retina or palm veins or a face recognition or DNA or palm print or hand geometry or iris recognition. [00059] In another aspect, the biometrics can be registered by the customer with the bank while opening the new bank accounts or for the existing bank accounts. In another aspect, the biometrics can be changed as and when required by the user.

[00060] In another aspect, the unique identification code can be selected from any or combination of PAN card number, Aadhar card number, driving license number, and voting card number and/or any other like etc.

[00061] In another aspect, the unique identification code can be pre-defined/predetermined/ pre-configured by the customer with the bank while opening the new bank accounts or for the existing bank accounts.

[00062] In another aspect, the ATM can include a biometric reader or can be connected to external biometric reader for scanning at least one biometric of the user. In an exemplary embodiment, ATM can be associated with fingerprint scanner to scan fingerprint impression of the user by the ATM. In another aspect, the biometric reader can be selected any or combination of a fingerprint scanner or an iris scanner and/or any other like etc.

[00063] In an exemplary embodiment, a bank server can capture/ retrieve all the bank details or bank account information or multiple account details based on captured/ scanned biometrics and /or entered unique identification code. In another exemplary embodiment, the bank server can be connected to the ATM and provides customer interaction. In another exemplary embodiment, the account details can be selected any or combination of customer name, account number, bank name, CVV, CVC, expiry date. In another exemplary embodiment, the bank serer can retrieve all or multiple bank account or bank account details associated with the biometrics and the unique identification code.

[00064] FIG. 2 illustrates an interface of an ATM displaying multiple bank account options and its overall working, in accordance with an exemplary embodiment of the present disclosure. In an exemplary embodiment, the interface of the ATM can represent/prompt the multiple bank account or multiple bank account details associated with the biometrics and/or the unique identification code. In another exemplary embodiment, the interface of the ATM can represent multiple bank accounts in pre-defined/ pre-determined format such as bank name and account number or bank name or IFSC code or many more combination. For example, as shown in FIG. 2, the interface shows an ICICI bank account with 1234567890 account number, an ICICI bank account with 086876989078 account number, an AXIS bank account with 0123456789 account number.

[00065] In another exemplary embodiment, the customer can select the bank account from which user wish to complete financial transaction. For example the customer selects AXIS - 0123456789 from all multiple bank accounts to perform any transaction like available conventional manner.

[00066] In an exemplary embodiment, the system/ bank server can ask/request the customer to select the bank name and respective account number from the multiple bank accounts and then the system/ bank server ask/ prompt the customer to provide either the PIN number or provide the biometrics on biometric scanner/reader or both for authentication purpose.

[00067] FIG.3 A illustrates an interface showing a personal identification number (PIN) entered by a user at ATM to initiate the transaction and its overall working, in accordance with an exemplary embodiment of the present disclosure. As shown in FIG. 3A, the user enters the PIN number associated with the bank account to complete the transaction.

[00068] FIG.3B illustrates figure print (biometric) scanning of a user at ATM to initiate the transaction and its overall working, in accordance with an exemplary embodiment of the present disclosure. As shown in FIG. 3B, the user provides the biometric associated with the bank account to complete the transaction.

[00069] FIG.3C illustrates iris/eye/retina (biometric) scanning of a user at ATM to initiate the transaction and its overall working, in accordance with an exemplary embodiment of the present disclosure. As shown in FIG. 3B, the user provides the iris/eye/retina (biometric) associated with the bank account to complete the transaction.

[00070] It may be understood that the user accounts may be linked together by way of Adhar card or PAN card number or unique identification number however, the biometric of each bank account may be different for each bank account.

[00071] FIG.3B illustrates figure print (biometric) scanning of a user at ATM to initiate the transaction and its overall working, in accordance with an exemplary embodiment of the present disclosure. In an embodiment, fig represents a biometric scanner or reader which can scan/read the biometrics of the user. The customer can provide biometrics by using the keypad or touch screen of the ATM or biometric reader/scanner as bankcard number or CVV or CVC is not required because each bank account is associated with either credit card or debit card number, so once the user select account number it means indirectly they are accessing the card details.

[00072] In an exemplary embodiment, the bank server can perform authentication of the biometrics captured by the biometric scanner/reader and/or PIN entered by the user to perform financial transaction. In another exemplary embodiment, the interface of the ATM can present banking options based on the successful authentication of the PIN and/or biometrics.

[00073] FIG. 4 illustrates an interface of the ATM with plurality of banking options and its overall working, in accordance with an exemplary embodiment of the present disclosure. In an embodiment, the interface of the ATM can represent one or more banking option as available in the conventional ATM's based on the successful authentication of the PIN and biometrics.

[00074] In an exemplary embodiment, the banking option can be selected from any or combination of balance enquiry, cash withdrawal, mini-statement, fast cash, deposit and others. In another exemplary embodiment, the customer can select the banking option from one or more options for example the customer select/choose the banking option such as Withdrawal cash, then the system/ ATM/bank server can ask to enter the amount and after entering amount and upon authentication of the PIN and biometrics the system can proceed to complete financial transaction. The bank server can check/ verify the account whether bank account have sufficient funds then the ATM dispense the amount else the system will decline the request

[00075] In another exemplary embodiment, the user can interact with the ATM or financial institution through the interface. As such, the interaction can be made at or through the ATM associated with the financial institution.

[00076] FIG. 5 illustrates exemplary functional modules of the proposed cardless ATM, in accordance with an exemplary embodiment of the present disclosure.

[00077] In one embodiment, the proposed cardless ATM 500 can include at least one processor 502, an input/output (I/O) interface 506, and a memory 504. The at least one processor 502 may be implemented as one or more microprocessors, microcomputers, microcontrollers, digital signal processors, central processing units, state machines, logic circuitries, and/or any devices that manipulate signals based on operational instructions. Among other capabilities, the at least one processor 502 is configured to fetch and execute computer-readable instructions stored in the memory 504.

[00078] The I/O interface 506 may include a variety of software and hardware interfaces, for example, a web interface, a graphical user interface, and the like. The I/O interface 506 may allow the ATM to interact with a user directly or through the client devices . Further, the I/O interface 506 may enable the ATM to communicate with other computing devices, such as web servers and external data servers (not shown). The I/O interface 506 can facilitate multiple communications within a wide variety of networks and protocol types, including wired networks, for example, LAN, cable, etc., and wireless networks, such as WLAN, cellular, or satellite. The I/O interface 506 may include one or more ports for connecting a number of devices to one another or to another server.

[00079] The memory 504 may include any computer-readable medium known in the art including, for example, volatile memory, such as static random access memory (SRAM) and dynamic random access memory (DRAM), and/or non-volatile memory, such as read only memory (ROM), erasable programmable ROM, flash memories, hard disks, optical disks, and magnetic tapes. The memory 206 may include modules 208 and data 210.

[00080] The processing engine 508 includes routines, programs, objects, components, data structures, etc., which perform particular tasks or implement particular abstract data types. In one implementation, the processing engine 508 may include a unique identification code receive module 510, an account details retrieval module 512, a retrieved bank account details based PIN receive module 514, a PIN authentication based cardless transaction processing module 516,a biometric input receive module 518 and other modules 520. The other modules 520 may include programs or coded instructions that supplement applications and functions of the cardless ATM.

[00081] The data 522, amongst other things, serves as a repository for storing data processed, received, and generated by one or more of the modules 508. The data 522 may also include a stream database, a personal information database, a system database, and other data. The other data may include data generated as a result of the execution of one or more modules in the other module 520.

Unique identification code receive module

[00082] Referring to Figure 5, a detailed working of the unique identification code receive module 510 along with the working of other components of the cardless ATM is illustrated, in accordance with an embodiment of the present subject matter. In one implementation the unique identification code receive module 510 can receive a unique identification code (UIC) from a user attempting to undertake said cardless transaction.

[00083] In an exemplary embodiment, the UIC code can be selected from any or combination of identity number or pre-defined number or pre-configured number. In another exemplary embodiment, the UIC can be selected from any or combination of PAN card number, adhar card number, passport number, license number, and pre-defined or pre- configured particular format number or identity number. In another exemplary embodiment, the unique identification code can be pre-defined/pre-determined/ pre-configured by the customer with the bank while opening the new bank accounts or for the existing bank accounts.

Account details retrieval module 512

[00084] In one embodiment, an account details retrieval module 512 can retrieve details of one or more bank accounts of said user that are mapped to said UIC, and presents, on display of said ATM, at least a part of said retrieved details of said one or more bank accounts. In an embodiment, the account retrieval module 512 can capture/ retrieve all the bank details or bank account information or multiple account details based on captured/ scanned biometrics and /or entered unique identification code. In an exemplary embodiment, the user can provide PAN card number and the module 512 then retrieve details of one or more bank accounts of the user associated with the PAN card. In another exemplary embodiment, the bank details can be selected any or combination of bank name, account number, account holder name, IFSC code, CVV, CVC, expiry date. In another exemplary embodiment, the account details retrieval module 512 can retrieve details of said one or more bank accounts from one or more servers.

Retrieved bank account details based PIN receive module

[00085] In one embodiment, the retrieved bank account details based PIN receive module 516 can receive, from said user, selection of at least one of said one or more bank accounts, along with PIN corresponding to said at least one of said one or more bank accounts. In an exemplary embodiment, the module 516 can receive PIN as the user selects one or more bank account on the registered mobile number of the user. In an exemplary embodiment, the interface of the ATM can represent/prompt the multiple bank account or multiple bank account details associated with the biometrics and/or the unique identification code. In another exemplary embodiment, the interface of the ATM can represent multiple bank accounts in pre-defined/ pre-determined format such as bank name and account number or bank name or IFSC code or many more combination. For example, as shown in FIG. 2, the interface shows an ICICI bank account with 1234567890 account numbers, an ICICI bank account with 086876989078 account numbers, an AXIS bank account with 0123456789 account number.

PIN authentication based cardless transaction processing module

[00086] In one embodiment, the PIN authentication based cardless transaction processing module 516 can process said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts. Biometric input receive module

[00087] In one embodiment, the biometric input receive module 518 can receive from a user, at least one biometric input from a user who is attempting to undertake said cardless transaction. In an exemplary embodiment, the biometric input can be selected from any or combination of a fingerprint, a retina or palm veins or a face recognition or DNA or palm print or hand geometry or iris recognition. In another exemplary embodiment, the biometric input can be received from any or combination of fingerprint scanner, retina scanner, and a face recognition device. In another exemplary embodiment, the biometrics can be registered by the customer with the bank while opening the new bank accounts or for the existing bank accounts. In another aspect, the biometrics can be changed as and when required by the user.

[00088] In an exemplary embodiment, the ATM can include a biometric reader or can be connected to external biometric reader for scanning at least one biometric of the user. In an exemplary embodiment, ATM can be associated with fingerprint scanner to scan fingerprint impression of the user by the ATM. In another aspect, the biometric reader can be selected any or combination of a fingerprint scanner or an iris scanner and/or any other like etc.

[00089] FIG. 6 illustrates an exemplary flowchart of the proposed system, in accordance with an exemplary embodiment of the present disclosure.

[00090] At step 502, receiving at an ATM, a unique identification code (UIC) and/or biometric input from a user attempting to undertake said cardless transaction.

[00091] At step 504, retrieving, at said ATM, details of one or more bank accounts of said user that are mapped to said UIC and/or biometric input, and presents, on display of said

ATM, at least a part of said retrieved details of said one or more bank accounts.

[00092] At step 506, receiving, from said user, at said ATM, selection of at least one of said one or more bank accounts, along with PIN corresponding to said at least one of said one or more bank accounts.

[00093] At step 508, processing, through said ATM, said cardless transaction based on authentication of said received PIN with respect to said at least one of said one or more bank accounts.

[00094] FIG. 7 illustrates an exemplary computer system utilized for implementation of the proposed system in accordance with an exemplary embodiment of the present disclosure. In an embodiment, bank account opening can be implemented in the computer system 700 to enable aspects of the present disclosure. Embodiments of the present disclosure include various steps, which have been described above. A variety of these steps may be performed by hardware components or may be tangibly embodied on a computer-readable storage medium in the form of machine-executable instructions, which may be used to cause a general-purpose or special-purpose processor programmed with instructions to perform these steps. Alternatively, the steps may be performed by a combination of hardware, software, and/or firmware. As shown in the figure, computer system 700 includes an external storage device 710, a bus 720, a main memory 730, a read only memory 740, a mass storage device 750, communication port 760, and a processor 770. A person skilled in the art will appreciate that computer system700 may include more than one processor and communication ports. Examples of processor 570 include, but are not limited to, an Intel® Itanium® or Itanium 2 processor(s), or AMD® Opteron® or Athlon MP® processor(s), Motorola® lines of processors, FortiSOC™ system on a chip processors or other future processors. Processor 770 may include various modules associated with embodiments of the present invention. Communication port 760 can be any of an RS-232 port for use with a modem based dialup connection, a 10/100 Ethernet port, a Gigabit or 10 Gigabit port using copper or fiber, a serial port, a parallel port, or other existing or future ports. Communication port 760 may be chosen depending on a network, such a Local Area Network (LAN), Wide Area Network (WAN), or any network to which computer system 700 connects. Memory 730 can be Random Access Memory (RAM), or any other dynamic storage device commonly known in the art. Read only memory 740 can be any static storage device(s) e.g., but not limited to, a Programmable Read Only Memory (PROM) chips for storing static information e.g., start-up or BIOS instructions for processor 770. Mass storage 750 may be any current or future mass storage solution, which can be used to store information and/or instructions. Exemplary mass storage solutions include, but are not limited to, Parallel Advanced Technology Attachment (PATA) or Serial Advanced Technology Attachment (SATA) hard disk drives or solid-state drives (internal or external, e.g., having Universal Serial Bus (USB) and/or Firewire interfaces), e.g. those available from Seagate (e.g., the Seagate Barracuda 7200 family) or Hitachi (e.g., the Hitachi Deskstar 7K1000), one or more optical discs, Redundant Array of Independent Disks (RAID) storage, e.g. an array of disks (e.g., SATA arrays), available from various vendors including Dot Hill Systems Corp., LaCie, Nexsan Technologies, Inc. and Enhance Technology, Inc. Bus 720 communicatively couples processor(s) 770 with the other memory, storage and communication blocks. Bus 720 can be, e.g. a Peripheral Component Interconnect (PCI) / PCI Extended (PCI-X) bus, Small Computer System Interface (SCSI), USB or the like, for connecting expansion cards, drives and other subsystems as well as other buses, such a front side bus (FSB), which connects processor 770 to software system. Optionally, operator and administrative interfaces, e.g. a display, keyboard, and a cursor control device, may also be coupled to bus 720 to support direct operator interaction with computer system 700. Other operator and administrative interfaces can be provided through network connections connected through communication port 760. External storage device 710 can be any kind of external hard-drives, floppy drives, IOMEGA® Zip Drives, Compact Disc - Read Only Memory (CD-ROM), Compact Disc - Re-Writable (CD-RW), Digital Video Disk - Read Only Memory (DVD-ROM). Components described above are meant only to exemplify various possibilities. In no way should the aforementioned exemplary computer system limit the scope of the present disclosure.

[00095] The various illustrative logical blocks, modules and circuits and algorithm steps described herein may be implemented or performed as electronic hardware, software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the overall system. It is noted that the configurations may be described as a process that is depicted as a flowchart, a flow diagram, a structure diagram, or a block diagram. Although a flowchart may describe the operations as a sequential process, many of the operations can be performed in parallel or concurrently. In addition, the order of the operations may be rearranged. A process is terminated when its operations are completed. A process may correspond to a method, a function, a procedure, a subroutine, a subprogram, etc. When a process corresponds to a function, its termination corresponds to a return of the function to the calling function or the main function.

[00096] When implemented in hardware, various examples may employ a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), a field programmable gate array signal (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components or any combination thereof designed to perform the functions described herein. A general purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller or state machine. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core or any other such configuration. [00097] When implemented in software, various examples may employ firmware, middleware or microcode. The program code or code segments to perform the necessary tasks may be stored in a computer-readable medium or processor-readable medium such as a storage medium or other storage(s). A processor may perform the necessary tasks. A code segment may represent a procedure, a function, a subprogram, a program, a routine, a subroutine, a module, a software package, a class, or any combination of instructions, data structures, or program statements. A code segment may be coupled to another code segment or a hardware circuit by passing and/or receiving information, data, arguments, parameters, or memory contents. Information, arguments, parameters, data, etc. may be passed, forwarded, or transmitted via any suitable means including memory sharing, message passing, token passing, network transmission, etc.

[00098] As used in this application, the terms "component," "module," "system," and the like are intended to refer to a computer-related entity, either hardware, firmware, a combination of hardware and software, software, or software in execution. For example, a component may be, but is not limited to being, a process running on a processor, a processor, an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a computing device and the computing device can be a component. One or more components can reside within a process and/or thread of execution and a component may be localized on one computer and/or distributed between two or more computers. In addition, these components can execute from various computer readable media having various data structures stored thereon. The components may communicate by way of local and/or remote processes such as in accordance with a signal having one or more data packets (e.g., data from one component interacting with another component in a local system, distributed system, and/or across a network such as the Internet with other systems by way of the signal).

[00099] In one or more examples herein, the functions described may be implemented in hardware, software, firmware, or any combination thereof. If implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium or processor-readable medium. A processor- readable media and/or computer-readable media include both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a computer. By way of example, and not limitation, such computer- readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer. Also, any connection is properly termed a computer-readable medium or processor-readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes compact disc (CD), laser disc, optical disc, digital versatile disc (DVD), floppy disk and blue-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media. Software may comprise a single instruction, or many instructions, and may be distributed over several different code segments, among different programs and across multiple storage media. An exemplary storage medium may be coupled to a processor such that the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor.

[000100] One or more of the components, steps, and/or functions illustrated in the Figures may be rearranged and/or combined into a single component, step, or function or embodied in several components, steps, or functions. Additional elements, components, steps, and/or functions may also be added without departing from the invention. The novel algorithms described herein may be efficiently implemented in software and/or embedded hardware.

[000101] Those of skill in the art would further appreciate that the various illustrative logical blocks, modules, circuits, and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both. To clearly illustrate this interchangeability of hardware and software, various illustrative components, blocks, modules, circuits, and steps have been described above generally in terms of their functionality. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the overall system.

[000102] As used herein, and unless the context dictates otherwise, the term "coupled to" is intended to include both direct coupling (in which two elements that are coupled to each other or in contact each other) and indirect coupling (in which at least one additional element is located between the two elements). Therefore, the terms "coupled to" and "coupled with" are used synonymously. Within the context of this document terms "coupled to" and "coupled with" are also used euphemistically to mean "communicatively coupled with" over a network, where two or more devices are able to exchange data with each other over the network, possibly via one or more intermediary device.

ADVANTAGES OF THE INVENTION

[000103] The present disclosure provides a system and method that enables for performing cardless financial transaction at the ATM.

[000104] The present disclosure provides a system and method for performing a cardless transaction at an automated teller machine (ATM) using a biometrics of a user.

[000105] The present disclosure provides a system and method for performing a cardless transaction at the ATM using unique identification code associated with the user.