China UnionPay Co., Ltd.

Chine

Retour au propriétaire

1-100 de 759 pour China UnionPay Co., Ltd. Trier par
Recheche Texte
Affiner par
Type PI
        Brevet 709
        Marque 50
Juridiction
        International 602
        États-Unis 123
        Canada 25
        Europe 9
Date
Nouveautés (dernières 4 semaines) 1
2024 mars 2
2024 février 9
2024 janvier 5
2023 décembre 1
Voir plus
Classe IPC
H04L 29/06 - Commande de la communication; Traitement de la communication caractérisés par un protocole 70
G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil 56
G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives 56
G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails 40
H04L 29/08 - Procédure de commande de la transmission, p.ex. procédure de commande du niveau de la liaison 40
Voir plus
Classe NICE
09 - Appareils et instruments scientifiques et électriques 46
36 - Services financiers, assurances et affaires immobilières 45
35 - Publicité; Affaires commerciales 17
38 - Services de télécommunications 8
07 - Machines et machines-outils 7
Voir plus
Statut
En Instance 28
Enregistré / En vigueur 731
  1     2     3     ...     8        Prochaine page

1.

DATA SHARING SYSTEM, METHOD AND APPARATUS, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022137360
Numéro de publication 2024/060411
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-03-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zou, Fen
  • Yuan, Hang
  • Li, Dingzhou
  • Zhou, Yongkai
  • Wang, Qi

Abrégé

Disclosed in the present application are a data sharing system, method and apparatus, and a device and a medium, which are used to realize data sharing between a plurality of applications when the security of data of each application is ensured. In the present application, a device to which a first application belongs determines, according to pre-stored correspondences between application identifiers and access addresses, a target access address corresponding to a target application identifier of a second application, and sends to the target access address a sharing request for sharing data of the second application, wherein the sharing request carries the target application identifier; and a device to which the target access address belongs acquires data stored in a target database, determines a target encryption key corresponding to the target application identifier, decrypts the acquired data on the basis of the target encryption key, and sends the decrypted data to the device to which the first application belongs. Therefore, data can be shared between a plurality of applications when the security of data of each application is ensured.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

2.

INFORMATION PROCESSING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022144254
Numéro de publication 2024/055480
Statut Délivré - en vigueur
Date de dépôt 2022-12-30
Date de publication 2024-03-21
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zeng, Zehua
  • She, Xiaohan
  • Gao, Pengfei
  • Yang, Yanming
  • Jiang, Hua
  • Qiu, Xuetao
  • Wang, Yu
  • Yu, Weiqi

Abrégé

Disclosed in the present application are an information processing method and apparatus, a device, and a storage medium. The information processing method comprises: acquiring merchant information of a merchant, the merchant information comprising the merchant name and the merchant operation category; then, according to the merchant name, acquiring brand names matched with the merchant name; furthermore, when the merchant operation category and the brand names are matched with the corresponding brand operation category, according to the brand names, generating a candidate brand set corresponding to the merchant; and, by means of a merchant-brand association determination model, determining among the candidate brand set the information of a target brand corresponding to the merchant. In this way, by introducing the merchant abbreviation information and the merchant category information into the matching process of merchants and brands, the probabilities of missing association and wrong association of merchants, which are caused by whole-word matching between merchant names and brand names, can be effectively reduced, thereby improving the accuracy degree of association between the merchants and the brands thereof.

Classes IPC  ?

  • G06F 16/951 - Indexation; Techniques d’exploration du Web
  • G06F 40/284 - Analyse lexicale, p.ex. segmentation en unités ou cooccurrence
  • G06Q 30/00 - Commerce

3.

DATA RETRIEVAL METHOD, APPARATUS AND SYSTEM BASED ON CLOUD COMPUTING

      
Numéro d'application CN2022135924
Numéro de publication 2024/040784
Statut Délivré - en vigueur
Date de dépôt 2022-12-01
Date de publication 2024-02-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Tie
  • Gao, Jianbin
  • Shen, Zhirong
  • Wang, Shuzhen
  • Lin, Chaobo

Abrégé

Disclosed in the present invention are a data retrieval method, apparatus and system based on cloud computing. The method comprises: acquiring a retrieval request, wherein the retrieval request comprises a first request field; according to the first request field, generating a second request field which meets a retrieval condition, wherein the first request field is different from the second request field, and the retrieval condition is generated on the basis of fields of data in a cloud database, and represents fields of data in the cloud database which allows indexing; and according to the second request field, retrieving the data from the cloud database, so as to obtain a first retrieval result. Since a second request field meets a retrieval condition, by means of retrieving data from a cloud database according to the second request field, the accuracy of the retrieved data can be ensured. Furthermore, it is not needed to provide a retrieval service in each retrieval engine, such that service logic development is avoided, thereby reducing the costs of service logic development and maintenance.

Classes IPC  ?

  • G06F 16/215 - Amélioration de la qualité des données; Nettoyage des données, p.ex. déduplication, suppression des entrées non valides ou correction des erreurs typographiques
  • H04L 67/10 - Protocoles dans lesquels une application est distribuée parmi les nœuds du réseau

4.

INFORMATION CHECKING METHOD AND APPARATUS, AND DEVICE, MEDIUM AND PRODUCT

      
Numéro d'application CN2022143513
Numéro de publication 2024/040842
Statut Délivré - en vigueur
Date de dépôt 2022-12-29
Date de publication 2024-02-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Cai, Hua
  • Li, Tongyi
  • Sun, Quan

Abrégé

Disclosed in the present application are an information checking method and apparatus, and a device, a medium and a product. The information checking method comprises: receiving a first input from a user for adding a first electronic health card; in response to the first input, acquiring first electronic-card data corresponding to the first electronic health card, wherein the first electronic-card data comprises first health card identification information corresponding to the first electronic health card; on the basis of the first electronic-card data, adding the first electronic health card corresponding to the user; and when an information checking instruction for the electronic health card is acquired, sending the first electronic-card data to a health information checking system, such that the health information checking system acquires the first health card identification information from the first electronic-card data, and acquires, according to the first health card identification information, health information corresponding to the user and checks same. By means of the embodiments of the present application, the efficiency of information checking can be improved.

Classes IPC  ?

  • G06F 9/451 - Dispositions d’exécution pour interfaces utilisateur

5.

SDK REPAIR METHOD AND APPARATUS, TERMINAL, DEVICE, SYSTEM, AND MEDIUM

      
Numéro d'application CN2023079809
Numéro de publication 2024/040916
Statut Délivré - en vigueur
Date de dépôt 2023-03-06
Date de publication 2024-02-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wu, Wenchuan
  • Xia, Ji
  • Shen, Xi
  • Tang, Zhixiong
  • Liu, Qiang

Abrégé

The present application relates to the field of data processing. Disclosed are an SDK repair method and apparatus, a terminal, a device, a system, and a medium. The method comprises: according to SDK information, host information, and SDK anomaly information of each anomaly type, obtaining an anomaly impact parameter corresponding to each anomaly type of a target SDK, wherein the target SDK corresponds to a host program indicated by the host information and an SDK version indicated by the SDK information; obtaining a target SDK repair policy on the basis of the anomaly impact parameter corresponding to each anomaly type of the target SDK and a preset anomaly grading processing rule, wherein the target SDK repair policy comprises an SDK repair policy of an anomaly level, in the anomaly grading processing rule, corresponding to the anomaly impact parameter; and delivering the target SDK repair policy to a user terminal, so that the user terminal executes the target SDK repair policy to repair the target SDK.

Classes IPC  ?

  • G06F 8/70 - Maintenance ou gestion de logiciel
  • G06F 8/71 - Gestion de versions ; Gestion de configuration

6.

BIOLOGICAL FEATURE EXTRACTION METHOD AND APPARATUS

      
Numéro d'application CN2022135416
Numéro de publication 2024/036809
Statut Délivré - en vigueur
Date de dépôt 2022-11-30
Date de publication 2024-02-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Qi
  • Yang, Yanming
  • Gao, Pengfei
  • Zhou, Yongkai
  • Zhang, Gaolei
  • Sun, Xiaochao
  • Zhao, Dong
  • You, Zhiqiang
  • Zhang, Raobo

Abrégé

The embodiments of the present application relate to the technical field of artificial intelligence. Provided are a biological feature extraction method and apparatus. Fragmentation processing is performed on a biological feature extraction model to obtain a plurality of feature extraction model fragments, and the plurality of feature extraction model fragments are respectively deployed in different nodes, thereby ensuring that model parameters are not leaked. Moreover, fragmentation processing is performed on target biological information to obtain a plurality of biological information fragments; then, the plurality of biological information fragments are distributed to different nodes; and each node jointly performs feature extraction on the biological information fragments on the basis of its own locally deployed feature extraction model fragment and the feature extraction model fragments deployed in the other nodes, so as to obtain a biological feature vector fragment, such that the problem of a whole biological feature vector being obtained by means of calculation by a single device and being stored in a single environment is solved, thereby improving the security of biological feature extraction. In addition, the present application provides a universal calculation solution, which is applicable to various scenarios and has strong universality.

Classes IPC  ?

  • G06V 40/16 - Visages humains, p.ex. parties du visage, croquis ou expressions
  • G06V 40/18 - Caractéristiques de l’œil, p.ex. de l’iris
  • G06V 40/12 - Empreintes digitales ou palmaires
  • G06N 3/08 - Méthodes d'apprentissage
  • G06V 10/82 - Dispositions pour la reconnaissance ou la compréhension d’images ou de vidéos utilisant la reconnaissance de formes ou l’apprentissage automatique utilisant les réseaux neuronaux

7.

DATA PROCESSING METHOD AND APPARATUS, ELECTRONIC DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2023071564
Numéro de publication 2024/036880
Statut Délivré - en vigueur
Date de dépôt 2023-01-10
Date de publication 2024-02-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhang, Yuanjian
  • Zhou, Yongkai
  • Chen, Zhongzheng

Abrégé

The present disclosure provides a data processing method and apparatus, an electronic device, and a storage medium. The method comprises: acquiring label residual values determined for data samples, each label residual value being used for representing a deviation degree between a real label of the data sample corresponding to the label residual value and a label predicted by a target model; on the basis of the label residual values, performing residual decomposition on the data samples to obtain model parameter correction amounts corresponding to the data samples; and sending the model parameter correction amounts to a data receiver, so that the data receiver reconstructs model parameter information of the target model according to the model parameter correction amounts. According to the present disclosure, a residual can be effectively disturbed by means of residual decomposition, so that a data sender can protect a real label owned thereby, and meanwhile, the data sender can transmit necessary correction information (i.e., model parameter correction amounts) to a data receiver to reconstruct accurate model parameter information, thereby further ensuring model training performance.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06N 20/00 - Apprentissage automatique

8.

DATA FUSION METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2022137357
Numéro de publication 2024/036829
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-02-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Feng, Guanjun
  • Li, Jing
  • Wen, Yutian

Abrégé

A data fusion method and apparatus, and a device and a storage medium, which relate to the technical field of data processing. The method comprises: acquiring, from a first data center, a plurality of pieces of first data to be compared that are within a preset time period, and acquiring, from a second data center, a plurality of pieces of second data to be compared that are within the preset time period (S201); then, determining the same data unique identifier in the plurality of pieces of first data to be compared and the plurality of pieces of second data to be compared, and taking the same data unique identifier as a first data identifier (S202); and for any first data identifier, acquiring first data to be compared that corresponds to the first data identifier, and taking the first data to be compared as first target data, and acquiring second data to be compared that corresponds to the first data identifier, and taking the second data to be compared as second target data, and updating the second target data on the basis of a first transaction state of the first target data and a second transaction state of the second target data (S203). By means of the method, the sequential relationship between transaction states in a transaction scenario is taken into full consideration, such that the updated second target data is more accurate.

Classes IPC  ?

  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

9.

OPERATION BEHAVIOR RECOGNITION METHOD AND APPARATUS

      
Numéro d'application CN2022136238
Numéro de publication 2024/031881
Statut Délivré - en vigueur
Date de dépôt 2022-12-02
Date de publication 2024-02-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Ding, Yadan
  • Yu, Wenhai
  • Zhou, Yongkai
  • Chen, Chengqian
  • Gao, Pengfei
  • Sun, Quan

Abrégé

An operation behavior recognition method and apparatus, which are applied to the technical field of artificial intelligence. The method comprises: acquiring text description information of the current operation behavior of a target object, and converting the text description information into an image to be recognized (S201); recognizing said image by means of a trained abnormal behavior recognition model, so as to obtain preliminary risk scores of the current operation behavior in a plurality of dimensions (S202); and on the basis of the preliminary risk scores in the plurality of dimensions, obtaining a risk determination result of the current operation behavior (S203). Text description information of an operation behavior of a merchant is converted into image information, such that data is more directly observed and more relevant to a monitoring scenario, thereby making it convenient to subsequently use the abnormal behavior recognition model to perform self-supervised recognition on the operation behavior to determine whether the operation behavior is a risk behavior, and also improving the accuracy of the recognition of the operation behavior. Moreover, it is unnecessary to preset a risk operation behavior strategy to recognize the operation behavior of the merchant, thereby avoiding a waste of storage resources and improving the efficiency of the recognition of the operation behavior.

Classes IPC  ?

  • G06V 40/20 - Mouvements ou comportement, p.ex. reconnaissance des gestes
  • G06Q 40/00 - Finance; Assurance; Stratégies fiscales; Traitement des impôts sur les sociétés ou sur le revenu

10.

STORE DEDUPLICATION PROCESSING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2023074805
Numéro de publication 2024/031943
Statut Délivré - en vigueur
Date de dépôt 2023-02-07
Date de publication 2024-02-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yu, Weiqi
  • She, Xiaohan
  • Zeng, Zehua
  • Jiang, Hua
  • Gao, Pengfei
  • Wan, Sishuang
  • Liu, Lan

Abrégé

The present application discloses a store deduplication processing method and apparatus, a device, and a storage medium, and belongs to the field of data processing. The method comprises: acquiring a first store name and first store location information of a target store; determining a target grid area in which the target store is located according to the first store location information; in a pre-stored existing store database, acquiring a second store name and second store location information of an existing store located in the target grid area and a neighboring grid area; on the basis of the first store name, the first store location information, the second store name, and the second store location information, obtaining a target degree similarity between the target store and the existing store located in the target grid area and the neighboring grid area; and if the target degree of similarity is greater than or equal to a preset deduplication similarity threshold, removing the target store as a duplicate store.

Classes IPC  ?

  • G06Q 30/02 - Marketing; Estimation ou détermination des prix; Collecte de fonds

11.

Verification Method and Verification System Based on Biometric Feature ID Chain, and User Terminal

      
Numéro d'application 18257281
Statut En instance
Date de dépôt 2021-09-09
Date de la première publication 2024-02-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s) Chen, Chengqian

Abrégé

The invention relates to a verification method and a verification system based on a biometric feature ID chain. The method includes: acquiring a biometric feature to be verified; comparing the biometric feature to be verified with a biometric feature template in an old biometric feature template region, and comparing the biometric feature to be verified with a biometric feature template in a current biometric feature template region, to respectively match at least two biometric feature IDs; generating a biometric feature ID chain on the basis of the at least two biometric feature IDs; and sending a user ID, a device ID and the biometric feature ID chain to a backend for identity verification. In the invention, a biometric feature ID chain containing the biometric feature history of a unified user terminal is generated when a biometric feature is re-entered at a local user terminal.

Classes IPC  ?

  • G06F 21/32 - Authentification de l’utilisateur par données biométriques, p.ex. empreintes digitales, balayages de l’iris ou empreintes vocales

12.

DATA MATCHING METHOD, APPARATUS AND SYSTEM, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022137361
Numéro de publication 2024/031886
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-02-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • He, Shuo
  • Liu, Hongbao
  • Zheng, Jianbin
  • Gao, Pengfei
  • Li, Liang

Abrégé

Disclosed in the present application are a data matching method, apparatus and system, and a device and a medium, which are used for solving the problem of a secure intersection algorithm in the prior art being able to perform secure intersection only when data of both parties is completely the same, resulting in a limited number of usage scenarios and affecting the service range of data matching. In the present application, a first vector corresponding to first data and a second vector corresponding to second data are respectively obtained; a first encrypted vector obtained by means of encrypting the first vector and a second encrypted vector obtained by means of encrypting the second vector are acquired; a first encrypted distance is calculated on the basis of the first encrypted vector and the second encrypted vector; a target distance between the first vector and the second vector is determined on the basis of the first encrypted distance and a first target private key; and on the basis of the target distance and a preset first distance threshold value, it is determined whether the first data matches the second data. In this way, fuzzy matching between the first data and the second data can be realized, such that usage scenarios are widened, and the security of a matching process is ensured.

Classes IPC  ?

  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • G06F 21/60 - Protection de données
  • H04L 9/08 - Répartition de clés

13.

FACE MANIPULATION DETECTION METHOD AND DEVICE BASED ON OPTICAL FLOW ANALYSIS

      
Numéro d'application CN2022135388
Numéro de publication 2024/027052
Statut Délivré - en vigueur
Date de dépôt 2022-11-30
Date de publication 2024-02-08
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fei, Zhijun
  • Qiu, Xuetao
  • Xing, Wenji
  • Gao, Pengfei
  • Yang, Yanming

Abrégé

A face manipulation detection method based on optical flow analysis and a face manipulation detection device based on optical flow analysis. The device comprises: a face acquisition module configured to acquire a face video; an optical flow analysis module configured to select a plurality of adjacent frames in the face video, according to face areas detected by a face detection module, perform statistical analysis on optical flow distribution and pixel change of areas except the detected face areas for the plurality of adjacent frames, and according to a statistical analysis result, determine whether the face video has a possibility of being manipulated; and the face detection module configured to detect face areas in a plurality of continuous image frames selected by the optical flow analysis module. Face manipulation videos generated by means of PS or deep networks can be effectively detected, thereby reducing the risk of using face recognition systems.

Classes IPC  ?

  • G06V 20/40 - RECONNAISSANCE OU COMPRÉHENSION D’IMAGES OU DE VIDÉOS Éléments spécifiques à la scène dans le contenu vidéo

14.

DATA MATCHING METHOD, APPARATUS AND SYSTEM, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022137363
Numéro de publication 2024/027066
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-02-08
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • He, Shuo
  • Liu, Hongbao
  • Zheng, Jianbin
  • Gao, Pengfei
  • Li, Liang

Abrégé

Provided in the present application are a data matching method, apparatus and system, and a device and a medium. In the present application, a first vector corresponding to first data and a second vector corresponding to second data can be respectively obtained, and a binary vector corresponding to the first vector is obtained; a first intermediate vector, which is generated on the basis of the binary vector corresponding to the first vector, and the second vector and a first random vector, can be acquired by means of an OT protocol, and a first distance intermediate result is obtained on the basis of the first intermediate vector and a first set algorithm; a second distance intermediate result is obtained on the basis of the second vector, the first random vector and a second set algorithm; a target distance between the first vector and the second vector is determined on the basis of the first vector, the first distance intermediate result and the second distance intermediate result; and on the basis of the target distance and a preset first distance threshold, whether the first data and the second data match each other is determined. Therefore, fuzzy matching between first data and second data can be realized, usage scenarios are broadened, and the security of a matching process is guaranteed.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

15.

PAYMENT METHOD, APPARATUS AND SYSTEM BASED ON 5G MESSAGING APPLICATION, AND DEVICE AND MEDIUM

      
Numéro d'application CN2023072804
Numéro de publication 2024/016619
Statut Délivré - en vigueur
Date de dépôt 2023-01-18
Date de publication 2024-01-25
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Hou, Teng
  • Sun, Quan
  • Yang, Yang
  • Zhao, Hai
  • Chen, Fang
  • Hui, Chunye
  • Tan, Ying
  • Fu, Jue
  • Yang, Bo
  • Zhang, Yanchao
  • Tong, Dong
  • Hu, Mingtao
  • Wu, Yu
  • Gao, Feng
  • Chen, Luoqiong

Abrégé

The present application belongs to the field of data processing. Disclosed are a payment method, apparatus and system based on a 5G messaging application, and a device and a medium. The method comprises: in response to a first input of a user for a 5G messaging application, the 5G messaging application sending an order payment request to a 5G messaging payment platform by means of a 5G messaging application background system, wherein the order payment request comprises a user identifier, and the user identifier is used for representing a mobile phone number of the user; the 5G messaging application receiving, by means of the 5G messaging application background system, a payment object list, which is fed back by the 5G messaging payment platform, wherein the payment object list comprises a payment object that is bound with the user identifier; and in response to a second input of the user for the payment object list, the 5G messaging application sending a payment request to the 5G messaging payment platform, wherein the payment request comprises payment information, so that the 5G messaging payment platform interacts with a payment system according to the payment information, so as to complete payment.

Classes IPC  ?

  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/42 - Confirmation, p.ex. contrôle ou autorisation de paiement par le débiteur légal

16.

SMART ROUTING-BASED REMOTE PAYMENT METHOD AND APPARATUS, TERMINAL, SYSTEM, AND MEDIUM

      
Numéro d'application CN2023074832
Numéro de publication 2024/016634
Statut Délivré - en vigueur
Date de dépôt 2023-02-07
Date de publication 2024-01-25
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yu
  • Zhou, Jien
  • Chen, Zhuo
  • Huang, He
  • Shen, Xi
  • Xu, Xinyuan
  • Xie, Zhimin
  • Wu, Xiaolong
  • Hu, Yezhou
  • Cheng, Chen
  • Huang, Yongsheng

Abrégé

The present application relates to the field of data processing, and discloses a smart routing-based remote payment method and apparatus, a terminal, a system, and a medium. The method comprises: when an e-commerce application triggers a multi-party payment entrance, invoking a first SDK to send a list request message to a remote payment platform; invoking the first SDK to obtain a first payment application list from the remote payment platform, the first payment application list representing a plurality of payment applications supported by the remote payment platform and having priorities arranged from high to low; invoking the first SDK to obtain a second payment application list, the second payment application list representing payment applications of a user terminal; invoking, by the first SDK, a payment application having the highest priority in an intersection of the first payment application list and the second payment application list; and invoking, by the payment application, a second SDK to interact with the remote payment platform to complete payment.

Classes IPC  ?

17.

PRIVACY COMPUTING DEVICE, METHOD AND SYSTEM, AND ELECTRONIC DEVICE AND MEDIUM

      
Numéro d'application CN2022137367
Numéro de publication 2024/011826
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-01-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Yongkai
  • Wang, Qi
  • Chen, Zhongzheng
  • He, Shuo
  • Gao, Pengfei
  • Sun, Quan
  • Yang, Yanming

Abrégé

A privacy computing device, method and system, and an electronic device and a medium, which are used for realizing interconnection and intercommunication between different privacy computing products. By means of the privacy computing device, when first computing data is obtained after corresponding computation is performed on the basis of a first sub-algorithm in a privacy algorithm on data to be processed, and it is determined that the first computing data needs to be recomputed on the basis of a second sub-algorithm in the privacy algorithm, wherein the second sub-algorithm is stored in another privacy computing device, a proxy API corresponding to the first sub-algorithm and a proxy API corresponding to the second sub-algorithm are determined according to a pre-stored correlation between each sub-algorithm and a proxy API; and the first computing data is sent, by means of the proxy API corresponding to the first sub-algorithm, to the proxy API corresponding to the second sub-algorithm, such that the other privacy computing device performs corresponding computation on the first computing data on the basis of the second sub-algorithm, and privacy algorithm products stored in different privacy computing devices are thus interconnected and intercommunicated.

Classes IPC  ?

  • G06F 21/71 - Protection de composants spécifiques internes ou périphériques, où la protection d'un composant mène à la protection de tout le calculateur pour assurer la sécurité du calcul ou du traitement de l’information

18.

SYSTEM, METHOD AND APPARATUS FOR INTRODUCING APPLET INTO THIRD-PARTY APP, AND MEDIUM

      
Numéro d'application CN2022137358
Numéro de publication 2024/011825
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-01-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qian, Jin
  • Chen, Chengqian
  • Li, Dingzhou
  • Fu, Yisheng
  • Zu, Lijun
  • He, Sijie

Abrégé

Disclosed in the present invention are a system, method and apparatus for introducing an applet into a third-party application (APP), and a medium. In embodiments of the present invention, a cross-platform APP module obtains a cross-platform applet source code, converts the cross-platform applet source code into a third-party APP applet source code, and then provides the third-party APP applet source code to a third-party APP. The third-party APP is integrated with an applet container SDK. The third-party APP receives the third-party APP applet source code obtained by conversion, and then loads and runs the third-party APP applet source code by using the applet container SDK. Thus, the technical solution of introducing an applet into a third-party APP is achieved.

Classes IPC  ?

  • G06F 8/76 - Adaptation d’un code de programme pour fonctionner dans un environnement différent; Portage

19.

PRIVACY COMPUTING SYSTEM, METHOD, APPARATUS, DEVICE AND MEDIUM

      
Numéro d'application CN2022137368
Numéro de publication 2024/011827
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-01-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Yongkai
  • Zhang, Gaolei
  • Wang, Qi
  • Zhang, Yuanjian
  • Gao, Pengfei
  • Yang, Yanming
  • He, Shuo

Abrégé

The present application discloses a privacy computing system, method, apparatus, device and medium, which are used for allowing interconnection and interoperability between privacy algorithm products stored in different privacy computing devices. In the present application, a first privacy computing device sends a first query request to a second privacy computing device, the first query request carrying first identification information of the first privacy computing device and second identification information of a sub-algorithm to be queried; when determining that the first identification information is located in the identification information of a stored compliance device, the second privacy computing device sends to the first privacy computing device component information contained in a sub-algorithm of the stored second identification information; in the present application, the first privacy computing device and the second privacy computing device can collaborate on privacy computing tasks based on management plane interoperability, execute privacy computing tasks based on data plane interoperability, the management plane interoperability and data plane interoperability being mutually independent, and can thus achieve the aim of interconnection and interoperability between privacy algorithm products stored in different privacy computing devices.

Classes IPC  ?

  • G06F 21/71 - Protection de composants spécifiques internes ou périphériques, où la protection d'un composant mène à la protection de tout le calculateur pour assurer la sécurité du calcul ou du traitement de l’information

20.

PAYMENT METHOD AND APPARATUS, AND DEVICE AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2022143546
Numéro de publication 2023/246069
Statut Délivré - en vigueur
Date de dépôt 2022-12-29
Date de publication 2023-12-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Zhu, Gang
  • Yang, Yanming
  • Sun, Quan
  • Cai, Hua

Abrégé

Disclosed in the present application are a payment method and apparatus, and a device and a computer-readable storage medium. The payment method is applied to a payment terminal, and comprises: acquiring a first direction, which is indicated by a payment terminal; receiving a first input of a user for rotating a payment information selection control, wherein a plurality of pieces of payment information are displayed in the payment information selection control, different pieces of payment information correspond to different directions, and the payment information comprises at least one of payment mode information and special offer information; in response to the first input, determining a second direction according to the first direction, and a rotation direction and a rotation angle corresponding to the first input; determining, from among the plurality of pieces of payment information and as final payment information, second payment information corresponding to the second direction; and on the basis of the final payment information, performing a payment operation on an order to be paid. By means of the embodiments of the present application, a payment mode can be conveniently and quickly changed, thereby improving the payment experience of a user.

Classes IPC  ?

21.

PAYMENT METHOD AND APPARATUS, AND DEVICE, MEDIUM AND PRODUCT

      
Numéro d'application CN2022143529
Numéro de publication 2023/221528
Statut Délivré - en vigueur
Date de dépôt 2022-12-29
Date de publication 2023-11-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Cai, Hua

Abrégé

A payment method and apparatus, and a device, a medium and a product. The payment method comprises: when it is determined that there is a mobile terminal in a target position area, acquiring terminal information corresponding to the mobile terminal, wherein the target position area is a secure payment area, which is covered and set on the basis of networking of a plurality of UWB signal base stations; according to the terminal information, acquiring order information corresponding to the mobile terminal; sending the order information to the mobile terminal, such that the mobile terminal determines a target payment mode on the basis of the order information; receiving a payment request, which is sent by the mobile terminal, wherein the payment request comprises the target payment mode; and in response to the payment request and on the basis of the target payment mode, performing payment processing on an order to be paid for, which corresponds to the order information.

Classes IPC  ?

  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile

22.

CARD MANAGEMENT METHOD, USER TERMINAL, SERVER, SYSTEM AND STORAGE MEDIUM

      
Numéro d'application 18009932
Statut En instance
Date de dépôt 2021-09-16
Date de la première publication 2023-11-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Peng, Cheng
  • Sun, Quan
  • Zou, Zhenzhong
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

This application discloses a card management method, a user terminal, a server, a system and a storage medium. A security element of a user terminal stores a first type and a second type of universal card instance, a first matching universal card instance is configured for transaction verification of a binding card, the first matching universal card instance includes a first matching universal card identifier, and the first matching universal card identifier is a first type of universal card identifier or a second type of universal card identifier matching a card type of the binding card. The method includes: sending a card binding message to a server, wherein the card binding message includes a security element identifier and binding card authentication information, so that the server allocates a card transaction identifier for the binding card; receiving the card transaction identifier; storing the card transaction identifier to the security element.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

23.

DEVICE INTERCONNECTION SECURITY AUTHENTICATION SYSTEM, METHOD AND APPARATUS, AND SERVER AND MEDIUM

      
Numéro d'application CN2022137359
Numéro de publication 2023/207113
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2023-11-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qian, Jin
  • Hou, Teng
  • Chen, Chengqian

Abrégé

Disclosed in the present invention are a device interconnection security authentication system, method and apparatus, and a server and a medium. A control device acquires first device identification information, a pairing request time and a pairing verification code of a discovery-end device, and sends same to a server, acquires second device identification information of a discovered-end device, and the first device identification information and the pairing request time, which are acquired by the discovered-end device, and sends same to the server; the server first respectively performs single-device security authentication on the discovery-end device and the discovered-end device, after the single-device security authentication, the server determines the pairing verification code of the discovery-end device according to the received first device identification information and pairing request time, and sends the pairing verification code to the discovered-end device according to the second device identification information; and the discovered-end device and the discovery-end device perform security authentication between the two devices. Compared with the prior art in which single-element authentication is only completed by a bus, the present application has higher security.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04L 9/08 - Répartition de clés
  • H04L 9/30 - Clé publique, c. à d. l'algorithme de chiffrement étant impossible à inverser par ordinateur et les clés de chiffrement des utilisateurs n'exigeant pas le secret

24.

PAYMENT METHOD, APPARATUS AND DEVICE, AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2022143568
Numéro de publication 2023/202155
Statut Délivré - en vigueur
Date de dépôt 2022-12-29
Date de publication 2023-10-26
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Cai, Hua
  • Zhan, Chengchu

Abrégé

The present application discloses a payment method, apparatus and device, and a computer readable storage medium. The payment method comprises: when a payment terminal is located within a target location area, establishing a connection with a first base station, wherein the target location area is a terminal sensing area covered by a plurality of base stations by means of networking, and the plurality of base stations comprise the first base station; sending an order obtaining request to the first base station, the order obtaining request being used for instructing the first base station to obtain, from a server, order information corresponding to the payment terminal; receiving the order information returned by the first base station; and performing an order payment operation on an order to be paid that corresponds to the order information. According to embodiments of the present application, shopping efficiency can be improved, and user experience is improved.

Classes IPC  ?

25.

PAYMENT METHOD, USER TERMINAL, APPARATUS, DEVICE, SYSTEM, AND MEDIUM

      
Numéro d'application CN2022115584
Numéro de publication 2023/178924
Statut Délivré - en vigueur
Date de dépôt 2022-08-29
Date de publication 2023-09-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yu
  • Chen, Zhuo
  • Huang, He
  • Xie, Zhimin
  • Xu, Xinyuan
  • Ye, Zhangyuan
  • Huang, Yongsheng
  • Zhou, Jien
  • Li, Wei
  • Shen, Xi
  • Tang, Zhixiong

Abrégé

The present application relates to the field of data processing, and discloses a payment method, a user terminal, an apparatus, a device, a system, and a medium. The method comprises: when payment is triggered by an e-commerce application program, calling a first SDK to obtain a first host program list from a whole-network payment platform, wherein the first host program list comprises host program identifiers of at least some host programs supported by the whole-network payment platform; when a target host program is determined from the first host program list by calling the first SDK, calling the target host program; and calling, by means of the target host program, a second SDK to interact with the whole-network payment platform, so that the whole-network payment platform interacts with the host program platform to complete payment by a target card, the target card being a resource card bound to the target host program.

Classes IPC  ?

  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 20/12 - Architectures de paiement spécialement adaptées aux systèmes de commerce électronique
  • G06F 9/48 - Lancement de programmes; Commutation de programmes, p.ex. par interruption

26.

METHOD AND APPARATUS FOR INTEGRATING NATIVE PROGRAM WITH APPLET, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022119712
Numéro de publication 2023/178952
Statut Délivré - en vigueur
Date de dépôt 2022-09-19
Date de publication 2023-09-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yu
  • Chen, Zhuo
  • Huang, He
  • Xie, Zhimin
  • Xu, Xinyuan
  • Ye, Zhangyuan
  • Huang, Yongsheng
  • Zhou, Jien
  • Li, Wei
  • Shen, Xi
  • Tang, Zhixiong

Abrégé

The present application belongs to the field of data processing. Disclosed are a method and apparatus for integrating a native program with an applet, and a device and a medium. The method comprises: in response to a switching selection input for a page of a native program, selecting, from an applet list provided by the native program, applet information that represents a target applet; acquiring long-term static information of the target applet, and locally storing same; acquiring short-term dynamic information of the target applet, and according to the long-term static information and the short-term dynamic information, making the target applet run in an applet container, and switching a display page from the page of the native program to a page of the target applet; and in response to an applet start input, calling the native program to read the long-term static information of the target applet, and setting a main task and a root page of the native program to be the applet container, such that a terminal device displays the page of the target applet by means of the native program.

Classes IPC  ?

  • G06F 9/445 - Chargement ou démarrage de programme
  • G06F 9/48 - Lancement de programmes; Commutation de programmes, p.ex. par interruption
  • G06F 16/957 - Optimisation de la navigation, p.ex. mise en cache ou distillation de contenus

27.

FULL BACKUP METHOD AND APPARATUS FOR DISTRIBUTED DATABASE SYSTEM, AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application 18016664
Statut En instance
Date de dépôt 2021-03-04
Date de la première publication 2023-09-21
Propriétaire China UnionPay Co., Ltd. (Chine)
Inventeur(s)
  • Zhou, Jiajing
  • Miao, Hao
  • Zhou, Jien

Abrégé

The present invention provides a method and an apparatus for performing a full backup for a distributed database system, and a computer-readable storage medium. Said method comprises: acquiring full backup data of each data node in the distributed database system, with a full-backup time point corresponding to the full backup data being a time point; determining a trust divergence time point for the time point, where all transactions in prepared states prior to the trust divergence time point are enabled to be committed or rolled back before the time point; acquiring a first incremental log set of said each data node between the trust divergence time point and the time point; acquiring from the first incremental log set a pending transaction of said each data node; and replaying the pending transaction of said each data node on the full backup data of said each data node

Classes IPC  ?

  • G06F 11/14 - Détection ou correction d'erreur dans les données par redondance dans les opérations, p.ex. en utilisant différentes séquences d'opérations aboutissant au même résultat
  • G06F 16/27 - Réplication, distribution ou synchronisation de données entre bases de données ou dans un système de bases de données distribuées; Architectures de systèmes de bases de données distribuées à cet effet

28.

Numerical value ranking method and apparatus based on blockchain

      
Numéro d'application 17918890
Numéro de brevet 11825001
Statut Délivré - en vigueur
Date de dépôt 2021-09-02
Date de la première publication 2023-09-14
Date d'octroi 2023-11-21
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qiu, Zhenyao
  • Yang, Yang
  • Chen, Zhou
  • Huang, Zili
  • Xiong, Lu

Abrégé

A blockchain based numerical value ranking method includes: using, by a first participant, a public key of the first participant to encrypt a private value of the first participant to obtain an encrypted text of the first participant; obtaining encrypted texts of other participants, and generating a challenge value having a preset bit length; based on the challenge value and the private value of the first participant, and the encrypted texts and public keys of the other participants, determining mixed results of the first participant with respect to the other participants; and determining a numerical value ranking result between the first participant and a second participant based on the mixed result of the second participant with respect to the first participant.

Classes IPC  ?

  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • H04L 9/30 - Clé publique, c. à d. l'algorithme de chiffrement étant impossible à inverser par ordinateur et les clés de chiffrement des utilisateurs n'exigeant pas le secret
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

29.

METHOD AND APPARATUS FOR COMPATIBILITY OF SDK WITH ACCESS APPLICATION, DEVICE AND MEDIUM

      
Numéro d'application CN2022115585
Numéro de publication 2023/168913
Statut Délivré - en vigueur
Date de dépôt 2022-08-29
Date de publication 2023-09-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Jien
  • Wang, Yu
  • Li, Wei
  • Chen, Zhuo
  • Shen, Xi
  • Huang, He
  • Tang, Zhixiong
  • Xie, Zhimin
  • Xia, Ji
  • Hu, Yifan
  • Ye, Zhangyuan

Abrégé

A method and apparatus for compatibility of an SDK with an access application, a device and a medium. The method comprises: sending to a management and control center bridging configuration information of an access application (S301), the bridging configuration information representing configuration of an application function module of the access application; receiving a specific bridge issued by the management and control center and matched with the bridging configuration information (S302), the specific bridge comprising a specific compatibility policy and software development kit (SDK) function modules, and the specific compatibility policy being used for carrying out specific processing on service parameters required by the application function module, so as to make the service parameters compatible with service parameters required by an SDK function module in an SDK having a function corresponding to the application function module; mounting the specific bridge in the SDK (S303); and when the access application runs the application function module, calling the corresponding SDK function module by using the specific compatibility policy (S304).

Classes IPC  ?

30.

PAYMENT METHOD, TERMINAL DEVICE, SERVER, SYSTEM AND MEDIUM

      
Numéro d'application CN2022123922
Numéro de publication 2023/168938
Statut Délivré - en vigueur
Date de dépôt 2022-10-08
Date de publication 2023-09-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yu
  • Chen, Zhuo
  • Huang, He
  • Xie, Zhimin
  • Xu, Xinyuan
  • Ye, Zhangyuan
  • Huang, Yongsheng
  • Zhou, Jien
  • Li, Wei
  • Shen, Xi
  • Tang, Zhixiong

Abrégé

The present application belongs to the field of data processing. Disclosed are a payment method, a terminal device, a server, a system and a medium. The method comprises: in response to a received payment request message, sending a security verification request message to a security control system, wherein the security verification request message is used for instructing the security control system to perform security verification according to security verification information; receiving security verification result information which is sent by the security control system; when the security verification result information indicates that the security verification is passed, sending a first notification message to an SDK, wherein the first notification message instructs the SDK to notify a host program of displaying a user verification page, so as to prompt a user to input first user verification input information, and the first user verification input information is used by a host program server to perform user verification, so as to obtain user verification result information; and when the user verification result information indicates that the user verification is passed, initiating a payment request, so as to complete payment.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

31.

DATA MATCHING METHOD AND APPARATUS, DEVICE, AND MEDIUM

      
Numéro d'application CN2022112616
Numéro de publication 2023/159888
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-31
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Hongbao
  • Gao, Pengfei
  • Zheng, Jianbin
  • She, Xiaohan
  • Qiu, Zhenyao
  • Zhou, Yongkai
  • Cheng, Dong
  • Zhao, Qinghang

Abrégé

Disclosed in the present application are a data matching method and apparatus, a device, and a medium. The method comprises: respectively inputting first data and second data into a pre-trained vector conversion model to obtain a corresponding first vector and a corresponding second vector; obtaining a distance between the first vector and the second vector which are encrypted by a first target public key; and determining a target distance between the first vector and the second vector on the basis of an encrypted distance and a first target private key, and determining, on the basis of the target distance, whether the two pieces data match each other. Even though the two pieces of data are not completely the same, fuzzy matching of data can be achieved, so that use scenarios are widened; moreover, a first target public and private key pair is introduced to a fuzzy matching process to respectively perform homomorphic encryption and decryption, thereby implementing private set intersection and ensuring the safety of a matching process; in addition, during the entire matching process, the data does not leave a corresponding device in the form of original data, so that fuzzy matching can be achieved even though original data is not delivered out of a library, thereby ensuring the safety of a matching process.

Classes IPC  ?

  • G06F 21/60 - Protection de données
  • G06K 9/62 - Méthodes ou dispositions pour la reconnaissance utilisant des moyens électroniques
  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • H04L 9/08 - Répartition de clés

32.

MERCHANT AUTHENTICITY VERIFICATION SYSTEM AND METHOD BASED ON STREET VIEW IMAGE RECOGNITION

      
Numéro d'application CN2022113608
Numéro de publication 2023/155401
Statut Délivré - en vigueur
Date de dépôt 2022-08-19
Date de publication 2023-08-24
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fei, Zhijun
  • Yang, Yanming
  • Qiu, Xuetao
  • Gao, Pengfei

Abrégé

The prevent invention relates to a merchant authenticity verification system and a method therefor. The system comprises: a street view roaming module, which calculates the coordinate position translation scale used for translating an image acquisition point and calculates the coordinate position of the image acquisition point on the basis of the translation scale and which interacts with a street view image system to obtain, according to the coordinate position of the image acquisition point, a corresponding street view image; an image comparison module, which performs matching on an obtained merchant storefront image and the street view image obtained by the street view roaming module so as to calculate merchant image similarity; a character recognition module, which is used for recognizing the merchant name from the street view image obtained by the street view roaming module; and a text comparison module, which is used for matching the recognized merchant name with a merchant name obtained from a merchant information platform so as to calculate merchant name similarity, and determining whether the merchant name similarity reaches a specified threshold, wherein if it is determined that the merchant name similarity has reached the specified threshold, merchant authenticity verification is successful. According to the present invention, the accuracy of merchant verification can be improved.

Classes IPC  ?

  • G06V 10/75 - Appariement de motifs d’image ou de vidéo; Mesures de proximité dans les espaces de caractéristiques utilisant l’analyse de contexte; Sélection des dictionnaires
  • G06V 20/62 - Texte, p.ex. plaques d’immatriculation, textes superposés ou légendes des images de télévision

33.

CODE-SCANNING PAYMENT METHOD, USER TERMINAL, SERVICE DEVICE, SYSTEM, AND MEDIUM

      
Numéro d'application CN2022109433
Numéro de publication 2023/151246
Statut Délivré - en vigueur
Date de dépôt 2022-08-01
Date de publication 2023-08-17
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Tu, Jinpeng
  • Guo, Qi
  • Xu, Rong
  • Wang, Yuejiao
  • Wei, Xiaoshu
  • Yin, Hongyu

Abrégé

A code-scanning payment method, a user terminal, a service device, a system, and a medium, relating to the field of data processing. The method comprises: receiving a payment code request message, the payment code request message comprising position information of a user terminal; obtaining payment waiting duration factor information associated with the position information; under the condition that the payment waiting duration represented by the payment waiting duration factor information associated with the position information is greater than or equal to a preset duration threshold, sending a first payment code feedback message, the first payment code feedback message comprising a first payment code and a second payment code, so that the user terminal displays the first payment code before sensing a trigger signal of a collection acceptance terminal, and switches the displayed first payment code into the second payment code when sensing the trigger signal; and if a payment request message comprises first information, instructing to deduct the payment amount from a payer account indicated by information of the second payment code. Therefore, the code-scanning payment security is improved.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

34.

FEATURE MATCHING RULE CONSTRUCTION AND FEATURE MATCHING METHOD AND APPARATUS, DEVICE AND MEDIUM

      
Numéro d'application CN2022112610
Numéro de publication 2023/151252
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-17
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Li, Rui
  • Shen, Zhirong
  • Wang, Shuzhen

Abrégé

The present application discloses a feature matching rule construction and feature matching method and apparatus, a device and a medium, which are used for improving the feature matching efficiency. In the present application, for any first element contained in each sub-rule text string, it is determined that only when the first element is different from any element contained in a current feature matching rule tree, a first node corresponding to the first element and a second node corresponding to a first logical relation word associated with the first element are established in the current feature matching rule tree, and the first node and the second node are connected. Since the feature matching rule tree of the present application does not contain repeated nodes (node groups), the rule identification information of the sub-rule text strings can share the same node (node group). During feature matching, the matching information of the same node (node group) can share the matching information between a node (node group) and account feature data, thereby avoiding repetitive calculation (matching) and improving the feature matching efficiency.

Classes IPC  ?

35.

DATA STORAGE METHOD, APPARATUS, DEVICE AND STORAGE MEDIUM

      
Numéro d'application 18013152
Statut En instance
Date de dépôt 2021-09-18
Date de la première publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Gan, Mingming
  • Hu, Jijing
  • Li, Jie
  • Yang, Yanming
  • Zhao, Hai

Abrégé

This application provides a data storage method which is applied to a data storage device and includes: acquiring a first user identification and first user data of a first user; determining, from at least two preset distributed hosts in different areas, a first identification distributed host corresponding to the first user identification and a first data distributed host corresponding to the first user data; sending the first user identification to the first identification distributed host, so that the first identification distributed host stores the first user identification, and generates and stores a first identity identification corresponding to the first user identification; receiving the first identity identification; and sending the first identity identification and the first user data to the first data distributed host, so that the first data distributed host stores them in an associated manner.

Classes IPC  ?

  • G06F 3/06 - Entrée numérique à partir de, ou sortie numérique vers des supports d'enregistrement

36.

TRANSACTION PROCESSING METHODS AND APPARATUSES, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022110339
Numéro de publication 2023/142421
Statut Délivré - en vigueur
Date de dépôt 2022-08-04
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Cai, Hua

Abrégé

Provided in the embodiments of the present application are transaction processing methods and apparatuses, a device, and a storage medium, relating to the technical field of computers. A method comprises: a terminal device generates a ride QR code and acquires ride QR code display information and terminal attribute information, and sends to an intermediate server the ride QR code display information and the terminal attribute information; a code scanning device scans the ride QR code to acquire code scanning feature information, and sends to an acquiring server the code scanning feature information; the acquiring server determines ride feature information on the basis of the acquired code scanning feature information, determines target transaction content on the basis of the ride feature information and the ride QR code, and then sends to the intermediate server the target transaction content and the ride feature information; and when determining that the ride QR code display information is matched with the ride feature information, the intermediate server acquires a target transaction record on the basis of the terminal attribute information and the target transaction content. Therefore, the data granularity of an acquired target transaction record is finer and more specific, and information coverage is more complete and more accurate.

Classes IPC  ?

  • G06K 17/00 - Méthodes ou dispositions pour faire travailler en coopération des équipements couverts par plusieurs des groupes principaux , p.ex. fichiers automatiques de cartes incluant les opérations de transport et de lecture
  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

37.

PARKING CONTROL METHOD AND APPARATUS, AND DEVICE AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2022112453
Numéro de publication 2023/142435
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cai, Hua
  • Liu, Gang
  • Wang, Tiantong

Abrégé

A parking control method and apparatus, and a device and a computer-readable storage medium. The method comprises: when a target vehicle is identified by means of an entrance vehicle interception apparatus, acquiring target vehicle information corresponding to the target vehicle (S210); according to the target vehicle information, determining a target vacant parking space of a target parking space type that matches the target vehicle, wherein the pieces of vehicle information of different types of vehicles correspond to different parking space types (S220); generating navigation information according to the current position of the target vehicle and the position of the target vacant parking space (S230); and sending parking space information of the target vacant parking space and the navigation information to a vehicle-mounted terminal of the target vehicle, so as to instruct the target vehicle to travel to the target vacant parking space for parking (S240). By means of the method, the parking efficiency can be improved, and the user parking experience is improved.

Classes IPC  ?

  • G08G 1/14 - Systèmes de commande du trafic pour véhicules routiers indiquant des places libres individuelles dans des parcs de stationnement
  • G07B 15/02 - Dispositions ou appareils pour encaisser le prix des billets ou les droits d’entrée ou de péage en un ou plusieurs points de contrôle prenant en compte un facteur variable tel que la distance ou le temps, p.ex. pour le transport de passagers, les systèmes de parcs de stationnement ou les systèmes de location de véhicules

38.

AUTHENTICATION METHOD AND APPARATUS, PAYMENT METHOD AND APPARATUS, AND DEVICE

      
Numéro d'application CN2022112455
Numéro de publication 2023/142436
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

Disclosed in the embodiments of the present application are an authentication method and apparatus, a payment method and apparatus, and a device. The authentication method comprises: acquiring identity information of an Internet-of-Things device and payment information of a user by means of a mobile device, wherein a first token is provided in the Internet-of-Things device; sending the identity information and the payment information to a first server, so that the first server sends the payment information to a second server for authentication after the identity information passes authentication; and generating a second token after the second server authenticates the payment information, sending the second token to the first server, generating first information and second information on the basis of association information between the first token, the second token and the payment information, and respectively sending the first information and the second information to the mobile device and the Internet-of-Things device, so as to complete authentication. A first token serves as a device token of an Internet-of-Things device, a second token serves as a service token corresponding to payment information, and during a payment process, the transaction security can be improved on the basis of a binding relationship between the tokens and the payment information.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

39.

IDENTITY AUTHENTICATION METHOD AND APPARATUS, DEVICE, AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2022112488
Numéro de publication 2023/142437
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zu, Lijun
  • Xue, Wenzhe
  • Zhou, Jinjia
  • Tang, Yang
  • Fu, Yisheng
  • Zhao, Hai
  • Wu, Jie
  • Lv, Zhihui

Abrégé

The present application discloses an identity authentication method and apparatus, a device, and a computer readable storage medium. The method comprises: receiving a service request sent by a client for a first organization, wherein the service request comprises a plurality of tokens, the plurality of tokens are tokens which are allocated to a target user when a plurality of servers respectively perform identity authentication on the target user and the identity authentication is passed, and the target user is a user logged in the client; matching the plurality of tokens with tokens stored in a block chain, and determining whether the target user is an authenticated user; and when it is determined that the target user is the authenticated user, forwarding the service request to a first server corresponding to the first organization, so that the first server responds to the service request. According to embodiments of the present application, the service security is ensured and login times required by a user to obtain different organization services can also be reduced, thus saving network resources and simplifying the user operation process.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

40.

IMAGE ENCRYPTION METHOD AND APPARATUS, IMAGE PROCESSING METHOD AND APPARATUS, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022112618
Numéro de publication 2023/142440
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Qi
  • Zhou, Yongkai

Abrégé

Disclosed in the present application are an image encryption method and apparatus, an image processing method and apparatus, and a device and a medium. In the embodiments of the present application, each of a plurality of first target images is obtained after pixel points corresponding to pixel points in an original image are processed, pixel values corresponding to the pixel points contained in each first target image are not exactly the same as pixel values corresponding to the pixel points in the original image, and after the plurality of the first target images are obtained, the plurality of the first target images are respectively sent to corresponding target devices. Therefore, regardless of whether an attack is performed during the sending of the first target images or is performed on the target devices in which the first target images are stored, it is not possible to obtain the original images on the basis of a single first target image, thereby ensuring the security of image transmission and storage, protecting the privacy of a user, and improving the user experience.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

41.

TAG-BASED MONEY RECEIVING QR CODE PAYMENT METHOD AND PAYMENT DEVICE

      
Numéro d'application CN2022112826
Numéro de publication 2023/142441
Statut Délivré - en vigueur
Date de dépôt 2022-08-16
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Zhijie
  • Yang, Yang
  • Qin, Jie

Abrégé

The present invention relates to a tag-based money receiving QR code payment method executed in a payment device. The method comprises: scanning a money receiving QR code, so as to obtain a link; interacting with a tag apparatus on the basis of a short-distance communication mode so as to obtain security verification information; and sending a payment request to a payment background on the basis of the security verification information. The present invention also relates to a payment device, a passive tag, a payment background, a computer storage medium, and a computer program product.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

42.

DISTRIBUTED GRAPH EMBEDDING-BASED FEDERATED GRAPH CLUSTERING METHOD, APPARATUS, AND READABLE STORAGE MEDIUM

      
Numéro d'application CN2022117418
Numéro de publication 2023/142490
Statut Délivré - en vigueur
Date de dépôt 2022-09-07
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Tang, Tao
  • Chen, Ying
  • Gao, Pengfei
  • Pang, Yue
  • Zheng, Jianbin
  • Liu, Hongbao
  • Pan, Jing
  • Zhou, Yongkai

Abrégé

Provided are a distributed graph embedding-based federated graph clustering method, an apparatus, and a readable storage medium. The method comprises: constructing a first graph on the basis of first party data, and constructing a second graph on the basis of second party data; performing encrypted intersection on the first party data and the second party data, determining common nodes in the first graph and the second graph, and associating the first graph with the second graph according to the common nodes to obtain a federated graph; performing learning on the federated graph by using a random walk-based distributed graph embedding algorithm, and determining a first graph embedding vector [PiA, PiB] starting from the first graph and a second graph embedding vector [PiA', PiB'] starting from the second graph; and performing clustering analysis on the first graph embedding vector [PiA, PiB] and the second graph embedding vector [PiA', PiB'] of the federated graph on the basis of a federated clustering method to obtain a clustering result. By utilizing the present method, federated graph clustering can be carried out on private data of two parties, and a better clustering effect is obtained.

Classes IPC  ?

  • G06K 9/62 - Méthodes ou dispositions pour la reconnaissance utilisant des moyens électroniques

43.

ACTIVE-STANDBY SWITCHING METHOD AND APPARATUS FOR DISTRIBUTED DATABASE, AND READABLE STORAGE MEDIUM

      
Numéro d'application CN2022126078
Numéro de publication 2023/142543
Statut Délivré - en vigueur
Date de dépôt 2022-10-19
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Pei, Chenguang
  • Zhou, Jiajing
  • Miao, Hao
  • Lv, Su

Abrégé

The present invention provides an active-standby switching method and apparatus for a distributed database, a system, and a readable storage medium. The distributed database comprises one or more agents and a plurality of data nodes connected to the agents. The method comprises: when a first data node crashes, performing active-standby switching on the first data node; in the active-standby switching process of the first data node, the agent switching and routing a transaction originally routed to the first data node to a second data node; and after the active-standby switching of the first data node is completed, the agent switching and routing the transaction routed to the second data node to the first data node. By utilizing the method, transaction failures in the active-standby switching process of the database can be reduced.

Classes IPC  ?

  • G06F 16/27 - Réplication, distribution ou synchronisation de données entre bases de données ou dans un système de bases de données distribuées; Architectures de systèmes de bases de données distribuées à cet effet

44.

MODEL GRADIENT UPDATE METHOD AND DEVICE

      
Numéro d'application CN2022112615
Numéro de publication 2023/142439
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cheng, Dong
  • Cheng, Xin
  • Zhou, Yongkai
  • Gao, Pengfei
  • Jiang, Tiecheng

Abrégé

The present application provides a model gradient update method and device, for use in improving the accuracy of model training. A central server repeatedly executes a gradient update process until a stop condition is satisfied. One gradient update process comprises: receiving first gradients respectively sent by multiple nodes, the first gradients being obtained by each node using sample data to train a model to be trained of the node one or more times; obtaining a second gradient on the basis of the multiple first gradients and the probability of each node in the present gradient update process, the probability of each node in the present gradient update process being determined by an Actor-Critic network on the basis of the probability of each node in the last gradient update process; and sending the second gradient to the multiple nodes, respectively, so that the multiple nodes use the second gradient to update the weights of their respective models to be trained. Considering the probability of each node, the degree of participation of the node can be optimized, so that a determined model is optimal.

Classes IPC  ?

45.

BIOMETRIC IDENTIFICATION METHOD, SERVER, AND CLIENT

      
Numéro d'application CN2022113675
Numéro de publication 2023/142453
Statut Délivré - en vigueur
Date de dépôt 2022-08-19
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fei, Zhijun
  • Qiu, Xuetao
  • Tang, Tao
  • Xing, Wenji
  • Gao, Pengfei
  • Yang, Yanming

Abrégé

The present invention relates to a biometric identification method. The method comprises: receiving biometric data; performing random transformation on low-bit data in the received biometric data; randomly selecting one or more filtering algorithms, and pre-processing the randomly transformed biometric data; and performing identity identification on the basis of the pre-processed biometric data. The present invention also relates to a method for generating an adversarial sample, a biometric identification server, a client, a computer storage medium, and a computer program product.

Classes IPC  ?

  • G06F 21/32 - Authentification de l’utilisateur par données biométriques, p.ex. empreintes digitales, balayages de l’iris ou empreintes vocales
  • G06V 40/16 - Visages humains, p.ex. parties du visage, croquis ou expressions

46.

HARDWARE CALLING METHOD AND DEVICE FOR IC CARD APPLICATION, AND INTELLIGENT IC CARD

      
Numéro d'application CN2022125095
Numéro de publication 2023/142535
Statut Délivré - en vigueur
Date de dépôt 2022-10-13
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fu, Jue
  • Zhao, Hai
  • Fu, Yisheng
  • Tan, Ying
  • Tao, Ranzhi

Abrégé

A hardware calling method and device for an IC card application, and an intelligent IC card. The method comprises: acquiring a hardware calling instruction sent by an application program (210), wherein the hardware calling instruction is configured to indicate an application function to be realized; determining an application interface corresponding to the hardware calling instruction (220), wherein the application interface is encapsulated with an underlying application defined on the basis of preset service, the preset service is configured to provide a calling requirement for calling an underlying hardware by means of the application interface, and the underlying application corresponds to the underlying hardware; and calling the corresponding underlying hardware by means of the application interface, so as to realize the application function to be realized (230). Therefore, the independence between the application program and the underlying hardware is increased, and the reusability of the application program is improved; and the same application interface can support the calling of IC cards of different platforms, and therefore the universality of the application program and the underlying hardware is improved.

Classes IPC  ?

  • G06K 17/00 - Méthodes ou dispositions pour faire travailler en coopération des équipements couverts par plusieurs des groupes principaux , p.ex. fichiers automatiques de cartes incluant les opérations de transport et de lecture

47.

CARD MANAGEMENT METHOD, USER TERMINAL, SERVER, CARD MANAGEMENT SYSTEM AND STORAGE MEDIUM

      
Numéro d'application 17923321
Statut En instance
Date de dépôt 2021-09-16
Date de la première publication 2023-07-27
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zou, Zhenzhong
  • Peng, Cheng
  • Sun, Quan
  • Liu, Gang
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

A card management method, a user terminal, a server, a card management system and a storage medium are provided. The method includes: sending a card binding message to a server, wherein the card binding message includes card authentication information of a card to be bound; receiving a card type of the card to be bound and dedicated card information for the card to be bound sent by the server, wherein the dedicated card information includes a card transaction identifier; loading the dedicated card information for the card to be bound onto a security element, wherein the dedicated card information for the card to be bound together with matching universal personalization data are useable to perform transaction verification of the card to be bound, and the matching universal personalization data is first-type universal personalization data or second-type universal personalization data that matches the card type of the card to be bound.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06K 19/073 - Dispositions particulières pour les circuits, p.ex. pour protéger le code d'identification dans la mémoire

48.

METHOD, APPARATUS AND DEVICE FOR UPDATING FEATURE VECTOR DATABASE, AND MEDIUM

      
Numéro d'application CN2022123997
Numéro de publication 2023/134232
Statut Délivré - en vigueur
Date de dépôt 2022-10-09
Date de publication 2023-07-20
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Weipeng
  • Kang, Jialiang
  • Bian, Kai
  • Ji, Naigeng

Abrégé

The present application belongs to the field of data processing. Disclosed are a method, apparatus and device for updating a feature vector database, and a medium. The method comprises: acquiring a first biological feature in a service request; according to the first biological feature and by means of a first algorithm model and a second algorithm model, respectively obtaining a first feature vector and a second feature vector, wherein a first feature vector database comprises a sample feature vector obtained on the basis of the first algorithm model; performing validity verification on the second feature vector according to an associated feature vector of a first user corresponding to a first sample feature vector; and when the second feature vector passes validity verification, obtaining a second sample feature vector of the first user on the basis of the second feature vector, and storing the second sample feature vector in a second feature vector database configured for the second algorithm model.

Classes IPC  ?

  • G06F 21/32 - Authentification de l’utilisateur par données biométriques, p.ex. empreintes digitales, balayages de l’iris ou empreintes vocales
  • G06K 9/62 - Méthodes ou dispositions pour la reconnaissance utilisant des moyens électroniques

49.

VEHICLE-MOUNTED PAYMENT METHODS, TERMINALS, SERVERS, SYSTEM AND MEDIUM

      
Numéro d'application CN2022112412
Numéro de publication 2023/134166
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-07-20
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Peng, Cheng
  • Sun, Quan
  • Jin, Kewei
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

Vehicle-mounted payment methods, belonging to the field of data processing. One method comprises: when vehicle-mounted terminals (11, 800, 1100) of a target vehicle (21) are sensed by acceptance terminals (12, 900, 1200) of a parking lot, receiving a parking charging message sent by the acceptance terminals (12, 900, 1200), the parking charging message comprising a vehicle identifier and payment information (S301); according to the parking charging message and payment card information pre-stored in the vehicle-mounted terminals (11, 800, 1100), generating a payment initiation message, the payment card information comprising personalized data of a payment card (S302); and sending the payment initiation message, so that payment management servers (13, 1000, 1300) acquire the payment initiation message, and interact with a payment resource server (14) by means of the payment initiation message to complete payment (S303).

Classes IPC  ?

  • G07G 1/14 - Systèmes comportant une ou plusieurs stations coopérant avec une unité centrale
  • G07B 15/04 - Dispositions ou appareils pour encaisser le prix des billets ou les droits d’entrée ou de péage en un ou plusieurs points de contrôle prenant en compte un facteur variable tel que la distance ou le temps, p.ex. pour le transport de passagers, les systèmes de parcs de stationnement ou les systèmes de location de véhicules comportant des dispositifs pour donner le passage par une barrière, un tourniquet ou analogues
  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques

50.

METHOD FOR BINDING CARD, TERMINAL DEVICE, AUTHENTICATION SERVER AND STORAGE MEDIUM

      
Numéro d'application 18008618
Statut En instance
Date de dépôt 2021-09-18
Date de la première publication 2023-07-13
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Peng, Cheng
  • Sun, Quan
  • Zou, Zhenzhong
  • Zhang, Ailong
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

Embodiments of the present application provide a method for binding card, a terminal device, an authentication server and a storage medium. The method is applicable to terminal device including security element, and includes: obtaining a user identifier for logging in target application by a user and a secure element identifier of the secure element; sending the user identifier to an authentication server, wherein the user identifier is for the authentication server to search at least one first card bound to the user identifier; receiving card information of at least one first card sent by the authentication server; and sending a binding request to a card issuing server corresponding to card information, wherein the binding request comprises the card information, the user identifier and the secure element identifier, and the binding request is for the card issuing server to bind card information to the user identifier and the secure element identifier.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06F 21/45 - Structures ou outils d’administration de l’authentification

51.

INFORMATION ACQUISITION METHOD AND SYSTEM BASED ON OFFLINE SHOPPING, AND TERMINAL AND MEDIUM

      
Numéro d'application CN2022116747
Numéro de publication 2023/130751
Statut Délivré - en vigueur
Date de dépôt 2022-09-02
Date de publication 2023-07-13
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Peng, Cheng
  • Sun, Quan
  • Jin, Kewei
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

An information acquisition method and system based on offline shopping, and a terminal and a medium, which belong to the field of data processing. The method comprises: when a user terminal is located in a sensing area which is formed by a sensing node device group, receiving a first message which is sent by a target sensing node device in the sensing node device group, wherein the first message comprises a node identifier of the target sensing node device, and the target sensing node device is determined on the basis of sensing information, which is acquired by the sensing node device group, of the user terminal; sending a second message to a background server on the basis of the first message, wherein the second message comprises the node identifier of the target sensing node device; receiving push information which is sent by the background server and has a correlation with the node identifier of the target sensing node device; and displaying the push information which has the correlation with the node identifier of the target sensing node device.

Classes IPC  ?

  • G06Q 30/06 - Transactions d’achat, de vente ou de crédit-bail

52.

DATA REAL-TIME MONITORING METHOD AND APPARATUS BASED ON MACHINE LEARNING

      
Numéro d'application 18008808
Statut En instance
Date de dépôt 2021-09-26
Date de la première publication 2023-07-13
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Li, Wenqi
  • Lin, Gao
  • Liu, Jinjie
  • Le, Zhenhu
  • Zhao, Yang

Abrégé

Disclosed are a method and an apparatus for real-time data monitoring based on machine learning, the method including: training a multi-layer predictor on actual values of historical indicator data, each layer of the multi-layer predictor including a plurality of predictors of different types; outputting predicted values of future indicator data by inputting a future time period for prediction into the trained multi-layer predictor; calculating alarm thresholds from the predicted values of the future indicator data and historical prediction errors; and triggering an alarm when an actual value of the future indicator data exceeds the corresponding alarm threshold. The accuracy of the alarm thresholds can be improved, and the alarm thresholds can be well adapted to the constantly changing indicator data. There is no need to manually configure a fixed alarm threshold, the accuracy of the alarm can be ensured, and the number of missed and false alarms can be reduced.

Classes IPC  ?

  • G06N 5/022 - Ingénierie de la connaissance; Acquisition de la connaissance
  • G06N 20/20 - Techniques d’ensemble en apprentissage automatique
  • G06N 20/10 - Apprentissage automatique utilisant des méthodes à noyaux, p.ex. séparateurs à vaste marge [SVM]

53.

ANTI-FRAUD RISK ASSESSMENT METHOD AND APPARATUS, TRAINING METHOD AND APPARATUS, AND READABLE STORAGE MEDIUM

      
Numéro d'application CN2022117419
Numéro de publication 2023/124204
Statut Délivré - en vigueur
Date de dépôt 2022-09-07
Date de publication 2023-07-06
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Luo, Haonan
  • Gong, Miaolan
  • Li, Jia
  • Zhou, Kai
  • Zhang, Wenkang

Abrégé

Provided in the present invention are an anti-fraud risk assessment method and apparatus, a training method and apparatus, and a readable storage medium. The training method comprises: acquiring a training sample set, wherein training samples comprise multi-dimensional features and fraud labels thereof, which multi-dimensional features comprise a static feature of a user, a behavior feature of the user and a device risk application feature; and inputting the training sample set into an anti-fraud risk assessment model to be trained, so as to perform iterative training, wherein in each round of iteration, the anti-fraud risk assessment model executes embedding processing on the input multi-dimensional features, so as to obtain an input vector; the input vector is input into a feature learning network, which is constructed on the basis of a self-attention mechanism, such that a coded vector after weighted fusion is obtained; the coded vector is input into a deep network, such that a risk prediction result is obtained; and parameters of the risk assessment model is updated by using a loss function which is constructed on the basis of the risk prediction result and the fraud labels. By using the method, a better anti-fraud risk assessment effect can be obtained.

Classes IPC  ?

  • G06Q 10/04 - Prévision ou optimisation spécialement adaptées à des fins administratives ou de gestion, p. ex. programmation linéaire ou "problème d’optimisation des stocks"
  • G06Q 10/06 - Ressources, gestion de tâches, des ressources humaines ou de projets; Planification d’entreprise ou d’organisation; Modélisation d’entreprise ou d’organisation
  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

54.

TRANSACTION METHOD, TERMINAL DEVICE, PAYMENT SYSTEM, MERCHANT SYSTEM, AND STORAGE MEDIUM

      
Numéro d'application 17928542
Statut En instance
Date de dépôt 2021-09-07
Date de la première publication 2023-07-06
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhang, Zheng
  • Qi, Wenbin
  • Cai, Hua
  • Wan, Sishuang

Abrégé

A transaction method, a terminal device, a payment system, a merchant system, and a storage medium. The transaction method comprises: generating a payment request (101); sending the payment request in a rich media message format to a payment system (102); and receiving a payment processing result in a rich media message format from the payment system, wherein the payment processing result corresponds to the payment request (104). A user can make payment by sending and receiving rich media messages without needing to install multiple payment applications, thereby enabling convenient operation.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

55.

INFORMATION QUERY METHOD AND APPARATUS, DEVICE, AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2022112522
Numéro de publication 2023/124107
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-07-06
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zheng, Jingyu
  • Wang, Yu
  • Li, Wei
  • Nie, Yanfeng
  • Feng, Peng
  • Zhang, Yang
  • Zhang, Qiang
  • Chang, Wei
  • Bai, Yumeng
  • Pan, Yuncheng
  • Chen, Shilong
  • Wang, Sibing
  • Wu, Fan
  • Cai, Hua
  • Ma, Tiantian

Abrégé

The present application discloses an information query method and apparatus, a device, and a computer readable storage medium. The information query method comprises: obtaining user identity information corresponding to a login account in a target application program; receiving a first input of a user for querying account information; in response to the first input, sending an information query request to an application server, wherein the information query request comprises user identity information, the information query request is used for instructing the application server to query, according to the user identity information, account information corresponding to payment accounts opened by the user in a plurality of payment institutions, and the account information comprises at least one of the number, balance information and billing information of the payment accounts; receiving the account information sent by the application server; and displaying the account information. According to the embodiments of the present application, the operation process of querying the payment account information by the user can be simplified, thereby improving the user experience.

Classes IPC  ?

  • G06F 16/2457 - Traitement des requêtes avec adaptation aux besoins de l’utilisateur

56.

MODEL PROTECTION METHOD AND APPARATUS, DATA PROCESSING METHOD AND APPARATUS, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022112612
Numéro de publication 2023/115996
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-06-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yu, Wenhai
  • Chen, Chengqian

Abrégé

Disclosed in the present application are a model protection method and apparatus, a data processing method and apparatus, and a device and a medium, which are used for improving the security protection of a model. In the present application, a cloud device can determine, from a target model, a first sub-model which is stored in a trusted execution environment (TEE) of a terminal device, and send the first sub-model to the terminal device; the terminal device can store the first sub-model in the TEE of the terminal device; and the TEE can ensure that data processing, etc., are performed in a trusted environment. Therefore, when data to be processed is processed on the basis of a model that is stored in the TEE of the terminal device, security protection can be effectively performed on the model, thereby ensuring the security of the model. In addition, in the present application, said data can also be processed in the terminal device, without needing to send said data, by means of a network, etc., to the cloud device for processing, such that the security of said data can also be ensured. The present application can both take the security of data to be processed and the security of a model into consideration.

Classes IPC  ?

  • G06F 21/64 - Protection de l’intégrité des données, p.ex. par sommes de contrôle, certificats ou signatures
  • G06F 21/60 - Protection de données

57.

NETWORK DEVICE DRIVER FILE GENERATING SYSTEM, METHOD, DEVICE, AND MEDIUM

      
Numéro d'application CN2022111496
Numéro de publication 2023/115981
Statut Délivré - en vigueur
Date de dépôt 2022-08-10
Date de publication 2023-06-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yuan, Hang
  • Zhang, Gaolei
  • Zhou, Yongkai
  • Gao, Pengfei

Abrégé

The present application relates to network operation and maintenance technology, and in particular, relates to a system and method for generating a network device driver file. One aspect of the present application provides a system for generating a network device driver file. The system comprises: a network device capability model construction unit, configured to construct a capability model following a standard format on the basis of a capability set acquired from a network device; a driver function interface generation unit, configured to, on the basis of the capability model, generate a driving function interface that may be called by an upper layer application; and a control message generation unit, configured to receive configuration data from the upper layer application via the generated driver function interface, and to generate a control message for driving the network device on the basis of the configuration data.

Classes IPC  ?

  • G06F 9/445 - Chargement ou démarrage de programme

58.

UNAUTHORIZED USE PREVENTION METHOD OF ETC SYSTEM AND ETC SYSTEM

      
Numéro d'application CN2022113607
Numéro de publication 2023/116000
Statut Délivré - en vigueur
Date de dépôt 2022-08-19
Date de publication 2023-06-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fei, Zhijun
  • Qiu, Xuetao
  • Gao, Pengfei
  • Yang, Yanming
  • Xu, Zhijie

Abrégé

The present invention relates to an unauthorized use prevention method of an ETC system and the ETC system. The method comprises: obtaining identifier information and position information of a vehicle from the vehicle; retrieving according to the identifier information of the vehicle to obtain attribute information of the vehicle; when the vehicle passes through a specified detection area, triggering obtaining of image information of the vehicle, and obtaining the attribute information of the vehicle according to identification of the image information; and determining whether the retrieved attribute information of the vehicle is matched with the identified attribute information of the vehicle, sending out an alarm indicating the existence of an unauthorized use risk when it is determined that the two attribute information are not matched, and releasing the vehicle when it is determined that the two attribute information are matched. According to the present invention, an illegal intruding vehicle at an ETC gate can be effectively identified, and an illegal intruding behavior can be alarmed in time.

Classes IPC  ?

  • G07B 15/06 - Dispositions pour la tarification routière modulable ou la taxation de congestion de véhicules ou d’utilisateurs de véhicules, p.ex. systèmes de péage automatiques

59.

UPI

      
Numéro d'application 1736617
Statut Enregistrée
Date de dépôt 2023-03-31
Date d'enregistrement 2023-03-31
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Classes de Nice  ?
  • 09 - Appareils et instruments scientifiques et électriques
  • 36 - Services financiers, assurances et affaires immobilières

Produits et services

Cash registers; quantity indicators; money counting and sorting machines; dictating machines; fingerprint identifier; hemline markers; face recognition device; voting machines; apparatus to check stamping mail; counterfeit coin detectors; point-of-sale terminals [POS terminals]; automated teller machines [ATM]. Insurance consultancy; processing of credit card payments; issuance of credit cards; financial analysis; cheque verification; processing of debit card payments; providing financial information; banking; loans [financing]; financial evaluation [insurance, banking, real estate]; electronic funds transfer; providing financial information via a website; online banking; providing rebates at participating establishments of others through use of a membership card; financial sponsorship; investment of funds; financial research; crowdfunding; e-wallet payment services; capital investment; financing services; financial management; financial consultancy; art appraisal; real estate management; financial customs brokerage services; surety services; charitable fund raising; trusteeship; lending against security.

60.

REAL STORE VERIFICATION METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022109255
Numéro de publication 2023/109143
Statut Délivré - en vigueur
Date de dépôt 2022-07-29
Date de publication 2023-06-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yu, Weiqi
  • Yang, Xusen
  • Jiang, Hua
  • Liu, Lan
  • Wan, Sishuang
  • She, Xiaohan
  • Wang, Xiongyu

Abrégé

A real store verification method and apparatus, a device, and a storage medium, relating to the field of data processing. The method comprises: acquiring inputted store information of a first store (S101); on the basis of the name and address of the first store, searching for a first target store name within a first target area in an electronic map (S102), the first target store name being a store name of which the similarity with the name of the first store within the first target area meets a first preset condition; on the basis of the address of the first store, a real store address database, and the name of the first store, searching for a second target store name within a second target area in the electronic map (S103), the second target store name being a store name of which the similarity with the name of the first store within the second target area meets a second preset condition; and when the first target store name or the second target store name exists, determining that the first store is a real store (S104).

Classes IPC  ?

  • G06F 16/2458 - Types spéciaux de requêtes, p.ex. requêtes statistiques, requêtes floues ou requêtes distribuées
  • G06F 16/29 - Bases de données d’informations géographiques

61.

APPLET PLUGIN DEBUGGING METHOD AND SYSTEM, AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2022117422
Numéro de publication 2023/109202
Statut Délivré - en vigueur
Date de dépôt 2022-09-07
Date de publication 2023-06-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhang, Congping
  • Xie, Nan
  • Shen, Xi

Abrégé

An applet plugin debugging method, comprising: when a target applet calls an applet plugin to be debugged, an application sending a first plugin debugging protocol packet to a debugging tool main process, wherein the target applet runs in an applet container starting a debugging function in the application; when a real device debugging window is switched to a target debugging panel, the real device debugging window obtaining the first plugin debugging protocol packet from the debugging tool main process, analyzing applet plugin calling information, and displaying same on the target debugging panel; when the real device debugging window initiates a plugin debugging operation for the target debugging panel, the real device debugging window pushing a second plugin debugging protocol packet to the application by means of a pre-established bidirectional communication channel; and the application entering a plugin debugging mode in response to the second plugin debugging protocol packet. By means of the method, more comprehensive and real plugin debugging can be provided.

Classes IPC  ?

  • G06F 11/36 - Prévention d'erreurs en effectuant des tests ou par débogage de logiciel

62.

METHOD, TERMINAL DEVICE, SERVER, SYSTEM AND STORAGE MEDIUM FOR ACTIVATING PAYMENT FUNCTIONS

      
Numéro d'application 17921400
Statut En instance
Date de dépôt 2021-09-10
Date de la première publication 2023-06-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zou, Zhenzhong
  • Peng, Cheng
  • Sun, Quan
  • Liu, Gang
  • Wang, Ruiming
  • Wu, Yanping
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

The present application provides a method, terminal device, server, system and storage medium for activating payment functions. The method is applicable to a terminal device. The method includes receiving a first input from a user; generating a payment function activation request in response to the first input, the payment function activation request including a payment function identifier for indicating various payment functions that are instructed to be activated for a target resource card; sending, to a server, the payment function activation request; and receiving an activation reply message sent by the server, the activation reply message comprising a target payment identifier generated by the server according to the payment function identifier, the target payment identifier including payment identifiers of the target resource card under the various payment functions that are instructed to be activated for the target resource card.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

63.

PAYMENT METHOD, GATEWAY DEVICE, SERVER AND STORAGE MEDIUM

      
Numéro d'application 17924341
Statut En instance
Date de dépôt 2021-09-18
Date de la première publication 2023-06-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qi, Wenbin
  • Xu, Zhijie
  • Yu, Weiqi
  • Wan, Sishuang
  • Zhang, Qi
  • Hou, Teng

Abrégé

Embodiments of the present application provide a payment method, a gateway device, a server and a storage medium. The method is applied to the gateway device, and the method includes: obtaining target identification information and payment amount of a target IoT device connected to the gateway device, wherein the target identification information includes a first device identification of the target IoT device and/or a feature identification of a physical layer between the target IoT device and the gateway device; sending a first payment request to the server, wherein the first payment request includes the target identification information, a second device identification of the gateway device and the payment amount, and the first payment request is configured to instruct the server to search a target payment account associated with the target identification information and the second device identification, and to deduct from the target payment account according to the payment amount.

Classes IPC  ?

  • G06Q 20/08 - Architectures de paiement
  • G06Q 20/02 - Architectures, schémas ou protocoles de paiement impliquant un tiers neutre, p.ex. une autorité de certification, un notaire ou un tiers de confiance
  • G06Q 20/30 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

64.

Data transmission method and apparatus

      
Numéro d'application 17919209
Numéro de brevet 11968125
Statut Délivré - en vigueur
Date de dépôt 2021-11-05
Date de la première publication 2023-06-08
Date d'octroi 2024-04-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zu, Lijun
  • Yuan, Hang
  • Wu, Jintan
  • Chu, Hongmei

Abrégé

A data transmission method includes: determining, by a regional access device, a message that needs to be transmitted includes M pieces of QoS information; and after the regional access device determines that a device identifier in a first piece of QoS information is consistent with a device identifier of the regional access device, updating a QoS value of the message that needs to be transmitted with a first QoS value in the first piece of QoS information, and forwarding the updated message that needs to be transmitted. The first piece of QoS information is any one of the M pieces of QoS information.

Classes IPC  ?

  • H04J 3/14 - Dispositifs de contrôle
  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 47/24 - Trafic caractérisé par des attributs spécifiques, p.ex. la priorité ou QoS
  • H04L 69/22 - Analyse syntaxique ou évaluation d’en-têtes

65.

SAMPLE ALIGNMENT METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022106819
Numéro de publication 2023/093090
Statut Délivré - en vigueur
Date de dépôt 2022-07-20
Date de publication 2023-06-01
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Yongkai
  • Yang, Yanming
  • Liu, Hongbao
  • Zheng, Jianbin
  • Yang, Yang
  • Qiu, Zhenyao
  • Ouyang, Chen
  • Jin, Ling
  • Gao, Pengfei
  • Cheng, Dong
  • Zou, Fen
  • Yuan, Hang
  • Wang, Qi

Abrégé

Embodiments of the present application relate to the technical field of data processing, and provide a sample alignment method and apparatus, a device, and a storage medium. The method comprises: a first participant system acquiring at least one second sample identifier of a second participant system from a second trusted execution environment by means of a first trusted execution environment, determining a first initial intersection of at least one first sample identifier and the at least one second sample identifier in the first trusted execution environment, and performing out-of-order processing on each first target sample identifier in the first initial intersection to obtain a first target intersection; and determining a first sample alignment result on the basis of the first target intersection. The sample alignment process is performed in an trusted execution environment, and therefore under the condition that a hardware encryption machine is not used, it is also ensured that a sample identifier would not be leaked. Moreover, the trusted execution environment is high in universality, and requirements of different application scenes are satisfied.

Classes IPC  ?

  • G06F 21/60 - Protection de données
  • G06F 21/64 - Protection de l’intégrité des données, p.ex. par sommes de contrôle, certificats ou signatures
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès

66.

APPLICATION (APP) TESTING METHOD AND APPARATUS, ELECTRONIC DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022112600
Numéro de publication 2023/093137
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-06-01
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Guo, Mingli
  • Zhang, Yunfei
  • Wang, Shengzhao

Abrégé

Disclosed are an application (APP) testing method and apparatus, an electronic device, and a storage medium. The method comprises: determining a poco tree structure of an APP, and determining, according to a node to be tested in the APP, a target path corresponding to said node in the poco tree structure; and determining display content of said node according to the target path, and comparing the display content of said node with the content in a file for developing the APP to complete testing of said node. On the basis of the aforementioned solution, testing of each node in each language mode can be automatically completed, thereby solving the problems that manual testing consumes manpower resources, the cost is large, the testing accuracy cannot be ensured, and the testing efficiency is low.

Classes IPC  ?

  • G06F 11/36 - Prévention d'erreurs en effectuant des tests ou par débogage de logiciel

67.

ENTITY TAG ASSOCIATION PREDICTION METHOD AND DEVICE AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2022117421
Numéro de publication 2023/093205
Statut Délivré - en vigueur
Date de dépôt 2022-09-07
Date de publication 2023-06-01
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Lizhi
  • Wang, Yu
  • Jiang, Haijian
  • Min, Qing

Abrégé

The present invention provides an entity tag association prediction method, device and system and a computer readable storage medium. The method comprises: determining an entity relationship network, a tag relationship network, and an entity tag association network, the entity tag association network comprising an unknown entity tag association relationship; constructing an entity similarity graph according to the entity relationship network, and constructing a tag similarity graph according to the tag relationship network and the entity tag association network; constructing an entity tag association bipartite graph according to the entity tag association network; extracting an entity feature, and constructing a tag feature according to the tag similarity graph; integrating the entity similarity graph, the tag similarity graph, and the entity tag association bipartite graph into a graph convolutional network to construct a prediction model; and inputting the entity feature and the tag feature into the prediction model for training till the model converges, and outputting a prediction result of the prediction model. By using the method, the unknown entity tag association relationship can be obtained, and thus the degree of completeness of entity tag labeling is improved.

Classes IPC  ?

  • G06K 9/62 - Méthodes ou dispositions pour la reconnaissance utilisant des moyens électroniques
  • G06F 16/28 - Bases de données caractérisées par leurs modèles, p.ex. des modèles relationnels ou objet

68.

INTELLIGENT WEBPAGE OPERATION FEEDBACK METHOD, SYSTEM AND APPARATUS, AND READABLE STORAGE MEDIUM

      
Numéro d'application CN2022117425
Numéro de publication 2023/093207
Statut Délivré - en vigueur
Date de dépôt 2022-09-07
Date de publication 2023-06-01
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Bin
  • Chen, Lin
  • Wang, Da
  • Yin, Jie
  • Bai, Huirong

Abrégé

Provided in the present invention is an intelligent webpage operation feedback method, comprising: acquiring the current operation information of a user in an external webpage application, wherein the current operation information comprises: a user identifier, a service URL and page service data; converting the current operation information into current operation sequence data, so as to update, in a database, an operation sequence set of the user, wherein the operation sequence set comprises a plurality of pieces of operation sequence data which are arranged in a chronological manner; and performing detection on the operation sequence set according to a preset operation path, and when a detection result meets a preset condition, sending, to the external webpage application, feedback information which is used for prompting the preset operation path. Further provided are a system and a computer-readable storage medium. By using the method, the learning cost of a user during use of a complex service webpage application system can be greatly reduced, thereby improving the user experience.

Classes IPC  ?

  • G06F 16/958 - Organisation ou gestion de contenu de sites Web, p.ex. publication, conservation de pages ou liens automatiques

69.

WEBPAGE ACCESS FLOW LIMITING METHOD AND APPARATUS, AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2022117423
Numéro de publication 2023/093206
Statut Délivré - en vigueur
Date de dépôt 2022-09-07
Date de publication 2023-06-01
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Bin
  • Chen, Lin
  • Wang, Da
  • Yin, Jie
  • Bai, Huirong

Abrégé

The present invention provides a webpage access flow limiting method and apparatus, a system, and a computer-readable storage medium. The method comprises: when a user accesses a webpage service of a host application, obtaining current access information sent by the host application; generating a user access sequence according to the current access information, the user access sequence arranging the current access information of the user and previous access information of a preset number of times according to a time sequence; inputting the user access sequence into an access matrix pool to dynamically update a user access portrait matrix corresponding to each user, the user access portrait matrix being generated according to user historical access data and comprising access induction data of multiple dimensions; and obtaining a corresponding user access portrait matrix from the access matrix pool according to a user identifier, and determining, on the basis of the user access sequence and the user portrait matrix, whether the current access accords with a user access habit. By means of the method, the flow limiting range can be dynamically adjusted for different users by analyzing user access data, thereby realizing webpage access flow limiting.

Classes IPC  ?

  • H04L 47/20 - Commande de flux; Commande de la congestion en assurant le maintien du trafic
  • G06F 16/955 - Recherche dans le Web utilisant des identifiants d’information, p.ex. des localisateurs uniformisés de ressources [uniform resource locators - URL]

70.

DATA SHARING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022106833
Numéro de publication 2023/087760
Statut Délivré - en vigueur
Date de dépôt 2022-07-20
Date de publication 2023-05-25
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Hongbao
  • Gao, Pengfei
  • Zheng, Jianbin
  • Qiu, Zhenyao
  • Zhou, Yongkai
  • Cheng, Dong
  • Pang, Yue
  • Ouyang, Chen
  • Jin, Ling

Abrégé

Embodiments of the present application relate to the technical field of data processing, and provide a data sharing method and apparatus, a device, and a storage medium. The method comprises: a querier system sends a query request to a data side system by means of a coordinator system; the data side system obtains a corresponding response sample attribute on the basis of a target encrypted sample identifier, then encrypts the response sample attribute by means of a querier public key to obtain an encrypted sample attribute, and then generates a query result according to the target encrypted sample identifier and the encrypted sample attribute; the data side system sends the query result to the querier system by means of the coordinator system; the querier system decrypts the encrypted sample attribute in the query result by means of a querier private key, and obtains a target sample attribute corresponding to the target encrypted sample identifier. The coordinator system connects the querier system and data side systems, preventing the querier system from directly sending a query request to the data side systems, and ensuring the privacy of information of the querier and the privacy of data of the data side systems.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 16/903 - Requêtes
  • G06F 16/176 - Support d’accès partagé aux fichiers; Support de partage de fichiers

71.

CONSORTIUM BLOCKCHAIN SYSTEM-BASED SERVICE PROCESSING METHOD AND APPARATUS

      
Numéro d'application CN2022117079
Numéro de publication 2023/082798
Statut Délivré - en vigueur
Date de dépôt 2022-09-05
Date de publication 2023-05-19
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhang, Wenqing
  • Gao, Jianbin
  • Shen, Zhirong
  • Liu, Tie

Abrégé

A consortium blockchain system-based service processing method and apparatus. A consortium blockchain system comprises a plurality of nodes, each node is provided with a service system, the service system provides a plurality of service functions, each service function is provided by means of a set number of nodes, and the nodes communicate with each other on the basis of a consensus mechanism. The method comprises: when determining that a service function to be executed of a transaction is a first transaction function which can be provided by a first node, the first node processes the transaction on the basis of the first transaction function to obtain a processing result, and reaches consensus with regard to the processing result among the nodes; and when determining, on the basis of the processing result, that the service function to be executed of the transaction is a second transaction function which can be provided by a second node, the second node processes the transaction on the basis of the second transaction function to obtain a processing result, and reaches consensus with regard to the processing result among the nodes until consensus with regard to a processing result for the last transaction function in the transaction is reached among the nodes. The method is used for reducing the working pressure of functional modules and improving service processing efficiency.

Classes IPC  ?

  • G06F 11/30 - Surveillance du fonctionnement
  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

72.

TRANSACTION DATA PROCESSING METHOD AND APPARATUS

      
Numéro d'application 17919506
Statut En instance
Date de dépôt 2021-05-10
Date de la première publication 2023-05-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Shen, Zhirong
  • Yang, Yanming
  • Gao, Jianbin
  • Li, Rui
  • Wang, Shuzhen
  • Wen, Fuyang
  • Jiang, Jinfeng

Abrégé

A transaction data processing method includes: determining one or more transaction key values and one or more transaction feature values of a to-be-processed transaction according to transaction information of the to-be-processed transaction; determining a rule union corresponding to the to-be-processed transaction according to the one or more transaction key values, the rule union including a plurality of to-be-matched rules; matching the one or more transaction feature values of the to-be-processed transaction sequentially with the plurality of to-be-matched rules in the rule union to obtain a rule matching result of the to-be-processed transaction; and performing a billing process of the to-be-processed transaction according to the rule matching result.

Classes IPC  ?

  • G06Q 20/20 - Systèmes de réseaux présents sur les points de vente
  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile

73.

METHOD AND DEVICE FOR GENERATING PAYMENT CODE

      
Numéro d'application 17919850
Statut En instance
Date de dépôt 2021-08-20
Date de la première publication 2023-05-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Shen, Zhirong
  • Zhou, Jien
  • Gao, Jianbin

Abrégé

A payment code generation method and device, for use in solving the problem that additional information prompt cannot be performed due to less information in a payment code. The method comprises: receiving a payment code generation request sent by a terminal, the payment code generation request comprising a payment-related object identifier (301); obtaining payment information of a payment-related object and an affiliated feature identifier of the payment-related object according to the payment-related object identifier (302); determining affiliated information of the payment-related object according to the affiliated feature identifier of the payment-related object (303); and generating a payment code generation response according to the payment information and affiliated information of the payment-related object, and sending the payment code generation response to the terminal, such that the terminal generates a payment code according to the payment code generation response (304).

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

74.

Method and apparatus for migrating payment card, electronic device, server and medium

      
Numéro d'application 17920596
Numéro de brevet 11875336
Statut Délivré - en vigueur
Date de dépôt 2021-09-14
Date de la première publication 2023-05-18
Date d'octroi 2024-01-16
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Peng, Cheng
  • Sun, Quan
  • Zou, Zhenzhong
  • Zhang, Ailong
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

The present application discloses a method and an apparatus for migrating payment card, an electronic device, a server and a medium. The method for migrating payment card includes: receiving payment card migration operation after an account is logged in on the first electronic device; displaying, in response to payment card migration operation, at least one device identifier which is an identifier of a target electronic device on which the account had been logged in; receiving a first selecting operation for a target device identifier of the at least one device identifier; and sending, in response to the first selecting operation, the target device identifier to a server, to cause the server to migrate a payment card bound to a second electronic device to the first electronic device, wherein the second electronic device is an electronic device corresponding to the target device identifier of at least one target electronic device.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

75.

BLOCKCHAIN CONSENSUS METHOD, APPARATUS, AND DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022110336
Numéro de publication 2023/071373
Statut Délivré - en vigueur
Date de dépôt 2022-08-04
Date de publication 2023-05-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Huang, Yan
  • Hu, Qinglin
  • Zhou, Yu
  • Liu, Weihuai
  • Hu, Jingxiu
  • Le, Xu
  • Xu, Yuzhuang
  • Wang, Hehe
  • Xu, Zhaoye

Abrégé

Embodiments of the present application provide a blockchain consensus method, apparatus, and device, and a storage medium, and relate to the technical field of blockchains. The method comprises: on the basis of transaction data and a verifiable delay function, a node generating a target block, or synchronously acquiring a target block from other nodes; determining, from among multiple sub-blockchains, a target sub-blockchain to which the target block belongs, and adding the target block to the target sub-blockchain; then, acquiring respective corresponding effective block sequences from the multiple sub-blockchains; performing global sorting on effective blocks on the basis of logic clocks respectively corresponding to acquired effective blocks, and acquiring a global blockchain. A global blockchain is acquired by using a means of multi-chain consensus, thereby improving the expandability and transaction throughput of a blockchain system in a large-scale open network environment. Acquiring a global blockchain by performing global sorting on effective blocks on the basis of logic clocks corresponding to the effective blocks can better improve the security of a multi-chain system.

Classes IPC  ?

  • G06F 16/27 - Réplication, distribution ou synchronisation de données entre bases de données ou dans un système de bases de données distribuées; Architectures de systèmes de bases de données distribuées à cet effet

76.

ELECTRONIC DEVICE

      
Numéro d'application CN2022112614
Numéro de publication 2023/071424
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-05-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zou, Fen
  • Chen, Chengqian
  • Li, Dingzhou
  • Wang, Xin

Abrégé

Disclosed in the present application are an electronic device, a trusted application calling method, apparatus and device, and a medium for accurately managing trusted applications. According to the present application, after a CA initiates calling information, a trusted application development platform can receive the calling information, determine a native trusted application corresponding to first identification information carried by the calling information from native trusted applications respectively corresponding to at least two TEE OSs contained in the trusted application development platform, and send the calling information to the native trusted application corresponding to the first identification information. The native trusted application corresponding to the first identification information receives the calling information, determines a bytecode trusted application corresponding to second identification information from at least one bytecode trusted application installed in the native trusted application according to the second identification information carried by the calling information, and according to the calling information, call the bytecode trusted application corresponding to the second identification information so as to realize the purposes of managing a plurality of bytecode trusted applications in the native trusted application and accurately managing the trusted applications.

Classes IPC  ?

  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité

77.

BIOMETRIC EXTRACTION METHOD AND DEVICE FOR SECURE MULTI‑PARTY COMPUTATION SYSTEM

      
Numéro d'application CN2022125042
Numéro de publication 2023/071812
Statut Délivré - en vigueur
Date de dépôt 2022-10-13
Date de publication 2023-05-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Qi
  • Zhou, Yongkai

Abrégé

A biometric extraction method for a secure multi‑party computation system. The method comprises: obtaining biometric pre-processed fragments; and performing feature extraction on the pre-processed fragments by means of a neural network; in the first N convolutional pooling layers, performing data calculation on the pre-processed fragments by means of secure multi-party computation respectively to obtain intermediate data; and in the convolutional pooling layers subsequent to the Nth convolutional pooling layer, collecting the intermediate data into a single-party server platform for subsequent calculation, and inputting same to a fully connected layer for completing feature extraction. Also disclosed are a biometric extraction device for a secure multi‑party computation system, a computer storage medium, and a computer program product.

Classes IPC  ?

  • G06V 10/40 - Extraction de caractéristiques d’images ou de vidéos

78.

ELECTRONIC DEVICE, TRUSTED APPLICATION CALLING METHOD AND APPARATUS, DEVICE, AND MEDIUM

      
Numéro d'application CN2022112599
Numéro de publication 2023/071423
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-05-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zou, Fen
  • Chen, Chengqian
  • Li, Dingzhou
  • Wang, Xin

Abrégé

The present application discloses an electronic device, a trusted application calling method and apparatus, a device, and a medium, which are used for reducing the development cycle and development cost of a trusted application. Because a trusted application development platform in the present application is combined with native trusted applications respectively corresponding to multiple trusted execution environment operating systems (TEE OS), a byte code trusted application can be suitable for any TEE OS on the basis of the trusted application development platform, and for different TEE OS hardware platforms, only one corresponding byte code trusted application needs to be developed for one application. Compared with the related art in which trusted applications of different versions need to be developed for different TEE OS hardware platforms for a same application, the present application can reduce the development cycle and development cost of the trusted applications. Moreover, the trusted application development platform and the byte code trusted application developed in the present application can be suitable for electronic devices (terminals) of different TEE OSs, so that the purpose of "one-time development and multi-terminal deployment" can be achieved, and rapid deployment and popularization of the application are implemented.

Classes IPC  ?

  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité

79.

BLOCKCHAIN DATA ACCESS AUTHORIZATION METHOD, APPARATUS, AND DEVICE

      
Numéro d'application 17760497
Statut En instance
Date de dépôt 2021-01-12
Date de la première publication 2023-04-27
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Yuzhuang
  • Zhu, Tao
  • Zhou, Yu

Abrégé

A method for authorizing a blockchain data access on a blockchain platform includes: obtaining from a third-party institution a data access request containing a user ID of data access, a data scope, and a random number of a signature, which is generated by the third-party institution after receiving a random number sent by a client terminal and signing on the received random number; performing a verification on the random number of the signature and the data scope; and after the verification is passed, sending data ciphertext corresponding to the user ID to the third-party institution, such that the third-party institution decrypts the data ciphertext using a data secret key sent by the client terminal.

Classes IPC  ?

  • H04L 9/06 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité l'appareil de chiffrement utilisant des registres à décalage ou des mémoires pour le codage par blocs, p.ex. système DES
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

80.

FACE RECOGNITION METHOD AND APPARATUS, DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2022106830
Numéro de publication 2023/065744
Statut Délivré - en vigueur
Date de dépôt 2022-07-20
Date de publication 2023-04-27
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chai, Peilin
  • Dou, Yixin
  • Lai, Jiawei
  • Wang, Kunpeng
  • Bian, Kai
  • Kang, Jialiang
  • Ji, Naigeng

Abrégé

Embodiments of the present application provide a face recognition method and apparatus, a device and a storage medium, and relate to the technical field of artificial intelligence. The method comprises: performing joint test on a feature comparison model and an auxiliary detection model to obtain a second judgment threshold corresponding to the feature comparison model in a target scene. The mutual influence among a plurality of algorithm models in a face recognition scene by adopting a plurality of algorithm models is fully considered. Compared with a mode that a judgment threshold of each algorithm model is independently set manually, the method in the present application is more suitable for the scene of multi-model face recognition and the change in the scene, such that the accuracy and efficiency of the obtained judgment threshold are improved, and the accuracy of multi-model face recognition is improved.

Classes IPC  ?

  • G06V 40/16 - Visages humains, p.ex. parties du visage, croquis ou expressions
  • G06V 10/75 - Appariement de motifs d’image ou de vidéo; Mesures de proximité dans les espaces de caractéristiques utilisant l’analyse de contexte; Sélection des dictionnaires
  • G06V 10/774 - Dispositions pour la reconnaissance ou la compréhension d’images ou de vidéos utilisant la reconnaissance de formes ou l’apprentissage automatique utilisant l’intégration et la réduction de données, p.ex. analyse en composantes principales [PCA] ou analyse en composantes indépendantes [ ICA] ou cartes auto-organisatrices [SOM]; Séparation aveugle de source méthodes de Bootstrap, p.ex. "bagging” ou “boosting”
  • G06K 9/62 - Méthodes ou dispositions pour la reconnaissance utilisant des moyens électroniques

81.

DATA MASKING METHOD, AND FEDERATED LEARNING METHOD AND SYSTEM

      
Numéro d'application CN2022117424
Numéro de publication 2023/061108
Statut Délivré - en vigueur
Date de dépôt 2022-09-07
Date de publication 2023-04-20
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yang, Yanming
  • Gao, Pengfei
  • Zheng, Jianbin
  • Ouyang, Chen
  • Liu, Hongbao
  • Zhou, Yongkai
  • Yang, Yang
  • Jin, Ling
  • Cheng, Dong

Abrégé

A data masking method and apparatus, and a federated learning method and system. The data masking method comprises: importing a plurality of samples in a database into a data masking environment, wherein the samples comprise sample identifiers and sample features (101); in the data masking environment, encrypting the sample identifier of each sample by using a data masking algorithm (102); and performing obfuscation processing on the plurality of samples, which are imported into the data masking environment, so as to realize de-identification of the samples (103), wherein de-identified sample identifiers and the sample features corresponding thereto still have a mapping relationship therebetween, and effective information required for sample data analysis is reserved. By using the method, private data of a sample identifier can be anonymized, a de-identified sample cannot correspond to an original sample, thereby achieving a relatively good masking effect. In the federated learning method based on the data masking method, federated learning is performed by using de-identified sample data, thereby ensuring personal information privacy during federated learning.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 21/60 - Protection de données

82.

SAMPLE ALIGNMENT METHOD AND APPARATUS IN FEDERATED LEARNING, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2022076928
Numéro de publication 2023/050687
Statut Délivré - en vigueur
Date de dépôt 2022-02-18
Date de publication 2023-04-06
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qiu, Zhenyao
  • Yang, Yang
  • Chen, Zhou
  • Huang, Zili
  • Xiong, Lu
  • Zhang, Ye
  • Zhou, Yongkai
  • Cheng, Dong

Abrégé

The embodiments of the present application relate to the technical field of artificial intelligence. Provided are a sample alignment method and apparatus in federated learning, and a device and a storage medium. The method comprises: each party participating in federated learning generating corresponding public and private keys, sending the generated public key to a peer party, and then encrypting sample identifiers in a sample identifier set on the basis of the private key generated by itself and the public key of the peer party, so as to obtain an encrypted identifier set; a first participant obtaining a sample alignment result of the first participant and a second participant on the basis of an intersection of a first encrypted identifier set and a second encrypted identifier set; and the second participant obtaining a sample alignment result of the second participant and the first participant on the basis of an intersection of the second encrypted identifier set and the first encrypted identifier set. Therefore, the keys owned by both parties participating in federated learning are equivalent. Neither of the two parties can acquire the sample identifier of the peer party in an exhaustive manner, thereby solving the problem of sample identifier leakage, and improving the data security.

Classes IPC  ?

  • G06F 21/60 - Protection de données
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 21/64 - Protection de l’intégrité des données, p.ex. par sommes de contrôle, certificats ou signatures

83.

UPI

      
Numéro d'application 226519900
Statut En instance
Date de dépôt 2023-03-31
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Classes de Nice  ?
  • 09 - Appareils et instruments scientifiques et électriques
  • 36 - Services financiers, assurances et affaires immobilières

Produits et services

(1) Cash registers; money counting and sorting machines; dictating machines; fingerprint imagers; hemline markers; face recognition device; voting machines; counterfeit coin detectors; point-of-sale terminals; automated teller machines (ATM). (1) Insurance consultancy; processing of credit card payments; issuance of credit cards; financial analysis; cheque verification; processing of debit card payments; providing financial information; banking; loan financing; financial evaluation of insurance, banking, real estate; electronic funds transfer; providing financial information via a website; online banking; providing rebates at participating establishments of others through use of a membership card; financial sponsorship of sports and educational events; investment of funds; financial research; crowdfunding; processing of electronic wallet payments; capital investment; financing services; financial management; financial consultancy; art appraisal; real estate management; financial customs brokerage services; surety services; charitable fund raising; trusteeship representatives; securities lending.

84.

UPI

      
Numéro de série 79372630
Statut En instance
Date de dépôt 2023-03-31
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Classes de Nice  ?
  • 09 - Appareils et instruments scientifiques et électriques
  • 36 - Services financiers, assurances et affaires immobilières

Produits et services

Cash registers; money counting and sorting machines; dictating machines; fingerprint imagers; hemline markers; face recognition device; voting machines; counterfeit coin detectors; point-of-sale terminals; automated teller machines (ATM) Insurance consultancy; processing of credit card payments; issuance of credit cards; financial analysis; cheque verification; processing of debit card payments; providing financial information; banking; loan financing; financial evaluation of insurance, banking, real estate; electronic funds transfer; providing financial information via a website; online banking; providing rebates at participating establishments of others through use of a membership card; financial sponsorship of sports and educational events; investment of funds; financial research; crowdfunding; processing of electronic wallet payments; capital investment; financing services; financial management; financial consultancy; art appraisal; real estate management; financial customs brokerage services; surety services; charitable fund raising; trusteeship representatives; securities lending

85.

INFORMATION DISPLAY METHOD AND APPARATUS, DEVICE, AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2022076465
Numéro de publication 2023/045226
Statut Délivré - en vigueur
Date de dépôt 2022-02-16
Date de publication 2023-03-30
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s) Yu, Tongkai

Abrégé

The present application discloses an information display method and apparatus, a device, and a computer-readable storage medium. The information display method comprises: receiving a first input of a user for querying historical consumption records; in response to the first input, obtaining the historical consumption records of the user, and obtaining, from the historical consumption records, consumption position information and payment information separately corresponding to each record; obtaining map data according to the consumption position information; and displaying, according to the map data, a regional map comprising the consumption position corresponding to each record, and displaying, according to the consumption position information, corresponding payment information at the consumption position corresponding to each record in the regional map. According to the embodiments of the present application, the historical consumption records of the user can be displayed more stereoscopically and visually, thereby improving the experience effect of the user.

Classes IPC  ?

  • G06F 9/451 - Dispositions d’exécution pour interfaces utilisateur
  • G06F 16/9537 - Recherche à dépendance spatiale ou temporelle, p.ex. requêtes spatio-temporelles

86.

MQTT PROTOCOL SIMULATION METHOD AND SIMULATION DEVICE

      
Numéro d'application 17799864
Statut En instance
Date de dépôt 2021-01-13
Date de la première publication 2023-03-16
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yuan, Hang
  • Zu, Lijun
  • Liu, Guobao
  • Fu, Jun
  • Xue, Zhijie

Abrégé

The simulation device is provided with a user space and a network adapter. The method comprises: a simulation device obtains a serialization command of a simulation test and configures the serialization command for a plurality of MQTT client instances, controls the plurality of MQTT client instances to package the serialization command by using a simulation protocol stack of a user space so as to obtain a simulation message, transmits the simulation message to a network adapter, and the network adapter sends said message to an MQTT server for simulation testing.

Classes IPC  ?

  • H04L 41/14 - Analyse ou conception de réseau
  • H04L 43/0811 - Surveillance ou test en fonction de métriques spécifiques, p.ex. la qualité du service [QoS], la consommation d’énergie ou les paramètres environnementaux en vérifiant la disponibilité en vérifiant la connectivité

87.

APPLET CROSS-APPLICATION MIGRATION METHOD, DEVICE, TERMINAL, SYSTEM AND STORAGE MEDIUM

      
Numéro d'application CN2022079174
Numéro de publication 2023/035563
Statut Délivré - en vigueur
Date de dépôt 2022-03-04
Date de publication 2023-03-16
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Jiang, Jun
  • Shen, Xi
  • Xie, Nan
  • Zhang, Jie

Abrégé

The present application discloses an applet cross-application migration method, a device, a terminal, a system and a storage medium, which belong to the field of data processing. The method comprises: parsing an original code file of an applet of an original application program to generate an original abstract syntax tree; performing conversion according to the original abstract syntax tree and a target conversion rule of a target application program to obtain a target abstract syntax tree; generating a target code file of the applet in the target application program on the basis of the target abstract syntax tree; and transmitting the target code file to a user terminal, so that the user terminal obtains, when the target application program runs the target code file, target configuration parameters to complete application programming interface (API) calling of the target application program so as to implement a function of the applet, the target configuration parameters comprising configuration parameters that match with a current API version of the target application program. According to the embodiments of the present application, the compatibility of the applet in different application programs may be improved.

Classes IPC  ?

88.

CARD BINDING METHOD, USER TERMINAL, SERVER, SYSTEM AND STORAGE MEDIUM

      
Numéro d'application CN2022076375
Numéro de publication 2023/029384
Statut Délivré - en vigueur
Date de dépôt 2022-02-15
Date de publication 2023-03-09
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cai, Jianbo
  • Shan, Changsheng
  • Ni, Dezhong
  • Guo, Yuhang
  • Pan, Chenyu
  • Lu, Rui

Abrégé

A card binding method, a user terminal, a server, a system, and a storage medium, belonging to the field of data processing. The method comprises: receiving access of a user terminal to a first page address indicated by calling a first application to scan an information carrier pattern, and acquiring a card number of a target card indicated by the information carrier pattern (S201); acquiring user information of a target user from a background server of the first application program (S202); sending a second page address corresponding to a redirected card binding page to the user terminal (S203), the card binding page comprising at least part of the card number of the target card; receiving a card binding confirmation message indicating identity information of the target user and sent by the user terminal on the basis of the card binding page (S204); and using the identity information to interact with a card issuing server and the background server of a card binding application to complete binding of a card identifier of the target card with a user identifier of the target user in the card binding application (S205). The present method can improve the card binding efficiency of an application program.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques

89.

TRANSACTION PROCESSING METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2022076930
Numéro de publication 2023/024453
Statut Délivré - en vigueur
Date de dépôt 2022-02-18
Date de publication 2023-03-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s) Xu, Yuzhuang

Abrégé

A transaction processing method and apparatus, and a device and a storage medium, which relate to the technical field of blockchains. The method comprises: when a transaction request sent by a blockchain is received, a payment front-end device sending a corresponding transaction pre-processing request to an off-chain payment system; the off-chain payment system executing a corresponding transaction pre-processing operation, so as to obtain a transaction pre-processing result; the payment front-end device receiving the transaction pre-processing result sent by the off-chain payment system, and sending the transaction pre-processing result to the blockchain; and when it is detected that the blockchain generates an on-chain transaction result corresponding to the transaction request, sending a transaction indication message to the off-chain payment system. By means of the transaction processing method, a payment transaction of a consortium blockchain is realized. An on-chain transaction may initiate a transaction request by means of a smart contract, thereby ensuring that the on-chain transaction is executed in a trusted environment. Since an on-chain transaction and an off-chain transaction are executed interactively, the credibility and security of the off-chain transaction are also ensured.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

90.

PAGE LOADING METHOD, ASSEMBLY, SYSTEM, APPARATUS, AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2022074662
Numéro de publication 2023/024436
Statut Délivré - en vigueur
Date de dépôt 2022-01-28
Date de publication 2023-03-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xiao, Yanjun
  • Shen, Xi
  • Tang, Zhixiong
  • Xie, Nan

Abrégé

A page loading method, an assembly, a system, an apparatus, and a computer-readable storage medium. The method comprises: a container module executing initialization in response to a trigger instruction; in response to a trigger instruction, a preloading module executing: obtaining a page source code; analyzing the page source code to generate a first static resource request and sending said request to a resource request module, and sending to the container module a page source code into which a preset code has been statically injected; the container module loading the successfully injected page source code, using interception technology to generate a second static resource request and sending said request to the resource request module; and in response to the first static resource request, the resource request module obtaining a corresponding static resource in advance, and, in response to the second static resource request, returning a target static resource to the container module. By using the aforementioned method, in one aspect, the timing of container initialization and static resource requests is optimized, and page opening speed is increased. In another aspect, the injection success rate is improved by means of adopting static injection technology.

Classes IPC  ?

  • G06F 16/958 - Organisation ou gestion de contenu de sites Web, p.ex. publication, conservation de pages ou liens automatiques

91.

DATA PROCESSING METHOD, APPARATUS, DEVICE AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application 17910676
Statut En instance
Date de dépôt 2021-01-20
Date de la première publication 2023-02-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhan, Chengchu
  • Jiang, Haijian
  • Zou, Zhenzhong
  • Lin, Jinren
  • Liu, Gang
  • Cai, Hua

Abrégé

The application discloses a data processing method, apparatus, device and medium. The data processing method includes: receiving target activation data and a target activation instruction sent by a target server, wherein the target activation data includes a payment token to be activated corresponding to a payment card account number which needs to be activated; updating, in response to the target activation instruction, a target payment token in target personalized data to be the payment token to be activated, wherein a transaction card type indicated by the target personalized data is same as a transaction card type indicated by the target activation instruction; and setting the updated target payment token to be in an activated state.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques

92.

TRAFFIC LIMITING CONTROL METHOD, APPARATUS AND DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022078759
Numéro de publication 2023/015869
Statut Délivré - en vigueur
Date de dépôt 2022-03-02
Date de publication 2023-02-16
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Lin
  • Sheng, Zan

Abrégé

The present application relates to the field of data processing, and discloses a traffic limiting control method, apparatus and device, and a storage medium. The traffic limiting control method comprises: in response to a current request, obtaining a first timestamp of the current request; obtaining a pre-created traffic limiting instance which comprises N storage blocks, the total number of instance requests, a threshold of the number of traffic limiting requests, an identifier of a storage block of a previous request, a second timestamp of the previous request, and request waiting time, wherein the N storage blocks are in one-to-one correspondence to N sub-duration segments divided by a preset unit duration, the storage blocks store the number of requests in the sub-duration segments corresponding to the storage blocks, and the total number of instance requests is the sum of the number of the requests stored in the storage blocks; according to an interval duration between the first timestamp and the second timestamp, the unit duration, and the threshold of the number of traffic limiting requests, updating the traffic limiting instance; and according to the request waiting time in the updated traffic limiting instance, determining whether to limit the traffic. According to embodiments of the present application, the accuracy of traffic limiting control can be improved.

Classes IPC  ?

  • H04L 47/10 - Commande de flux; Commande de la congestion

93.

APPLICATION LOG MASKING AND OUTPUTTING METHOD AND APPARATUS, AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2022074660
Numéro de publication 2023/015852
Statut Délivré - en vigueur
Date de dépôt 2022-01-28
Date de publication 2023-02-16
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Lin
  • Lin, Haodan
  • Wang, Da
  • Bai, Huirong

Abrégé

The present invention provides an application log masking and outputting method and apparatus, a system, and a computer-readable storage medium. The method comprises: defining a data input interface to label sensitive information fields; extracting, from the data input interface, sensitive information values corresponding to the labeled sensitive information fields, and writing same into a thread variable memory; and when a log needs to be printed, invoking a log printing encapsulation interface to query the thread variable memory, and if there is a sensitive information value in a log message to be printed, masking the log message and then outputting same securely. The method can prevent masking errors and improve masking efficiency.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 21/64 - Protection de l’intégrité des données, p.ex. par sommes de contrôle, certificats ou signatures

94.

APPLICATION LOG CODING METHOD AND DEVICE AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2022074661
Numéro de publication 2023/015853
Statut Délivré - en vigueur
Date de dépôt 2022-01-28
Date de publication 2023-02-16
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Lin
  • Zhang, Haiyang
  • Yang, Sen

Abrégé

The present invention provides an application log coding output method and device, a system, and a computer readable storage medium. The method comprises: using an extension mechanism of a native log recorder to load a conversion appender, using the conversion appender to load a log converter and a native appender for outputting a log message, the log converter comprising one or more log sub-converters, and using the log converter to load a log sub-converter specified by an initialization parameter; and using the conversion appender to receive a log message sent by the native log recorder, scheduling the log sub-converter specified by the initialization parameter to execute log coding, and sending the processed log to the native appender for secure output. By using the method, diversified log coding output can be achieved without retrofitting an application, and the method is more friendly to developers.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 21/64 - Protection de l’intégrité des données, p.ex. par sommes de contrôle, certificats ou signatures

95.

NON-CARD ACCOUNT PAYMENT METHOD, DEVICE, SYSTEM, AND STORAGE MEDIUM

      
Numéro d'application CN2022078751
Numéro de publication 2023/010835
Statut Délivré - en vigueur
Date de dépôt 2022-03-02
Date de publication 2023-02-09
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Lin
  • Yang, Sen

Abrégé

Provided are a non-card account payment method, a device, a system, and a storage medium, relating to the field of data processing. The method comprises: receiving, by means of a first target interface, a first payment request sent by a payment recipient device (21), the first payment request comprising a non-card account identifier and transaction information, and the non-card account identifier being used for identifying a registered account number of a non-card account; using the non-card account identifier to interact with a non-card account management device (23), and determining, by the non-card account management device (23), a target non-card account corresponding to the non-card account identifier, such that a card switching device (22) or the non-card account management device (23) interacts with a target non-card account funds management device corresponding to the target non-card account, so as to perform payment, the non-card account management device (23) storing the correspondence between the non-card account identifier and the non-card account and the correspondence between the non-card account and a non-card account funds management device.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

96.

DATA SECURITY PROCESSING TERMINAL, SYSTEM AND METHOD

      
Numéro d'application 17619725
Statut En instance
Date de dépôt 2020-07-10
Date de la première publication 2022-11-10
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Kang, Jialiang
  • Zhou, Jien
  • Shen, Xi

Abrégé

The application provides a data security processing terminal, system and method, and is related to a field of data processing. The data security processing terminal includes: an image acquisition device configured to acquire image data and transmit the image data to a Trust Execution Environment through a secure channel; an image acquisition driver operating in the Trust Execution Environment and configured to drive, in response to a drive instruction from a processor, the image acquisition device to acquire the image data; the processor operating in the Trust Execution Environment and configured to send the drive instruction to the image acquisition driver, obtain the image data, encrypt the image data using a stored first key to obtain image ciphertext data, and output the image ciphertext data. The technical solution of the present applicant can be used to ensure the security of image data.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • G06F 16/583 - Recherche caractérisée par l’utilisation de métadonnées, p.ex. de métadonnées ne provenant pas du contenu ou de métadonnées générées manuellement utilisant des métadonnées provenant automatiquement du contenu
  • H04L 9/06 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité l'appareil de chiffrement utilisant des registres à décalage ou des mémoires pour le codage par blocs, p.ex. système DES

97.

Service invoking method, device, apparatus and medium

      
Numéro d'application 17619745
Numéro de brevet 11677815
Statut Délivré - en vigueur
Date de dépôt 2020-09-25
Date de la première publication 2022-11-10
Date d'octroi 2023-06-13
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Jiang, Bo
  • Zhou, Jien
  • Niu, Tianyun
  • Cheng, Zhao
  • Wu, Fengke
  • Xu, Zhengfeng
  • Shen, Guanghui

Abrégé

The application discloses a service invoking method, device, apparatus and medium. The service invoking method includes: receiving a first service request message sent by a service invoking end; determining, in response to the first service request message, header information of the first service request message; determining, under a condition that the header information includes a route identification, a target data center among a plurality of data centers according to the route identification; sending the first service request message to the target data center to enable the target data center to provide service for the service invoking end. Based on the embodiments of the application, efficiency of service invoking can be improved.

Classes IPC  ?

  • H04L 67/63 - Ordonnancement ou organisation du service des demandes d'application, p.ex. demandes de transmission de données d'application en utilisant l'analyse et l'optimisation des ressources réseau requises en acheminant une demande de service en fonction du contenu ou du contexte de la demande
  • H04L 67/1008 - Sélection du serveur pour la répartition de charge basée sur les paramètres des serveurs, p.ex. la mémoire disponible ou la charge de travail

98.

DATA ENCRYPTION AND DECRYPTION METHOD, DEVICE, STORAGE MEDIUM AND ENCRYPTED FILE

      
Numéro d'application 17622610
Statut En instance
Date de dépôt 2020-09-28
Date de la première publication 2022-11-10
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Lin
  • Xu, Bin
  • Yang, Sen

Abrégé

The application provides a data encryption and decryption method, device, storage medium, and encrypted file, and relates to the technical field of data processing. The method for data encryption includes: obtaining a first key, and performing an obfuscation operation on the first key and data to be encrypted to obtain obfuscation operation result data; obtaining a second key, and obtaining a first signature of the obfuscation operation result data according to the second key; obtaining a third key, and encrypting the first key, the data to be encrypted and the first signature using the third key to obtain a target ciphertext; obtaining a fourth key, and obtaining a second signature of the target ciphertext according to the fourth key; generating an encrypted file including the target ciphertext and the second signature. With the technical solutions of the application, security of data protection can be improved.

Classes IPC  ?

  • H04L 9/14 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité utilisant plusieurs clés ou algorithmes
  • H04L 9/08 - Répartition de clés
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04L 9/06 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité l'appareil de chiffrement utilisant des registres à décalage ou des mémoires pour le codage par blocs, p.ex. système DES
  • G06F 21/60 - Protection de données

99.

IMAGE ACQUISITION APPARATUS, SERVER, AND ENCRYPTION AND DECRYPTION METHODS

      
Numéro d'application 17619193
Statut En instance
Date de dépôt 2020-07-10
Date de la première publication 2022-11-10
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Shen, Xi
  • Kang, Jialiang
  • Zhou, Jien

Abrégé

The application provides an image acquisition apparatus, a server, and encryption and decryption methods, and relates to the field of data processing. The image acquisition apparatus includes: an image acquisition device including an encryption processor and a data interface provided in the image acquisition device, wherein the encryption processor is configured to encrypt, by using a stored first key, image data acquired by the image acquisition device to obtain image ciphertext data; the data interface is configured to obtain the image ciphertext data and output the image ciphertext data to a terminal device. With the technical solution of the application, security of the image data can be ensured.

Classes IPC  ?

  • H04L 9/14 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité utilisant plusieurs clés ou algorithmes
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • G06V 10/10 - Acquisition d’images

100.

PAYMENT METHOD, PLATFORM DEVICE, SYSTEM, AND STORAGE MEDIUM

      
Numéro d'application CN2022075806
Numéro de publication 2022/222581
Statut Délivré - en vigueur
Date de dépôt 2022-02-10
Date de publication 2022-10-27
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yuan, Chengfeng
  • Tong, Zhichen
  • Min, Yong
  • Sun, Gang
  • Zhao, Heng
  • Feng, Jun
  • Miao, Hui
  • Hu, Xinsong
  • Zhou, Min

Abrégé

A payment method, a platform device, a system, and a storage medium, relating to the field of data processing. The method is applied to a transit platform, and comprises: receiving a payment request message sent by a proxy platform, the payment request message comprising a payer organization identifier and payment information, and the payer organization identifier being used for indicating an account of a payer organization; forwarding the payment request message to a third-party platform, the payment request message being used for instructing the third-party platform to send a service acquisition request message to a service provider platform according to the payer organization identifier and the payment information; and transferring a payment resource of the third-party platform to an account of the service provider platform according to the payer organization identifier and the payment information.

Classes IPC  ?

  1     2     3     ...     8        Prochaine page