China UnionPay Co., Ltd.

Chine

Retour au propriétaire

1-12 de 12 pour China UnionPay Co., Ltd. Trier par
Recheche Texte
Brevet
Canada - CIPO
Affiner par Reset Report
Date
2019 6
Avant 2019 6
Classe IPC
G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil 2
G06F 21/51 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade du chargement de l’application, p.ex. en acceptant, en rejetant, en démarrant ou en inhibant un logiciel exécutable en fonction de l’intégrité ou de la fiabilité de la source 1
G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus 1
G06Q 20/00 - Architectures, schémas ou protocoles de paiement 1
G06Q 20/42 - Confirmation, p.ex. contrôle ou autorisation de paiement par le débiteur légal 1
Voir plus
Statut
En Instance 1
Enregistré / En vigueur 11
Résultats pour  brevets

1.

TRANSACTION PROCESSING METHOD AND SYSTEM, AND SERVER

      
Numéro de document 03094727
Statut Délivré - en vigueur
Date de dépôt 2019-01-25
Date de disponibilité au public 2019-10-03
Date d'octroi 2021-08-24
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Jiajing
  • Miao, Hao
  • Zhou, Jien

Abrégé

A transaction processing method and system, and a server. The method comprises: after a first node obtains at least one statement corresponding to a first transaction, the first node may classify each statement, and send the at least one statement to at least one second node according to the type of each statement, respectively, so that the at least one second node generates an execution plan corresponding to the received statement according to the statement; then the first node may process the first transaction according to the received execution plan which corresponds to the at least one statement of the first transaction and is sent by the at least one second node. In this way, embodiments of the present invention can process statements of multiple types at the same time, thereby effectively improving the processing efficiency of the system, reducing the operating burden of the system, and ensuring the transactionality of the system.

Classes IPC  ?

  • H04L 67/10 - Protocoles dans lesquels une application est distribuée parmi les nœuds du réseau
  • H04L 67/1097 - Protocoles dans lesquels une application est distribuée parmi les nœuds du réseau pour le stockage distribué de données dans des réseaux, p.ex. dispositions de transport pour le système de fichiers réseau [NFS], réseaux de stockage [SAN] ou stockage en réseau [NAS]

2.

APPLICATION MANAGEMENT METHOD FOR TERMINAL, APPLICATION SERVER AND TERMINAL

      
Numéro de document 03056013
Statut Délivré - en vigueur
Date de dépôt 2018-05-25
Date de disponibilité au public 2019-07-04
Date d'octroi 2023-10-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Chengqian
  • Zhou, Yu
  • Guo, Wei

Abrégé

Disclosed in the embodiments of the present invention are an application management method for a terminal, an application server and a terminal. The method comprises: upon receipt of an application download request sent by a terminal, an application server sending the corresponding application installation package to the terminal; then, receiving a first verification message sent by the terminal, the first verification message being generated by the terminal according to the content of the received application installation package; when determining that the first verification message is consistent with a stored second verification message, the application server sending an installation permission message to the terminal, so that the terminal installs the application according to the received application installation package. As the application server determines, according to the first verification message and the second verification message, the validity of the application installation package received by the terminal, it is unnecessary for the terminal to perform signature verification with a certificate, thereby reducing the effort of the terminal in managing certificates and improving application installation efficiency. When the application verification method needs to be upgraded, only the application server, rather than each terminal, needs to be upgraded, thereby improving the time-efficiency of application verification upgrading.

Classes IPC  ?

  • G06F 21/51 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade du chargement de l’application, p.ex. en acceptant, en rejetant, en démarrant ou en inhibant un logiciel exécutable en fonction de l’intégrité ou de la fiabilité de la source

3.

PROCESSING METHOD AND APPARATUS FOR FEE CALCULATION, AND VEHICLE PAYMENT SYSTEM

      
Numéro de document 03084854
Statut Délivré - en vigueur
Date de dépôt 2018-12-11
Date de disponibilité au public 2019-07-04
Date d'octroi 2023-09-05
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zu, Lijun
  • Wan, Sishuang
  • Jin, Yue
  • He, Shuo

Abrégé

Provided is a processing apparatus for fee calculation. The processing apparatus for fee calculation (1000) comprises: a first receiving unit (110) for receiving a unique car identifier; a sending unit (120) for sending a first request to a vehicle payment system after a fee has been calculated, the first request comprising the unique car identifier; and a second receiving unit (130) for receiving a response to the first request from the vehicle payment system. Further provided are a processing method for fee calculation, a charging pile comprising the processing apparatus for fee calculation, a car communicating with the processing apparatus for fee calculation or the charging pile, a vehicle payment system, a signaling transmission method for the vehicle payment system, and a computer storage medium.

Classes IPC  ?

  • G07F 15/00 - Appareils déclenchés par pièces de monnaie avec distribution de liquide, de gaz ou d'électricité commandée par le comptage
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

4.

INTER-VEHICLE WIRELESS PAYMENT METHOD EMPLOYING 5G COMMUNICATION NETWORK, AND SYSTEM FOR SAME

      
Numéro de document 03082230
Statut Délivré - en vigueur
Date de dépôt 2018-11-13
Date de disponibilité au public 2019-07-04
Date d'octroi 2021-06-08
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zu, Lijun
  • Li, Nannan
  • Jin, Yue
  • Wang, Ping
  • He, Shuo

Abrégé

An inter-vehicle wireless payment method employing a 5G communication network. The method comprises the followings steps: a requesting vehicle sending a payment request to a base station (S100), the base station searching for vehicle information of a friend vehicle of the requesting vehicle on the basis of the payment request (S200), the base station encrypting request information by means of the vehicle information of the friend vehicle and broadcasting the same (S300, 400); vehicles in a broadcast range of the base station decoding broadcast information by means of vehicle information of said vehicles, and upon successful decoding, the friend vehicle acting as a responding vehicle and acquiring the request information (S500), the responding vehicle generating payment information on the basis of the request information and sending the same to the base station, the base station sending the payment information to a payment platform, and the payment platform returning a payment result to the responding vehicle (S600), and the base station allocating a D2D communication channel to the requesting vehicle and the responding vehicle, and the responding vehicle and the requesting vehicle communicating via the D2D communication channel (S700). The disclosure achieves vehicle-to-vehicle communication and ensures payment security.

Classes IPC  ?

  • H04W 4/46 - Services spécialement adaptés à des environnements, à des situations ou à des fins spécifiques pour les véhicules, p.ex. communication véhicule-piétons pour la communication de véhicule à véhicule

5.

SMART CONTRACT-BASED DATA TRANSFER METHOD AND SYSTEM

      
Numéro de document 03083620
Statut Délivré - en vigueur
Date de dépôt 2018-12-10
Date de disponibilité au public 2019-06-27
Date d'octroi 2020-12-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Yuzhuang
  • Zhou, Yu
  • Zhu, Tao
  • Yao, Xiang

Abrégé

The present disclosure relates to a smart contract-based data transfer method, comprising the steps of: a data source encrypting data to be transferred based on a first mechanism to form encrypted data, and sending the encrypted data to a smart contract terminal; the smart contract terminal decrypting the encrypted data based on a second mechanism corresponding to the first mechanism to form the decrypted data, and processing the decrypted data by using at least one logic unit to form the resulting data; and the smart contract terminal sending the resulting data to a data-related party; wherein the at least one logic unit executes an instruction set to implement a contract logic, and the instruction set is stored in a blockchain.

6.

INTERCONNECTED REGION CONTROLLER, INTERCONNECTED REGION CONTROL METHOD, AND COMPUTER STORAGE MEDIUM

      
Numéro de document 03072731
Statut Délivré - en vigueur
Date de dépôt 2018-08-27
Date de disponibilité au public 2019-03-14
Date d'octroi 2022-09-06
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zu, Lijun
  • Yuan, Hang
  • Zhou, Yongkai
  • He, Shuo
  • Wei, Zhijun

Abrégé

The present invention provides an interconnected region controller comprising an interconnected region routing module configured when a tenant is created. The interconnected region routing module is configured to: allocate a first identifier to the tenant for identifying traffic of the tenant; create a virtual routing forwarding instance for the tenant in a core switching network, and to bind the first identifier to the virtual routing forwarding instance; and to activate a dynamic routing protocol in the core switching network, and to bind a dynamic routing protocol instance to the virtual routing forwarding instance, wherein each virtual router corresponding to the tenant and distributed in multiple independent network partitions is associated with the interconnected region routing module. The invention further provides an interconnected region control method and a computer storage medium. The technical solution of the invention achieves a direct intranet connection in a heterogeneous SDN network region.

Classes IPC  ?

7.

STANDARDISATION METHOD AND APPARATUS FOR ERRONEOUS TRANSACTIONS

      
Numéro de document 03029661
Statut En instance
Date de dépôt 2017-10-24
Date de disponibilité au public 2018-06-07
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Guo, Hongqiang
  • Li, Wei
  • Tang, Zhen

Abrégé

Disclosed in the present invention are a standardisation method and apparatus for erroneous transactions: receiving an erroneous service invocation request sent by a client terminal, and converting the erroneous service invocation request into a standard format exchange message; on the basis of a preset certificate database, encrypting sensitive data areas in the exchange message to generate encrypted message areas; signing key fields in the exchange message to generate signed message areas; and, by means of a two-way authenticated secure communication link, sending the exchange message comprising the encrypted message areas and the signed message areas to a UnionPay erroneous transaction network. The embodiments of the present invention provide a unified interface for interfacing client terminals to access a UnionPay erroneous transaction network; each UnionPay member institution only needs to invoke the interface assembly provided in the embodiments of the present invention to be able to interface with the UnionPay erroneous transaction network, improving development efficiency and operating stability.

Classes IPC  ?

  • H04L 67/565 - Conversion ou adaptation du format ou du contenu d'applications

8.

MOBILE PAYMENT METHOD AND DEVICE

      
Numéro de document 03026587
Statut Délivré - en vigueur
Date de dépôt 2017-03-24
Date de disponibilité au public 2017-11-02
Date d'octroi 2021-06-01
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Chengqian
  • Zhou, Yu
  • Guo, Wei

Abrégé

ABSTRACT Provided is a mobile payment method and device based on a near field communication function, which can seamlessly switch between a fmgerprint verification mode and a non- fingerprint verification mode. The method includes: executing a non-contact protocol initialization process between a mobile payment terminal and an external device by the mobile payment terminal; receiving a selection command from the external device, the selection command designating a non-contact application; determining whether the designated non-contact application supports a fingerprint verification mode; determining whether the designated non-contact application has passed the fingerprint verification, if the fingerprint verification mode is supported; and running the designated non- contact application by the mobile payment terminal to execute a payment operation, if the designated non-contact application has passed fingerprint verification or does not support the fingerprint verification mode, wherein the execution of the non-contact protocol initialization process is independent of the execution of the fingerprint verification process. CA 3026587 2019-08-09

Classes IPC  ?

  • G06Q 20/42 - Confirmation, p.ex. contrôle ou autorisation de paiement par le débiteur légal
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

9.

A METHOD FOR TEE ACCESS CONTROL AND A MOBILE TERMINAL FOR IMPLEMENTING THE METHOD

      
Numéro de document 03026781
Statut Délivré - en vigueur
Date de dépôt 2017-03-28
Date de disponibilité au public 2017-10-05
Date d'octroi 2020-03-24
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Chengqian
  • Zhou, Yu
  • Guo, Wei

Abrégé

The present invention relates to a control method for a multimedia system to access a secure operating system and a mobile terminal implementing the method. The method includes: a client-side application of a multimedia system sending to a secure operating system an application access request for selecting a trusted application; determining whether the current client-side application sending the request is a malicious application, wherein, if the client-side application is not a malicious application, the following steps are performed, otherwise a selection failure result is returned to the client-side application and the process is interrupted; transmitting the application access request from the multimedia system to the secure operating system; and obtaining the trusted application from the secure operating system according to the application access request, and returning the trusted application to the multimedia system. The present invention can eliminate a malicious access initiated by a malicious application attempting to access a trusted application in a secure operating system without switching systems, preventing a trusted application becoming inaccessible as a result of the malicious access.

Classes IPC  ?

  • G06F 21/56 - Détection ou gestion de programmes malveillants, p.ex. dispositions anti-virus

10.

EYEBALL TRACKING METHOD AND APPARATUS, AND DEVICE

      
Numéro de document 03025964
Statut Délivré - en vigueur
Date de dépôt 2016-11-30
Date de disponibilité au public 2017-06-08
Date d'octroi 2021-09-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cai, Zihao
  • Feng, Liang

Abrégé

An eyeball tracking method and apparatus, and a device. The method comprises: obtaining a set of face grayscale images to be detected; identifying whether a contour of a pair of irises is found in a frame; where if the contour of the pair of irises is not found in the frame, detecting a pair of pupils in the frame to determine a central position of two pupils of the pair of eyeballs in the frame; detennining an area around the central position of two pupils of the pair of eyeballs in the frame of the face grayscale images; determining the contour of the pair of irises in the frame based on the area corresponding to the eyeball window, to continue to track the pair of eyeballs. The present invention provides a method to adjust to detect the contour of the pair of irises automatically for improving accuracy of tracking.

Classes IPC  ?

  • G06V 40/18 - Caractéristiques de l’œil, p.ex. de l’iris
  • G06T 7/246 - Analyse du mouvement utilisant des procédés basés sur les caractéristiques, p.ex. le suivi des coins ou des segments
  • G06T 7/62 - Analyse des attributs géométriques de la superficie, du périmètre, du diamètre ou du volume
  • G06T 7/73 - Détermination de la position ou de l'orientation des objets ou des caméras utilisant des procédés basés sur les caractéristiques
  • G06V 10/20 - Prétraitement de l’image

11.

METHOD AND DEVICE FOR IDENTIFYING PUPIL IN AN IMAGE

      
Numéro de document 03026968
Statut Délivré - en vigueur
Date de dépôt 2016-11-04
Date de disponibilité au public 2017-05-18
Date d'octroi 2021-02-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Feng, Liang
  • Cai, Zihao
  • Yin, Yawei

Abrégé

A method and apparatus for identifying a pupil in an image. The method comprises four steps: A, image pre-processing; B, edge detection; C, connected graph construction; and D, connected graph pair screening.

12.

A METHOD AND SYSTEM FOR SECURELY AND AUTOMATICALLY DOWNLOADING A MASTER KEY IN A BANK CARD PAYMENT SYSTEM

      
Numéro de document 02766491
Statut Délivré - en vigueur
Date de dépôt 2010-06-24
Date de disponibilité au public 2010-12-29
Date d'octroi 2016-06-07
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s) Chen, Xianqiang

Abrégé

A method and system for securely and automatically downloading a master key TMK in a bank card payment system is disclosed, wherein the bank card payment system includes a Point Of Sale POS, a Terminal Management system TMS, a PIN PAD and a HSM. A pair of public and private keys are generated by the TMS invoking the HSM. The master key TMK is randomly generated by the POS terminal invoking the PIN PAD. The TMK is encrypted with the public key of the TMS, and the encrypted TMK is uploaded to the TMS. The TMK is decrypted with the private key by the TMS invoking the HSM, and the decrypted TMK is stored. According to the present invention, the TMK is randomly generated, and the process of transmission is not exposed, and thus the TMK plaintext will not be exposed outside the secure storage devices. The TMK remains encrypted with the public key during the entire process of transmission. The TMK cipher text will not be decrypted until it reaches the HSM of the TMS. Thus, the present invention is of high security level.

Classes IPC  ?

  • G06Q 20/00 - Architectures, schémas ou protocoles de paiement