CN105556476A - Method and system for conducting mobile application to mobile application data exchange - Google Patents

Method and system for conducting mobile application to mobile application data exchange Download PDF

Info

Publication number
CN105556476A
CN105556476A CN201480038242.8A CN201480038242A CN105556476A CN 105556476 A CN105556476 A CN 105556476A CN 201480038242 A CN201480038242 A CN 201480038242A CN 105556476 A CN105556476 A CN 105556476A
Authority
CN
China
Prior art keywords
mobile applications
mobile
url
log
central processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201480038242.8A
Other languages
Chinese (zh)
Inventor
亚历山卓·加多提
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
MPAYME Ltd
Original Assignee
MPAYME Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by MPAYME Ltd filed Critical MPAYME Ltd
Publication of CN105556476A publication Critical patent/CN105556476A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/102Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measure for e-commerce

Abstract

A method for exchanging data between a first mobile application and a second mobile application running in a mobile communication device, comprises: determining, by the first mobile application, a registered protocol handler of the second mobile application, wherein the registered protocol handler URL of the second mobile application is recorded in the mobile communication device upon installation of the second mobile application in the mobile communication device; forming, by the first mobile application, a query string of one or more parameter name-value pairs to be appended to the registered protocol handler URL of the second mobile application; requesting, by the first mobile application, the registered protocol handler URL of the second mobile application that is appended with the query string; receiving, by the second mobile application, the request by the first mobile application; and extracting, by the second mobile application, the one or more parameter name-value pairs in the query string.

Description

The method and system of exchanges data is carried out between mobile applications and mobile applications
domestic priority requirement
According to the 119th article, united states patent law the 35th chapter, this application claims the right of priority that the application number submitted on July 3rd, 2013 is the U.S. Provisional Patent Application of 61/842,384.Its disclosure is incorporated herein by reference.
the cross reference of related application
The application is the application number submitted on September 2nd, 2012 is the continuation application of the U.S. Patent application of 13/602, No. 197, and its disclosure is incorporated herein by reference.
Technical field
The present invention relates generally to the method and system carrying out exchanges data between the mobile applications that runs on a mobile communications device.
Background technology
In the 13/602nd, No. 197 U.S. Patent application, disclose a kind of secured mobile payment method and system, existing infrastructure can be utilized and use mobile communication technology to carry out financial transaction; Thereby produce new demand, i.e. existing mobile-payment system, on-line shopping system, and other financial transaction management systems, all need and the 13/602nd, the secured mobile payment method described in No. 197 U.S. Patent applications and system combine.
Summary of the invention
An object of the present invention is to provide a kind of method and system, allows third party's mobile applications can with the 13/602nd, and the secured mobile payment method described in No. 197 U.S. Patent applications and system combine.Method and system provided by the invention also can allow third party's mobile applications, secured mobile payment system, and the 13/602nd, carry out exchanges data between the central processing server in the secured mobile payment system described in No. 197 U.S. Patent applications.
In preferred version of the present invention, comprise the central processing server by the first communication network access, as internet; Multiple user; Can by the mobile communication equipment of the first communication network access central processing server and client computing device; Be connected to one or more third party's computation processors of central processing server by second communication network, this second communication network can be the same with the first communication network.
In preferred version of the present invention, the function of central processing server comprises nusrmgr.cpl, and with leading subscriber account and user authentication, wherein user account comprises user identity and bank information, these information can in data repository safe storage.Bank information comprises the information of one or more funds source, as credit card, and debit card and bank account; And the reception destination of fund.Central processing server provides the using function of the electronic databank of credit or monetary unit for each user account.Central processing server is also provided for processing the account that associate with user account and pays the bill and the exchange settlement function of financial transaction about processing.Central processing server provides the integration mechanism of back-end network connection and machine-to-machine communication, as application programming interface (APIs), be used for and financial institution, financial transaction is connected at exchange settlement center in one's power, the payment of the user account that convenient process and user are associated and financial transaction.
In preferred version of the present invention, central processing server comprises multiple user interface, and various types of computing equipment and mobile communication equipment runs web browser application program can be used to carry out completing user dialogue.In addition, central processing server also comprises the backend application DLL (dynamic link library) of secured mobile payment server and the integrated of machine-to-machine communication, the application program of special exploitation can be used in computer equipment and mobile communication equipment, be used for communicating with central processing server.The backend application DLL (dynamic link library) function of these user interfaces and secured mobile payment service includes but not limited to following aspect: the nusrmgr.cpl completed by user and shopping online, the system management completed by keeper, the online shopping inventory completed by user, payment and user's whole process control.
In preferred version of the present invention, each user account a period of time in office in secured mobile payment system can only connect a mobile communication equipment.
In preferred version of the present invention, this mobile communication equipment is configured, be used for execution mobile payment flow process, such configuration be by install in a mobile communication device and executive utility software and/or aim at (referred to here as " the secured mobile payment mobile applications ") that firmware that mobile communication equipment designs realizes.In preferred version of the present invention, this mobile communication equipment can run multiple mobile applications simultaneously, comprises secured mobile payment mobile applications and third party's mobile applications.In preferred version of the present invention, the operating system (OS) of this mobile communication equipment provides a kind of mechanism, to facilitate communication between mobile applications and exchanges data.This mechanism includes but not limited to following aspect: the log-in protocol handling procedure of application programming interface and uniform resource locator (URL) form.Alternatively, the operating system of mobile communication equipment can be modified and/or configure, and has been used for above-mentioned part or all of function.
In a preferred version of the present invention, third party's mobile applications, by URL polymerization, carries out exchanges data with secured mobile payment mobile applications, completes the combination with secured mobile payment system with this.URL polymerization comprises third party's mobile applications by the corresponding parameter data values under one or more parameter of request its log-in protocol handling procedure URL and HTML (Hypertext Markup Language) (HTTP) obtain manner, starts the exchanges data with secured mobile payment mobile applications.Then, secured mobile payment mobile applications communicates with central processing server, carries out smoothly to make secured mobile payment flow process.
In another preferred version of the present invention, third party's mobile applications to be communicated with central processing server by use application programming interface (API) call method and exchanges data, and then be combined with secured mobile payment system, wherein, APIs is provided by a secured mobile payment software development kit (SDK) and is included in third party's mobile applications.
Accompanying drawing explanation
Below in conjunction with accompanying drawing, embodiments of the invention are described further, wherein,
Fig. 1 is the theory diagram of secured mobile payment system in one embodiment of the invention;
Fig. 2 is the present invention's data flow graph, shows the embodiment that third party's mobile applications is combined with secured mobile payment system by application programming interface (API) call method.
Embodiment
In the following description, illustrate a kind of method and system based on preferred embodiment, integrated comprising between third party's mobile applications and secured mobile payment system, communication and exchanges data.It will be appreciated by those skilled in the art that, amendment on this basis, comprise and increase or substitute, all do not depart from the scope of the present invention.
system
Please refer to Fig. 1. in embodiments of the invention, comprising central processing server 105, first communication network 104 of accessing by the first communication network 104 can be internet, telecommunications network, or the network of any support ICP/IP protocol; Multiple user 101, each relevant user account; Mobile communication equipment 102, by the terminal/sales counter/retail kiosk 103, optional point of sale (POS) of the first communication network access central processing server 104; Be connected to financial institution, the financial transaction liquidation center 107 in one's power of central processing server 105 by second communication network 106, second communication network 106 can an or independently communication network identical with the first communication network 104.
In embodiments of the invention, the function of central processing server 105 comprises the nusrmgr.cpl of leading subscriber account and user authentication, and wherein the data record of user account comprises user identity and bank information.Bank information comprises the information of one or more funds source, as credit card, and debit card and bank account; And the reception destination of fund.Central processing server 105 provides the electronic bits of data library facility of credit or monetary unit for each user account.Central processing server 105 also pays and the function of exchange settlement of financial transaction for the user associated with user account provides to process.Central processing server 105 provides the integration mechanism of back-end network connection and machine-to-machine communication, as application programming interface (APIs), be used for financial institution, financial transaction in one's power liquidation center 107 be connected, to complete payment and the financial transaction process of the user account be associated with user 101.
In embodiments of the invention, central processing server 105 comprises at least one group of user interface, allows user conduct interviews through the first communication network 104 by mobile communication equipment 102.This user interface group comprises interactive business site, this website may be displayed in web browser application, and run on mobile communication equipment 102 and other computing equipments, also comprise the custom-designed user interface of mobile applications for running at mobile communication equipment 102.An exemplary embodiment of this user interface is: company's exploitation the mobile applications (App) run in operating system.Another exemplary embodiment of this user interface is: by company develops the mobile applications (App) run in operating system.Central processing server additionally provides another group user interface, and main system leading subscriber conducts interviews through the first communication network 104 by mobile communication equipment 102 and other computer equipments.
Except user interface group, central processing server 105 also comprises secured mobile payment server back end application programming interface, integrated for machine-to-machine communication, the software application of special exploitation can be run in mobile communication equipment or other computing equipments, thus communicates with central processing server 105.In embodiments of the invention, the exchanges data of Machine To Machine is performed by the backend application DLL (dynamic link library) of secured mobile payment server, and supporting industry standard, this standard is including but not limited to XML and JSON.
These user interfaces and secured mobile payment server back end application programming interface, its function run includes but not limited to: the nusrmgr.cpl implemented by user and shopping online, the system management implemented by system manager, the online shopping inventory implemented, pays and fulfils management by user.
In embodiments of the invention, central processing server 105 comprises one and comprises user account for preserving the database of data record, about the information of financial institution, financial transaction liquidation center 107 in one's power, and system configuration data, and other metadata.Database can with central processing server 105 on same physical computer server, or on an independent physical computer server.Described database can be the Relational DBMS of various commercialization, as oracle database and microsoft sql server.
In embodiments of the invention, within any one time period, each user account can only associate a mobile communication equipment in secured mobile payment system.Each user 101 can be also its Account Definition secure personal identification code (password) according to system configuration.
In embodiments of the invention, each mobile communication equipment 102 is provided with camera or scanner, catches the bar code of Practical computer teaching, as QR code with optics.In embodiments of the invention, mobile communication equipment can process the bar code image of catching, and initiates mobile payment flow process.In embodiments of the invention, to the configuration of the mobile communication equipment for the treatment of bar code and execution mobile payment flow process, by installing and perform secured mobile payment application program in a mobile communication device to realize.In embodiments of the invention, mobile communication equipment can run multiple mobile applications simultaneously, comprises secured mobile payment mobile applications and third party's mobile applications.In embodiments of the invention, the operating system of mobile communication equipment provides a kind of mechanism, to facilitate communication between mobile applications and exchanges data.This mechanism includes but not limited to the log-in protocol handling procedure of APIs and uniform resource locator form.The operating system of mobile communication equipment is modified and/or has configured above-mentioned part or all of function.
uRL is polymerized:
In embodiments of the invention, the combination of third party's mobile applications and secured mobile payment system is the mode of use URL polymerization, carries out exchanges data to implement with the secured mobile payment mobile applications run in a mobile communication device.
In some operating system of mobile communication equipment, as the iOS system of Apple, inner mobile applications communication and exchanges data are by asking the log-in protocol handling procedure of a mobile applications.Now, a protocol handling program, such as, be named as " abc: // " in the mobile applications of " abc ", just can recorded by operating system when " abc " mobile applications is installed in mobile communication equipment.Then, in order to transfer data to " abc " mobile applications, another mobile applications meeting request URL " abc: //<applicationspecificURI>? param1=value1 ... "In general, in this scenario, inner mobile applications communication and exchanges data are not that strict following makes URL protocol specification disclosed in Network Working Group Request suggestion (RFC) 3986 by internet society.Its disclosure is incorporated herein by reference.
URL polymerization comprises: third party's mobile applications, by the corresponding parameter data values under one or more parameter of request its log-in protocol handling procedure URL and HTML (Hypertext Markup Language) (HTTP) obtain manner, starts the exchanges data with secured mobile payment mobile applications.Then, secured mobile payment mobile applications communicates with central processing server, carries out smoothly to make secured mobile payment flow process.When installing secured mobile payment mobile applications on a mobile communications device, operating system will record the log-in protocol handling procedure URL of secured mobile payment mobile applications.
Parameter name-be worth right embodiment is provided in table 1 below and table 2:
Table 1: the request of third party's mobile applications and central processing server start the URL communicated parameter name-it is right to be worth
If it is specific for returning URL parameter, then secured mobile payment mobile applications returns corresponding data by the exchanges data that third party's mobile applications is initiated, third party's mobile applications by request with the parameter name provided in table 2-be worth the right URL returned in URL parameter (parameter r) to run:
Table 2: respond the URL parameter name of third party's mobile applications-be worth coming by central processing server request
Is the exemplary URL request that third party's mobile applications provides to central processing server as follows: https: //znp.bz/z? q=Fwkdn129rQ & i=1234 & r=thirdpartyapp%3A%2F%2FexportData & n=3rdpartyshop
The exemplary URL that the request of secured mobile payment mobile applications responds to third party's mobile applications is as follows:
thirdpartyapp://exportData?s=s&t=98z76&i=1234
sDKAPI calls
Under URL polymerization, HTTP and the HTTPS acquisition methods inquiry string in a URL has its character length to limit.In order to process large exchanges data better, as a large-scale online shopping is checked out the data transmission of transaction, the invention provides another kind of mechanism.
To be communicated with central processing server by use application programming interface (API) call method according to another embodiment third party mobile applications and exchange data, and then be combined with secured mobile payment system, wherein, APIs is provided by a secured mobile payment software development kit (SDK) and is included in third party's mobile applications.
Refer to Fig. 2, API Calls method comprises the following steps:
1. (201) third party's mobile applications of running in a mobile communication device, by activating the API Calls program that is supplied to central processing server in secured mobile payment SDK, starts the communication with secured mobile payment system.API Calls program accepts from the one or more input parameter data of third party's mobile applications, and these data are including but not limited to the content listed in lower list 3:
Table 3: third party's mobile applications initiates the parameter name of the API Calls communicated with central processing server-be worth the input by calling third party's mobile applications and receiving parameter data, the input parameter data encryption that API will receive, and enciphered data is sent to central processing server.
2. central processing server receives and the data of enabling decryption of encrypted, checking by data decryption record in a database; Then generate and preserve a token.This token is the metadata of a character string, is used as the request of third party's mobile applications and the unique reference of its relevant data decryption.
3. (202) central processing server sends the token generated to third party's mobile applications.
4. (203) third party's mobile applications receives token, and by the mobile applications communication mechanism that the operating system of mobile communication equipment provides, alternative space to secured mobile payment application program.
5. (204) secured mobile payment mobile applications receives token, and token is sent to central processing server, by mating the request msg record of token and third party's mobile applications, verifies its validity and authenticity.
6. (205) are if token is authentic and valid, and the request msg matched record of third party's mobile applications will be retrieved and send it back secured mobile payment mobile applications.
7. secured mobile payment mobile applications receives the request msg of third party's mobile applications, and carries out data processing, such as display data in its user interface, ensures mobile payment flow process further.
Previous embodiment of the present invention can make to realize with the following methods: general or particular computing device, mobile communication equipment, computer processor, or electronic circuit includes but not limited to digital signal processor (DSP), special IC (ASIC), field programmable gate array (FPGA) and other programmable logic devices configured according to the present invention program.Operating in general or dedicated calculation machine equipment, mobile communication equipment, computer processor, or computer instruction in programmable logic device (PLD) or software code, can be write by technician's instruction according to the present invention of software and electronic applications.
During concrete enforcement, the present invention includes the computer-readable storage medium that can store computer instruction or software code, make it to realize any process of the present invention to carry out programming to computing machine or microprocessor.Described storage medium including but not limited to floppy disk, CD, Blu-ray Disc, DVD CD, CD-ROM, magneto-optic disk, CD-R, random access memory, flash memory device, or be applicable to store instruction, the media of any type of code and/or data or equipment.
During concrete enforcement, mobile communication equipment wherein includes but not limited to: mobile phone, the mobile phone (be commonly referred to smart phone) similar with PC, electronic personal digital assistants (PDA), the portable computer of wired or wireless wide area network, or with the equipment of communication function, such as, as panel computer and net book.Mobile communication equipment includes but not limited to the iPhone of Apple, the One of the Nexus10 of Google, HTC, the Lumia of Nokia, the Galaxy of Samsung, and the Xperia of Sony.
Describe to be used for providing more than of the present invention and schematically illustrate and describe, and should not be construed as limiting the invention.To those skilled in the art, many modifications and variations are all apparent.
The selected embodiment with describing of the present invention is all to explain principle of the present invention and practical application thereof, thus makes it will be appreciated by those skilled in the art that also can make other embodiments revises with other according to actual user demand.Scope of the present invention is as the criterion with the content in claim and equivalent scheme thereof.

Claims (7)

1. the method that realizes of computer processor, for carrying out exchanges data between the first mobile applications of running on a mobile communications device and the second mobile applications, is characterized in that, comprise:
A log-in protocol handling procedure Universal Resource Locator (URL) of the second mobile applications is determined by the first mobile applications, the log-in protocol handling procedure URL of described second mobile applications is when this second mobile applications is installed in the installation of described mobile communication equipment, is recorded in described mobile communication equipment;
Formed by the first mobile applications the log-in protocol handling procedure URL that can be affixed to the second mobile applications containing one or more parameter name-be worth the first right inquiry string;
By the first mobile applications request by the log-in protocol handling procedure URL that addition of containing one or more parameter name-be worth described second mobile applications of the first right inquiry string;
The described request from the first mobile applications is received by the second mobile applications;
By the second mobile applications extract in described first inquiry string one or more parameter names-it is right to be worth;
Wherein, comprise can the computer processor of executive operating system instruction and mobile applications instruction for described mobile communication equipment.
2. method according to claim 1, is characterized in that, described one or more parameter name-value centering comprises the log-in protocol handling procedure URL of the first mobile applications.
3. method according to claim 2, is characterized in that, also comprises:
Responded to the first mobile applications by the second mobile applications, to ask the log-in protocol handling procedure URL of the first mobile applications.
4. the method that realizes of computer processor, for carrying out exchanges data between the first mobile applications of running on a mobile communications device and the second mobile applications, is characterized in that, comprise:
One or more input parameter data are sent to central processing server by the first mobile applications;
Received by central processing server and store described one or more input parameter data;
The token quoting described one or more input parameter data is generated by central processing server;
By central processing server, described token is sent to first mobile applications;
Described token is received by the first mobile applications;
By the communication mode of inner mobile applications, described token is sent to the second mobile applications by the first mobile applications;
Described token is received by the second mobile applications;
By the second mobile applications, described token is sent to central processing server;
Described token is received by central processing server;
By central processing server based on the one or more input parameter data stored, described token is mated and retrieval process;
By central processing server, the one or more input parameter data stored are sent to the second mobile applications.
5., for carrying out a system for exchanges data between the first mobile applications of running on a mobile communications device and the second mobile applications, it is characterized in that, comprise:
For performing first mobile applications of the first treatment scheme, described first treatment scheme comprises:
Determine a log-in protocol handling procedure Universal Resource Locator (URL) of the second mobile applications, the log-in protocol handling procedure URL of described second mobile applications is when this second mobile applications is installed in the installation of described mobile communication equipment, is recorded in described mobile communication equipment;
Formation can be affixed to the log-in protocol handling procedure URL of the second mobile applications containing one or more parameter name-be worth the first right inquiry string;
Ask by the log-in protocol handling procedure URL that addition of containing one or more parameter name-be worth described second mobile applications of the first right inquiry string;
For performing the second mobile applications of the second treatment scheme, described second treatment scheme comprises:
Receive the described request from the first mobile applications;
Extract in described first inquiry string one or more parameter names-it is right to be worth;
Wherein, comprise can the computer processor of executive operating system instruction and mobile applications instruction for described mobile communication equipment.
6. system according to claim 5, is characterized in that, described one or more parameter name-value centering comprises the log-in protocol handling procedure URL of the first mobile applications.
7. system according to claim 6, is characterized in that, described second treatment scheme also comprises:
Respond to the first mobile applications, to ask the log-in protocol handling procedure URL of the first mobile applications.
CN201480038242.8A 2013-07-03 2014-07-03 Method and system for conducting mobile application to mobile application data exchange Pending CN105556476A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201361842384P 2013-07-03 2013-07-03
US61/842,384 2013-07-03
PCT/CN2014/081559 WO2015000420A1 (en) 2013-07-03 2014-07-03 Method and system for conducting mobile application to mobile application data exchange

Publications (1)

Publication Number Publication Date
CN105556476A true CN105556476A (en) 2016-05-04

Family

ID=52143118

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201480038242.8A Pending CN105556476A (en) 2013-07-03 2014-07-03 Method and system for conducting mobile application to mobile application data exchange

Country Status (3)

Country Link
EP (1) EP3017369A4 (en)
CN (1) CN105556476A (en)
WO (1) WO2015000420A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111090530A (en) * 2019-12-09 2020-05-01 维沃移动通信有限公司 Distributed cross-interprocess communication bus system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7079839B1 (en) * 2003-03-24 2006-07-18 Sprint Spectrum L.P. Method and system for push launching applications with context on a mobile device
US8060414B1 (en) * 2010-05-25 2011-11-15 Amazon Technologies, Inc. Encoding and decoding of product properties in a uniform resource locator
CN102937963A (en) * 2011-09-22 2013-02-20 微软公司 Template and server content download using protocol handlers

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7539776B1 (en) * 2004-06-17 2009-05-26 Sun Microsystems, Inc. Dynamic uniform resource locator compression
AU2011223674B2 (en) * 2010-03-03 2014-08-28 Visa International Service Association Systems and methods using mobile device in payment transaction

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7079839B1 (en) * 2003-03-24 2006-07-18 Sprint Spectrum L.P. Method and system for push launching applications with context on a mobile device
US8060414B1 (en) * 2010-05-25 2011-11-15 Amazon Technologies, Inc. Encoding and decoding of product properties in a uniform resource locator
CN102937963A (en) * 2011-09-22 2013-02-20 微软公司 Template and server content download using protocol handlers

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111090530A (en) * 2019-12-09 2020-05-01 维沃移动通信有限公司 Distributed cross-interprocess communication bus system
CN111090530B (en) * 2019-12-09 2024-03-05 维沃移动通信有限公司 Distributed inter-process communication bus system

Also Published As

Publication number Publication date
EP3017369A1 (en) 2016-05-11
WO2015000420A1 (en) 2015-01-08
EP3017369A4 (en) 2017-01-04
WO2015000420A8 (en) 2015-02-26

Similar Documents

Publication Publication Date Title
US20230206217A1 (en) Digital asset distribution by transaction device
RU2563163C2 (en) Remote variable authentication processing
US8566168B1 (en) Electronic payment using a proxy account number stored in a secure element
RU2565368C2 (en) Token-based transaction authentication
US20170372417A1 (en) Digital asset account management
WO2015139597A1 (en) Method and system for reversed near field communication electronic transaction
RU2769946C2 (en) System for secure remote transactions using mobile apparatuses
KR20140037213A (en) System and method of multi-factor balance inquiry and electronic funds transfer
US20140317637A1 (en) Method and System for Conducting Mobile Application to Mobile Application Data Exchange
TWI778314B (en) An electronic payment method, device, system and storage medium
US8683498B2 (en) Systems and methods for facilitating call request aggregation over a network
WO2020021550A1 (en) System and method for performing cashless transactions between computing devices
US11227220B2 (en) Automatic discovery of data required by a rule engine
CN105556476A (en) Method and system for conducting mobile application to mobile application data exchange
CN105575014A (en) Communication method of intelligent POS terminal and intelligent POS terminal
US20230072087A1 (en) Multifunctional user device
US20220417223A1 (en) Managing Communication Of Sensitive Information
KR20200061264A (en) Method for certifying user in order to pay with card based on blockchain network, and card company server using the same
JPWO2016016945A1 (en) Payment agent system, payment agent device, actual store device, user device
GB2523101A (en) Method and system for executing online transfer of assets
US20220114588A1 (en) Aggregated transaction accounts
JP2012203874A (en) Electronic commercial transaction system
CN113436009A (en) Public accumulation fund extraction method and system based on alliance chain
WO2014190386A1 (en) A computing device, system, method, computer program and data signal arranged to facilitate the transfer of value
CN115689737A (en) Service processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160504

WD01 Invention patent application deemed withdrawn after publication