CN112085545A - Information processing method, apparatus and computer readable storage medium - Google Patents

Information processing method, apparatus and computer readable storage medium Download PDF

Info

Publication number
CN112085545A
CN112085545A CN201910508626.6A CN201910508626A CN112085545A CN 112085545 A CN112085545 A CN 112085545A CN 201910508626 A CN201910508626 A CN 201910508626A CN 112085545 A CN112085545 A CN 112085545A
Authority
CN
China
Prior art keywords
information
user
payment
current user
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910508626.6A
Other languages
Chinese (zh)
Inventor
马程
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Qianshi Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Jingdong Shangke Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201910508626.6A priority Critical patent/CN112085545A/en
Publication of CN112085545A publication Critical patent/CN112085545A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present disclosure provides an information processing method, including: in response to the fact that the current user enters a preset area, obtaining feature information of the current user and object information of an object carried by the current user; determining whether the current user is a target user based on the characteristic information; determining payment information based on the feature information and performing a first purchase operation based on the payment information and the object information in a case where the current user is the target user; and in response to receiving an operation of paying in a specific payment mode by the current user, executing a second purchasing operation based on the object information under the condition that the current user is a non-target user. The present disclosure also provides an information processing apparatus and a computer-readable storage medium.

Description

Information processing method, apparatus and computer readable storage medium
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to an information processing method and apparatus, and a computer-readable storage medium.
Background
With the rapid development of artificial intelligence, automatic control, communication, and computer technology, people's lifestyles are gradually changed. For example, the appearance of an unmanned supermarket realizes self-service shopping of people, a cashier and a shopping guide are not needed any more, manpower and material resources are saved, and the shopping of people is not limited by time any more.
In the course of implementing the disclosed concept, the inventors found that there are at least the following problems in the prior art: the existing unmanned supermarket allows the user to enter only after the user completes member registration and signs a password-free withholding protocol, so that the enthusiasm of pedestrians entering the unmanned supermarket for shopping is prevented.
Disclosure of Invention
In view of the above, the present disclosure provides an information processing method, apparatus, and computer-readable storage medium.
One aspect of the present disclosure provides an information processing method, including: in response to the fact that the current user enters a preset area, obtaining feature information of the current user and object information of an object carried by the current user; determining whether the current user is a target user based on the characteristic information; determining payment information based on the characteristic information in the case that the current user is one of the target users, and performing a first purchase operation based on the payment information and the object information; and in response to receiving an operation of paying in a specific payment mode by the current user, executing a second purchasing operation based on the object information under the condition that the current user is a non-target user.
According to an embodiment of the present disclosure, the determining whether the current user is a target user based on the feature information includes: determining whether a user matched with the characteristic information exists in a target user information base or not; determining that the current user is a target user under the condition that a user matched with the characteristic information exists; and under the condition that no user matched with the characteristic information exists, responding to the user identification input by the current user, and determining that the current user is a target user.
According to an embodiment of the present disclosure, the determining payment information based on the feature information, and performing a first purchase operation based on the payment information and the object information includes: determining whether the current user allows the password-free payment or not based on the characteristic information under the condition that the user matched with the characteristic information exists in the target user information base; and in the case of allowing the password-free payment, deducting money from a payment account bound with the current user based on the object information; under the condition that secret payment is not allowed, the object information is sent to the client of the current user; and in response to the payment information sent by the client side, deducting money from the payment account bound with the current user.
According to an embodiment of the present disclosure, the determining payment information based on the feature information, and performing a first purchase operation based on the payment information and the object information includes: in response to the user identification input by the current user, searching preset characteristic information of the current user based on the user identification under the condition that the current user is determined to be a target user; under the condition that the similarity between the characteristic information and the preset characteristic information is greater than a preset threshold value, the object information is sent to the client of the current user; and in response to the message for confirming payment sent by the client, deducting money from the payment account bound with the current user.
According to an embodiment of the present disclosure, in a case where the user is a target user, determining payment information based on the feature information, and performing a first purchase operation based on the payment information and the object information includes: determining whether the current user allows the privacy-free payment based on the characteristic information; and in the case of allowing the password-free payment, deducting money from a payment account bound with the current user based on the object information; under the condition that secret payment is not allowed, the object information is sent to the client of the current user; and in response to obtaining the message for confirming payment sent by the client, deducting money from the payment account bound with the user.
According to the embodiment of the disclosure, in response to receiving the operation of the current user to pay in a specific payment mode, performing a second purchase operation based on the object information includes: in response to receiving a payment identification, determining a designated payment account indicated by the user based on the payment identification; deducting money from the designated payment account based on the object information.
According to an embodiment of the present disclosure, the information processing method further includes controlling an exit to be opened to allow the current user to leave the predetermined area via the exit in response to a message that the first purchase operation or the second purchase operation is successfully performed.
Another aspect of the present disclosure provides an information processing apparatus including: the device comprises an obtaining module, a judging module and a judging module, wherein the obtaining module is used for obtaining the characteristic information of a current user and the object information of an object carried by the current user under the condition that the current user is detected to enter a preset area; a determining module, configured to determine whether the current user is a target user based on the feature information; the first processing module is used for determining payment information based on the characteristic information under the condition that the current user is a target user, and executing a first purchasing operation based on the payment information and the object information; and the second processing module is used for responding to the received operation that the current user pays in a specific payment mode under the condition that the current user is a non-target user and executing a second purchasing operation based on the object information.
According to an embodiment of the disclosure, the determining module includes: the first determining submodule is used for determining whether a user matched with the characteristic information exists in a target user information base or not; the second determining submodule is used for determining that the current user is a target user under the condition that the user matched with the characteristic information exists; and the third determining sub-module is used for responding to the acquired user identification input by the current user and determining that the current user is the target user under the condition that the user matched with the characteristic information does not exist.
According to an embodiment of the present disclosure, the information processing apparatus further includes a control module configured to control an exit to be opened to allow the current user to leave the predetermined area via the exit in response to a message that the first purchase operation or the second purchase operation is successfully performed.
Another aspect of the present disclosure provides an information processing apparatus including one or more processors; memory for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the above-described method.
Another aspect of the present disclosure provides a computer-readable storage medium storing computer-executable instructions for implementing the method as described above when executed.
Another aspect of the disclosure provides a computer program comprising computer executable instructions for implementing the method as described above when executed.
According to the embodiment of the disclosure, the problem that the enthusiasm of the pedestrians for entering the unmanned supermarket is not high can be at least partially solved, and therefore the technical effects that the enthusiasm of the pedestrians for entering the unmanned supermarket for shopping is improved and the passenger flow of the unmanned supermarket is increased can be achieved.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments of the present disclosure with reference to the accompanying drawings, in which:
fig. 1 schematically shows a schematic diagram of an application scenario of an information processing method according to an embodiment of the present disclosure;
FIG. 2 schematically shows a flow chart of an information processing method according to an embodiment of the present disclosure;
FIG. 3 schematically illustrates a flow chart for determining whether a current user is a target user based on feature information, according to an embodiment of the present disclosure;
FIG. 4A schematically illustrates a first example flow diagram for determining payment information based on characteristic information and performing a first purchase operation based on the payment information and object information, in accordance with an embodiment of the disclosure;
FIG. 4B schematically illustrates a second example flow diagram for determining payment information based on the characteristic information and performing a first purchase operation based on the payment information and the object information, according to another embodiment of the present disclosure;
FIG. 5 schematically illustrates a third example flow diagram for determining payment information based on characteristic information and performing a first purchase operation based on the payment information and object information, according to another embodiment of the present disclosure;
FIG. 6 schematically shows a flow chart of an information processing method according to another embodiment of the present disclosure;
fig. 7 schematically shows a block diagram of an information processing apparatus according to an embodiment of the present disclosure; and
fig. 8 schematically shows a block diagram of an information processing apparatus according to another embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is illustrative only and is not intended to limit the scope of the present disclosure. In the following detailed description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of the embodiments of the disclosure. It may be evident, however, that one or more embodiments may be practiced without these specific details. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a convention analogous to "A, B or at least one of C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B or C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
An embodiment of the present disclosure provides an information processing method, including: in response to the fact that the current user enters a preset area, obtaining feature information of the current user and object information of an object carried by the current user; determining whether the current user is a target user based on the characteristic information; determining payment information based on the characteristic information under the condition that the current user is a target user, and executing a first purchase operation based on the payment information and the object information; and in response to receiving an operation of paying in a specific payment mode by the current user, executing a second purchasing operation based on the object information under the condition that the current user is a non-target user.
According to the embodiment of the disclosure, the information processing method can be applied to an unmanned supermarket, for example, and a user can enter the unmanned supermarket to which the information processing method is applied without any certificate. After the user enters the unmanned supermarket to browse the commodities, the user can enter a settlement channel for settlement to purchase the commodities, for example.
Fig. 1 schematically shows a schematic diagram of a settlement channel 100 of an unmanned supermarket according to an embodiment of the present disclosure.
As shown in fig. 1, the settlement lane 100 may include, for example, an entry sliding door and an exit sliding door. According to an embodiment of the present disclosure, the entrance sliding door may be, for example, normally open, and automatically closes upon detection of a customer entering the settlement passage 100. The exit sliding door may be, for example, normally closed, and in the event that a customer is detected as having settled successfully within the settlement tunnel 100, the exit sliding door automatically opens, allowing the customer to exit the settlement tunnel 100 via the exit, and the entrance sliding door automatically opens.
As shown in fig. 1, the settlement channel 100 may further include a back button 150. The backspace button 150 is used to control the entrance sliding door to open, so that a customer entering the settlement channel 100 can leave the settlement channel 100 from the entrance by clicking the backspace button to control the entrance sliding door to open in case of not wanting to purchase goods carried by the customer.
As shown in fig. 1, the settlement channel 100 may further include a camera 120, a display device 110, a scanner 130, and a printer 140. According to an embodiment of the present disclosure, the camera 120 is used to collect images of customers in the settlement passage 100, and the display device 110 may display commodity information, settlement information, prompt information, and the like. The scanner 130 may, for example, scan a payment code so that the customer may make a payment via the payment code, and may scan an identification such as a membership code presented by the customer. The printer 140 is used to print payment credentials if the payment is successful.
An information processing method according to an embodiment of the present disclosure will be described below with reference to fig. 2 to 6 by taking the settlement channel 100 shown in fig. 1 as an example.
Fig. 2 schematically shows a flow chart of an information processing method according to an embodiment of the present disclosure.
As shown in fig. 2, the method includes operations S210 to S240.
In operation S210, in response to detecting that a current user enters a predetermined area, feature information of the current user and object information of an object carried by the current user are obtained.
In operation S220, it is determined whether the current user is a target user based on the feature information.
In operation S230, in case that the current user is a target user, payment information is determined based on the feature information, and a first purchase operation is performed based on the payment information and the object information.
In operation S240, in a case where the current user is a non-target user, in response to receiving an operation of the current user to make a payment in a specific payment manner, a second purchase operation is performed based on the object information.
According to the information processing method, whether the user is a member or not can be judged according to the characteristic information of the user under the condition that the user enters the preset area, and if the user is not a member, the object can be purchased in a specific payment mode, so that a non-member user can enter an unmanned supermarket for consumption, the threshold of entering the unmanned supermarket is reduced, and the enthusiasm of pedestrians entering the unmanned supermarket is improved.
According to an embodiment of the present disclosure, in operation S210, the predetermined area may be, for example, the settlement channel 100 shown in fig. 1. According to the embodiment of the disclosure, for example, an infrared sensor may be disposed at an entrance of an unmanned supermarket, and the infrared sensor detects whether a user enters a settlement passage.
According to the embodiment of the present disclosure, in operation S210, feature information of the current user is obtained, for example, a face image of the current user is acquired by the camera 120. According to the embodiment of the disclosure, for example, radio frequency tags can be attached to commodities in an unmanned supermarket, and object information is obtained by identifying the radio frequency tag of an object carried by a current user.
According to an embodiment of the present disclosure, the target user may be, for example, a member of an unmanned supermarket in operation S220.
Fig. 3 schematically illustrates a flowchart for determining whether a current user is a target user based on feature information according to an embodiment of the present disclosure.
As shown in fig. 3, the method includes operations S221 to S223.
In operation S221, it is determined whether a user matching the feature information exists in the target user information base.
In operation S222, in the case where there is a user matching the feature information, it is determined that the current user is a target user.
In operation S223, in the case that there is no user matching the feature information, it is determined that the current user is the target user in response to acquiring the user identifier input by the current user.
According to the embodiment of the disclosure, the method compares the feature information of the current user with the feature information in the target user information base, and reduces the comparison range for determining whether the current user is one of a plurality of target users, so that the member identification accuracy is improved.
According to an embodiment of the present disclosure, in operation S221, a face image of a first-class member may be stored in the target user information base, where the first-class member includes a member whose frequency of visiting a current unmanned supermarket store is greater than a preset value. For example, the face image of the current user collected by the camera 120 may be compared with the face image in the target user information base to determine whether a face image matching the face image of the current user exists in the target user information base. For example, the preset value may be 1 time/week.
According to an embodiment of the present disclosure, in operation S222, in the case where a face image matching a face image of a current user exists in a target user information base, it is determined that the current user is a member.
Fig. 4A schematically illustrates a flowchart of determining payment information based on the feature information and performing a first purchase operation based on the payment information and the object information in operation S230, in an embodiment described in operation S222, according to an embodiment of the present disclosure.
As shown in fig. 4A, the method includes operations S231 to S233.
In operation S231, in the case where a face image matching the face image of the current user exists in the target user information base, it is determined whether the current user allows a privacy-exempt payment based on the feature information.
In operation S232, in case of allowing the password-free payment, deduction is made from the payment account bound with the current user based on the object information.
In operation S233, in case that the privacy-exempt payment is not allowed, transmitting the object information to the client of the current user; and in response to the payment information sent by the client side, deducting money from the payment account bound with the current user.
According to the embodiment of the present disclosure, in operation S231, it may be determined whether the current user opens the privacy-exempt payment by checking payment information of the member matched with the face image of the current user according to the face image of the current user, for example.
According to an embodiment of the present disclosure, in operation S232, the object information may include, for example, goods to be purchased and an amount to be paid. According to the embodiment of the present disclosure, in operation S232, in a case that the user opens the non-secure payment, for example, the payment information of the current user may be obtained according to the face image of the current user, and an account of the non-secure payment signed with the user is determined, so as to deduct the amount to be paid from the account.
According to the embodiment of the present disclosure, in operation S233, in the case that the password-free payment is not opened, for example, the object information may be pushed to the unpaid order of the current user, and the current user may view the unpaid order of the application program, so that the payment is performed through the application program of the client.
According to the embodiment of the disclosure, the page of the unpaid order of the application program may include, for example, a "one-key opening password-free payment-free" button and a "payment confirmation" button, and when a message that the user clicks the "payment confirmation" button sent by the client is acquired, the payment is deducted from the payment account bound by the current user. Or when the user who acquires the information sent by the client clicks a 'one-key password open and payment exemption' button, deduction is carried out from the payment account bound by the current user, and the user is guided to execute input operation to open password free payment.
According to the embodiment of the disclosure, for the second class of members, the member identity of the second class of members can be indicated through the member code, wherein the second class of members includes members whose frequency of visiting the unmanned supermarket is not more than the preset value, and accordingly, the target user information base does not store the face images of the second class of members. As shown in fig. 3, in operation S223, in the case that a face image matching the face image of the current user does not exist in the target user information base, if the member code input by the current user is acquired, it is determined that the current user is a member according to the member code. According to the embodiment of the present disclosure, the user may, for example, present the member code in front of the bar code scanner 130, and the bar code is scanned and recognized by the bar code scanner 130, so as to determine the member identity of the user.
According to the embodiment of the disclosure, the face image in the target user information base can be updated regularly. For example, the frequency of visiting members visiting an unmanned supermarket within half a month can be counted, and the face images of the members with the higher visiting frequency are added into the target user information base.
Fig. 4B schematically shows a flowchart of determining payment information based on the feature information and performing a first purchase operation based on the payment information and the object information in operation S230 according to another embodiment in the embodiment shown in operation S223 according to an embodiment of the present disclosure.
As shown in fig. 4B, the method includes operations S234 to S236.
In operation S234, in response to acquiring the user identifier input by the current user, in a case that it is determined that the current user is a target user, preset feature information of the current user is searched based on the user identifier.
In operation S235, the object information is sent to the client of the current user when the similarity between the feature information and the preset feature information is greater than a preset threshold.
In operation S236, in response to acquiring the message for confirming payment sent by the client, a deduction is made from the payment account bound to the current user.
According to an embodiment of the present disclosure, in operation S234, the preset feature information may be, for example, a face image uploaded when the user registers a member. For example, a face image corresponding to the member code can be searched according to the member code.
According to the embodiment of the present disclosure, in operation S235 and operation S236, if the degree of similarity between the face image collected by the camera and the face image found according to the member code is greater than the preset threshold, it is determined that the current user is a member. According to the embodiment of the present disclosure, in the case that it is determined that the current user is a member, for example, the operation described as operation S233 may be performed, the object information may be pushed into the unpaid order of the current user, and the current user may view the unpaid order of the application program, so that the payment may be made through the application program of the client.
According to the embodiment of the present disclosure, for example, a current user who successfully pays through a member code may be added to the target user information base, and a member may be automatically identified when the user next arrives at an unmanned supermarket.
Fig. 5 schematically shows a flowchart of determining payment information based on feature information and performing a first purchase operation based on the payment information and object information according to another embodiment of the present disclosure.
As shown in fig. 5, the method includes operations S510 to S530.
In operation S510, it is determined whether the current user allows a privacy-exempt payment based on the feature information.
In operation S520, in case of allowing the password-free payment, a deduction is made from the payment account bound with the current user based on the object information.
In operation S530, in case that the privacy-exempt payment is not allowed, transmitting the object information to the client of the current user; and in response to obtaining the message for confirming payment sent by the client, deducting money from the payment account bound with the user.
According to the embodiment of the disclosure, the method does not further distinguish the members, for example, all the members belonging to the first class member or the second class member can open the secret-free payment, so that all the members can experience the convenience of the non-sensitive payment.
According to an embodiment of the present disclosure, operations S510 to S530 may be, for example, similar to the implementation described in operations S231 to S233, and are not described herein again.
Referring back to fig. 2, according to an embodiment of the present disclosure, in operation S240, for example, in response to receiving a payment identifier, a designated payment account indicated by the user is determined based on the payment identifier; deducting money from the designated payment account based on the object information. According to an embodiment of the present disclosure, for example, in a case where the current user is not a member, the current user may place a payment code on the scanner 130, and the payment code is recognized by the scanner 130 to pay the amount of the purchase object through the payment code. According to an embodiment of the present disclosure, the payment code may be, for example, a payment code provided by an application providing payment functionality.
According to an embodiment of the present disclosure, the information processing method further includes controlling an exit to be opened to allow the current user to leave the predetermined area via the exit in response to a message that the first purchase operation or the second purchase operation is successfully performed.
For example, in the scenario shown in fig. 1, in the case where the current user successfully pays, the exit sliding door is opened, and the current user leaves the settlement tunnel 100 from the exit.
Fig. 6 schematically shows a flow chart of an information processing method according to an embodiment of the present disclosure.
As shown in fig. 6, the method includes operations S601 to S614.
In operation S601, whether a person enters may be detected, for example, by an infrared sensor.
In operation S602, when the person enters the settlement passage, the entrance sliding door is closed.
In operation S603, for example, a current face image of a person may be acquired through a camera, and a radio frequency tag on a commodity is identified. For example, operation S210 described above with reference to fig. 2 is performed.
In operation S604, the current face image may be compared with images in the target user information base, for example, to determine whether the person is a member of the first class, for example, operations S221 and S222 described above with reference to fig. 3 are performed. If the member is the first member, operation S605 is performed. If it is not the first-class member, operations S606 and S607 are performed.
In operation S605, it may be determined whether the first member opens the privacy-exempt payment, for example. For example, operation S231 described above with reference to fig. 4A may be performed. If the privacy exempt payment is not opened, operation S608 is performed. If the password-free payment is opened, operation S609 is performed, that is, a password-free deduction operation is performed, for example, operation S232 described above with reference to fig. 4A may be performed.
In operations S606 and S607, order information, which may include, for example, information on a commodity to be purchased and a payment amount, may be displayed on a large screen, for example. In response to obtaining the payment code or the membership code, the payment code or the membership code is identified. If the user approaches the member code to the scanner and recognizes the member code through the scanner, operation S608 is performed. If the user approaches the payment code to the barcode scanner and recognizes the payment code through the barcode scanner, operation S611 is performed, in which a deduction is performed according to the payment code.
In operation S608, the order is pushed to the applet, and the customer may click, for example, "open the one-touch clear and pay" or "confirm payment" in the applet on the client. For example, operation S235 described above with reference to fig. 4B may be performed. In case of receiving the message confirming payment sent by the client, operation S610 is performed.
In operation S610, a deduction may be made from the payment account bound with the current user, for example, according to the payment amount. For example, operation S236 described above with reference to fig. 4B may be performed.
In operation S612, it is determined whether the deduction is successful. If the deduction is not successful, operation S613 is executed. If the deduction is successful, operation S614 is performed.
In operation S613, it may be, for example, displayed on a large screen and/or voice-prompted to select other payment code payment.
In operation S614, the settlement passage exit is opened.
FIG. 7 schematically shows a block diagram of an information handling system 700 according to an embodiment of the disclosure.
As shown in fig. 7, the information processing system 700 includes an obtaining module 710, a determining module 720, a first processing module 730, and a second processing module 740.
The obtaining module 710, for example, performs operation S210 described above with reference to fig. 2, and is configured to obtain object information of an object carried by a current user and feature information of the current user in response to detecting that the current user enters a predetermined area.
The determining module 720, for example, performs operation S220 described above with reference to fig. 2, for determining whether the current user is a target user based on the feature information.
The first processing module 730, for example, performs operation S230 described above with reference to fig. 2, and is configured to determine payment information based on the feature information if the current user is a target user, and perform a first purchase operation based on the payment information and the object information.
The second processing module 740, for example, performs operation S240 described above with reference to fig. 2, and in a case where the current user is a non-target user, performs a second purchase operation based on the object information in response to receiving an operation of making a payment by the current user in a specific payment manner.
According to an embodiment of the present disclosure, the determining module 720 includes: a first determining sub-module, for example, performing operation S221 described above with reference to fig. 3, for determining whether there is a user matching the feature information in the target user information base; a second determining sub-module, for example, performing operation S222 described above with reference to fig. 3, for determining that the current user is a target user in a case where there is a user matching the feature information; a third determining sub-module, for example, performing operation S223 described above with reference to fig. 3, configured to, in a case where there is no user matching the feature information, determine that the current user is the target user in response to obtaining the user identifier input by the current user.
According to an embodiment of the present disclosure, the first processing module 730 includes: a fourth determining sub-module, for example, performing operation S231 described above with reference to fig. 4A, for determining whether the current user allows the privacy-exempt payment based on the feature information in a case where there is a user matching the feature information in the target user information base; a first payment sub-module, for example, performing operation S232 described above with reference to fig. 4A, for deducting money from a payment account bound with the current user based on the object information in a case where a secret-free payment is allowed; a second payment submodule, for example, performing operation S233 described above with reference to fig. 4A, for sending the object information to the client of the current user in a case where the privacy-exempt payment is not allowed; and in response to the payment information sent by the client side, deducting money from the payment account bound with the current user.
According to an embodiment of the present disclosure, the first processing module 730 includes: a searching sub-module, for example, performing operation S234 described above with reference to fig. 4B, configured to search, in a case that the current user is determined to be the target user in response to obtaining the user identifier input by the current user, preset feature information of the current user based on the user identifier; a sending sub-module, for example, performing operation S235 described above with reference to fig. 4B, configured to send the object information to the client of the current user when the similarity between the feature information and the preset feature information is greater than a preset threshold; and a response sub-module, for example, performing operation S236 described above with reference to fig. 4B, for deducting money from the payment account bound to the current user in response to acquiring the message for confirming payment sent by the client.
According to an embodiment of the present disclosure, the first processing module 730 includes: a fifth determining sub-module, for example, performing operation S510 described above with reference to fig. 5, for determining whether the current user allows a privacy-exempt payment based on the feature information; a third payment sub-module, for example, performs operation S520 described above with reference to fig. 5, for deducting money from the payment account bound with the current user based on the object information in case of allowing a privacy-exempt payment. A fourth payment submodule, for example, performing operation S530 described above with reference to fig. 5, for sending the object information to the client of the current user in case that the privacy-exempt payment is not allowed; and in response to obtaining the message for confirming payment sent by the client, deducting money from the payment account bound with the user.
According to an embodiment of the present disclosure, the second processing module 740 includes: a sixth determining submodule, responsive to receiving a payment identifier, for determining a designated payment account indicated by the user based on the payment identifier; and the fifth payment submodule is used for deducting money from the specified payment account based on the object information.
According to an embodiment of the present disclosure, the information processing apparatus further includes a control module configured to control an exit to be opened to allow the current user to leave the predetermined area via the exit in response to a message that the first purchase operation or the second purchase operation is successfully performed.
Any number of modules, sub-modules, or at least part of the functionality of any number thereof according to embodiments of the present disclosure may be implemented in one module. Any one or more of the modules and sub-modules according to the embodiments of the present disclosure may be implemented by being split into a plurality of modules. Any one or more of the modules, sub-modules according to embodiments of the present disclosure may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in any other reasonable manner of hardware or firmware by integrating or packaging the circuit, or in any one of three implementations, or in any suitable combination of any of the three. Alternatively, one or more of the modules, sub-modules according to embodiments of the disclosure may be implemented at least partly as computer program modules, which when executed may perform corresponding functions.
For example, any number of the obtaining module 710, the determining module 720, the first processing module 730, and the second processing module 740 may be combined in one module to be implemented, or any one of them may be split into a plurality of modules. Alternatively, at least part of the functionality of one or more of these modules may be combined with at least part of the functionality of the other modules and implemented in one module. According to an embodiment of the present disclosure, at least one of the obtaining module 710, the determining module 720, the first processing module 730, and the second processing module 740 may be implemented at least partially as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or may be implemented in hardware or firmware in any other reasonable manner of integrating or packaging a circuit, or in any one of three implementations of software, hardware, and firmware, or in a suitable combination of any of them. Alternatively, at least one of the obtaining module 710, the determining module 720, the first processing module 730 and the second processing module 740 may be at least partially implemented as a computer program module, which when executed may perform the respective functions.
Fig. 8 schematically shows a block diagram of an information processing apparatus according to an embodiment of the present disclosure. The information processing apparatus shown in fig. 8 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 8, an information processing apparatus 800 according to an embodiment of the present disclosure includes a processor 801 which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)802 or a program loaded from a storage section 808 into a Random Access Memory (RAM) 803. The processor 801 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or associated chipset, and/or a special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), among others. The processor 801 may also include onboard memory for caching purposes. The processor 801 may include a single processing unit or multiple processing units for performing different actions of the method flows according to embodiments of the present disclosure.
In the RAM 803, various programs and data necessary for the operation of the system 800 are stored. The processor 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. The processor 801 performs various operations of the method flows according to the embodiments of the present disclosure by executing programs in the ROM 802 and/or RAM 803. Note that the programs may also be stored in one or more memories other than the ROM 802 and RAM 803. The processor 801 may also perform various operations of method flows according to embodiments of the present disclosure by executing programs stored in the one or more memories.
System 800 may also include an input/output (I/O) interface 805, also connected to bus 804, according to an embodiment of the disclosure. The system 800 may also include one or more of the following components connected to the I/O interface 805: an input portion 806 including a keyboard, a mouse, and the like; an output section 807 including a signal such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage portion 808 including a hard disk and the like; and a communication section 809 including a network interface card such as a LAN card, a modem, or the like. The communication section 809 performs communication processing via a network such as the internet. A drive 810 is also connected to the I/O interface 805 as necessary. A removable medium 811 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 810 as necessary, so that a computer program read out therefrom is mounted on the storage section 808 as necessary.
According to embodiments of the present disclosure, method flows according to embodiments of the present disclosure may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable storage medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 809 and/or installed from the removable medium 811. The computer program, when executed by the processor 801, performs the above-described functions defined in the system of the embodiments of the present disclosure. The systems, devices, apparatuses, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the present disclosure.
The present disclosure also provides a computer-readable storage medium, which may be contained in the apparatus/device/system described in the above embodiments; or may exist separately and not be assembled into the device/apparatus/system. The computer-readable storage medium carries one or more programs which, when executed, implement the method according to an embodiment of the disclosure.
According to embodiments of the present disclosure, the computer-readable storage medium may be a non-volatile computer-readable storage medium, which may include, for example but is not limited to: a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. For example, according to embodiments of the present disclosure, a computer-readable storage medium may include the ROM 802 and/or RAM 803 described above and/or one or more memories other than the ROM 802 and RAM 803.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
Those skilled in the art will appreciate that various combinations and/or combinations of features recited in the various embodiments and/or claims of the present disclosure can be made, even if such combinations or combinations are not expressly recited in the present disclosure. In particular, various combinations and/or combinations of the features recited in the various embodiments and/or claims of the present disclosure may be made without departing from the spirit or teaching of the present disclosure. All such combinations and/or associations are within the scope of the present disclosure.
The embodiments of the present disclosure have been described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described separately above, this does not mean that the measures in the embodiments cannot be used in advantageous combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be devised by those skilled in the art without departing from the scope of the present disclosure, and such alternatives and modifications are intended to be within the scope of the present disclosure.

Claims (12)

1. An information processing method comprising:
in response to the fact that the current user enters a preset area, obtaining feature information of the current user and object information of an object carried by the current user;
determining whether the current user is a target user based on the characteristic information;
determining payment information based on the characteristic information under the condition that the current user is a target user, and executing a first purchase operation based on the payment information and the object information;
and in response to receiving an operation of paying in a specific payment mode by the current user, executing a second purchasing operation based on the object information under the condition that the current user is a non-target user.
2. The method of claim 1, wherein the determining whether the current user is a target user based on the characteristic information comprises:
determining whether a user matched with the characteristic information exists in a target user information base or not;
determining that the current user is a target user under the condition that a user matched with the characteristic information exists;
and under the condition that no user matched with the characteristic information exists, responding to the user identification input by the current user, and determining that the current user is a target user.
3. The method of claim 2, wherein the determining payment information based on the characteristic information and performing a first purchase operation based on the payment information and the object information comprises:
determining whether the current user allows the password-free payment or not based on the characteristic information under the condition that the user matched with the characteristic information exists in the target user information base; and
deducting money from a payment account bound with the current user based on the object information under the condition that the password-free payment is allowed;
under the condition that secret payment is not allowed, the object information is sent to the client of the current user; and in response to the payment information sent by the client side, deducting money from the payment account bound with the current user.
4. The method of claim 2, wherein the determining payment information based on the characteristic information and performing a first purchase operation based on the payment information and the object information comprises:
in response to the user identification input by the current user, searching preset characteristic information of the current user based on the user identification under the condition that the current user is determined to be a target user;
under the condition that the similarity between the characteristic information and the preset characteristic information is greater than a preset threshold value, the object information is sent to the client of the current user; and
and deducting money from the payment account bound with the current user in response to the acquired message for confirming payment sent by the client.
5. The method of claim 1, wherein the determining payment information based on the characteristic information and performing a first purchase operation based on the payment information and the object information if the user is a target user comprises:
determining whether the current user allows the privacy-free payment based on the characteristic information; and
deducting money from a payment account bound with the current user based on the object information under the condition that the password-free payment is allowed;
under the condition that secret payment is not allowed, the object information is sent to the client of the current user; and in response to obtaining the message for confirming payment sent by the client, deducting money from the payment account bound with the user.
6. The method of claim 1, wherein the performing a second purchase operation based on the object information in response to receiving the operation of the current user to make a payment in a particular payment manner comprises:
in response to receiving a payment identification, determining a designated payment account indicated by the user based on the payment identification;
deducting money from the designated payment account based on the object information.
7. The method of claim 1, further comprising:
and in response to a message that the first purchase operation or the second purchase operation is successfully performed, controlling an exit to be opened so that the current user leaves the predetermined area via the exit.
8. An information processing apparatus comprising:
the obtaining module is used for responding to the detection that the current user enters a preset area, and obtaining the characteristic information of the current user and the object information of an object carried by the current user;
a determining module, configured to determine whether the current user is a target user based on the feature information;
the first processing module is used for determining payment information based on the characteristic information under the condition that the current user is a target user, and executing a first purchasing operation based on the payment information and the object information;
and the second processing module is used for responding to the received operation that the current user pays in a specific payment mode under the condition that the current user is a non-target user and executing a second purchasing operation based on the object information.
9. The apparatus of claim 8, wherein the means for determining comprises:
the first determining submodule is used for determining whether a user matched with the characteristic information exists in a target user information base or not;
the second determining submodule is used for determining that the current user is a target user under the condition that the user matched with the characteristic information exists;
and the third determining sub-module is used for responding to the acquired user identification input by the current user and determining that the current user is the target user under the condition that the user matched with the characteristic information does not exist.
10. The apparatus of claim 8, further comprising:
and the control module is used for responding to the message that the first purchase operation or the second purchase operation is successfully executed, and controlling an exit to be opened so that the current user leaves the preset area through the exit.
11. An information processing apparatus comprising:
one or more processors;
a memory for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-7.
12. A computer readable storage medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method of any one of claims 1 to 7.
CN201910508626.6A 2019-06-12 2019-06-12 Information processing method, apparatus and computer readable storage medium Pending CN112085545A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910508626.6A CN112085545A (en) 2019-06-12 2019-06-12 Information processing method, apparatus and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910508626.6A CN112085545A (en) 2019-06-12 2019-06-12 Information processing method, apparatus and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN112085545A true CN112085545A (en) 2020-12-15

Family

ID=73733409

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910508626.6A Pending CN112085545A (en) 2019-06-12 2019-06-12 Information processing method, apparatus and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN112085545A (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007109072A (en) * 2005-10-14 2007-04-26 Matorikkusu:Kk Unmanned sale system
JP2012033159A (en) * 2010-07-09 2012-02-16 Mamiya Op Co Ltd Ticket vending machine and its control method, and ticket vending machine system and its control method
WO2016195333A1 (en) * 2015-05-29 2016-12-08 경희대학교 산학협력단 One-touch payment system, payment method, and application
CN107705129A (en) * 2017-09-15 2018-02-16 泾县麦蓝网络技术服务有限公司 A kind of shopping settlement method and system applied to physical retail store
CN108346050A (en) * 2018-03-29 2018-07-31 深圳正品创想科技有限公司 A kind of method, apparatus creating user account and unmanned shop
CN108389110A (en) * 2018-02-26 2018-08-10 惠州市超人盒子网络科技有限公司 Self-help shopping method, system towards unattended shop
CN108629573A (en) * 2018-04-08 2018-10-09 深圳奥比中光科技有限公司 A kind of intelligent self-service purchase method and system
CN108765651A (en) * 2018-05-15 2018-11-06 青岛海信智能商用系统股份有限公司 A kind of unmanned shop purchase method, device and computer equipment
CN109285246A (en) * 2018-08-03 2019-01-29 深圳神目信息技术有限公司 The management-control method and managing and control system of unattended supermarket
CN109598871A (en) * 2018-11-30 2019-04-09 南京和畅农业科技有限公司 Unattended Supermarket system
CN109615368A (en) * 2018-12-05 2019-04-12 北京京东金融科技控股有限公司 Information processing method, system, electronic equipment and computer-readable medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007109072A (en) * 2005-10-14 2007-04-26 Matorikkusu:Kk Unmanned sale system
JP2012033159A (en) * 2010-07-09 2012-02-16 Mamiya Op Co Ltd Ticket vending machine and its control method, and ticket vending machine system and its control method
WO2016195333A1 (en) * 2015-05-29 2016-12-08 경희대학교 산학협력단 One-touch payment system, payment method, and application
CN107705129A (en) * 2017-09-15 2018-02-16 泾县麦蓝网络技术服务有限公司 A kind of shopping settlement method and system applied to physical retail store
CN108389110A (en) * 2018-02-26 2018-08-10 惠州市超人盒子网络科技有限公司 Self-help shopping method, system towards unattended shop
CN108346050A (en) * 2018-03-29 2018-07-31 深圳正品创想科技有限公司 A kind of method, apparatus creating user account and unmanned shop
CN108629573A (en) * 2018-04-08 2018-10-09 深圳奥比中光科技有限公司 A kind of intelligent self-service purchase method and system
CN108765651A (en) * 2018-05-15 2018-11-06 青岛海信智能商用系统股份有限公司 A kind of unmanned shop purchase method, device and computer equipment
CN109285246A (en) * 2018-08-03 2019-01-29 深圳神目信息技术有限公司 The management-control method and managing and control system of unattended supermarket
CN109598871A (en) * 2018-11-30 2019-04-09 南京和畅农业科技有限公司 Unattended Supermarket system
CN109615368A (en) * 2018-12-05 2019-04-12 北京京东金融科技控股有限公司 Information processing method, system, electronic equipment and computer-readable medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
黄雅娟;常郝;: "基于RFID技术的智能超市结算系统设计", 福建电脑, no. 06, pages 27 - 28 *

Similar Documents

Publication Publication Date Title
US11847689B2 (en) Dynamic customer checkout experience within an automated shopping environment
US10145071B2 (en) Vehicle barrier system
CN110998626B (en) Providing hands-free data for interaction
US8774462B2 (en) System and method for associating an order with an object in a multiple lane environment
EP3047423B1 (en) Systems and methods for decoding and using data on cards
CN109215254B (en) Physical store application system, user information processing method and device
AU2015373974A1 (en) System and method for beacon based navigation to offer based transactions and beacon based digital transactions with multiple layer authentication
US20180322483A1 (en) System for integrated passenger and luggage control
CN112907761A (en) Method, electronic device, and computer storage medium for parking management
US20220371512A1 (en) Information processing device and method, and program
CN113139804A (en) Settlement equipment
CN112085545A (en) Information processing method, apparatus and computer readable storage medium
JP7074098B2 (en) Payment systems, traffic control systems, payment methods, and programs
KR101249450B1 (en) Collecting system of the parking fee
TW202006628A (en) Smart store shopping system and purchasing method using thereof
KR102448704B1 (en) Method that providing mobile ticket service
US20180276671A1 (en) Sale authorization system
US20200118129A1 (en) Authentication system for payment cards
US20190097803A1 (en) Encrypted reverse biometric token validation
US20200258089A1 (en) Transaction verification in post-pay parking facility
CN111581458B (en) Service handling method, system, device, electronic equipment and medium
WO2020179374A1 (en) Store apparatus, store system, settlement method, and program
KR102394721B1 (en) Integrated operating method for kiosk oprerated on a plurality of systems
JPH09160966A (en) Parking lot managing device
KR102257432B1 (en) Terminal, system and method for processing public transportation fare using image code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210303

Address after: 101, 1st floor, building 2, yard 20, Suzhou street, Haidian District, Beijing 100080

Applicant after: Beijing Jingbangda Trading Co.,Ltd.

Address before: 100086 8th Floor, 76 Zhichun Road, Haidian District, Beijing

Applicant before: BEIJING JINGDONG SHANGKE INFORMATION TECHNOLOGY Co.,Ltd.

Applicant before: BEIJING JINGDONG CENTURY TRADING Co.,Ltd.

Effective date of registration: 20210303

Address after: Room a1905, 19 / F, building 2, No. 18, Kechuang 11th Street, Daxing District, Beijing, 100176

Applicant after: Beijing Jingdong Qianshi Technology Co.,Ltd.

Address before: 101, 1st floor, building 2, yard 20, Suzhou street, Haidian District, Beijing 100080

Applicant before: Beijing Jingbangda Trading Co.,Ltd.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination