MX2016007019A - Metodo y aparato de procesamiento de informacion. - Google Patents

Metodo y aparato de procesamiento de informacion.

Info

Publication number
MX2016007019A
MX2016007019A MX2016007019A MX2016007019A MX2016007019A MX 2016007019 A MX2016007019 A MX 2016007019A MX 2016007019 A MX2016007019 A MX 2016007019A MX 2016007019 A MX2016007019 A MX 2016007019A MX 2016007019 A MX2016007019 A MX 2016007019A
Authority
MX
Mexico
Prior art keywords
processing method
information processing
calculator
information
use information
Prior art date
Application number
MX2016007019A
Other languages
English (en)
Inventor
Wang Qian
Zhu Yin
Hao Shaohua
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Publication of MX2016007019A publication Critical patent/MX2016007019A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/326Payment applications installed on the mobile devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44568Immediately runnable code
    • G06F9/44573Execute-in-place [XIP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details
    • G06K19/06112Constructional details the marking being simulated using a light source, e.g. a barcode shown on a display or a laser beam with time-varying intensity profile
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K7/00Methods or arrangements for sensing record carriers, e.g. for reading patterns
    • G06K7/10Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation
    • G06K7/14Methods or arrangements for sensing record carriers, e.g. for reading patterns by electromagnetic radiation, e.g. optical sensing; by corpuscular radiation using light without selection of wavelength, e.g. sensing reflected white light
    • G06K7/1404Methods for optical code recognition
    • G06K7/1408Methods for optical code recognition the method being specifically adapted for the type of code
    • G06K7/14172D bar codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/108Remote banking, e.g. home banking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems

Abstract

La presente descripción se relaciona con un método de procesamiento de información y un aparato de procesamiento de información, el cual se relaciona con el campo de las tecnologías de computadora. El método comprende: recibir información introducida por un usuario en una interconexión de visualización de la aplicación de calculadora y generar información de pago de acuerdo con la información introducida en la interconexión de visualización. La información de pago se puede generar en la interconexión de la aplicación de calculadora de manera que el usuario puede realizar el pago con la aplicación de calculadora directamente de acuerdo con la información de pago visualizada y de esta manera se expande la funcionalidad de la aplicación de calculadora.
MX2016007019A 2015-12-01 2015-12-29 Metodo y aparato de procesamiento de informacion. MX2016007019A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510866549.3A CN105511915A (zh) 2015-12-01 2015-12-01 信息处理的方法及装置
PCT/CN2015/099597 WO2017092126A1 (zh) 2015-12-01 2015-12-29 信息处理的方法及装置

Publications (1)

Publication Number Publication Date
MX2016007019A true MX2016007019A (es) 2017-07-20

Family

ID=55719922

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2016007019A MX2016007019A (es) 2015-12-01 2015-12-29 Metodo y aparato de procesamiento de informacion.

Country Status (7)

Country Link
US (1) US20170154318A1 (es)
EP (1) EP3176740A1 (es)
JP (1) JP2018500612A (es)
CN (1) CN105511915A (es)
MX (1) MX2016007019A (es)
RU (1) RU2645590C2 (es)
WO (1) WO2017092126A1 (es)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106157125A (zh) * 2016-08-26 2016-11-23 维沃移动通信有限公司 一种支付界面切换方法及装置
CN112347025A (zh) * 2020-11-30 2021-02-09 广东科学技术职业学院 一种基于智能计算器的支付方法及智能计算器

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4766293A (en) * 1986-06-26 1988-08-23 Visa International Service Association Portable financial transaction card capable of authorizing a transaction in foreign currencies
US7389256B1 (en) * 1999-08-02 2008-06-17 Jpmorgan Chase Bank, N.A. Network based financial transaction processing system
US20010032152A1 (en) * 1999-12-28 2001-10-18 Rajesh Khosla Temporary internet mobile showroom providing E-commerce capability
EP2089862A2 (en) * 2006-12-04 2009-08-19 Scientific Games Holdings Limited System and method for gaming terminal with account funding
US9111286B2 (en) * 2008-02-01 2015-08-18 Qualcomm, Incorporated Multiple actions and icons for mobile advertising
CN101609582A (zh) * 2008-06-18 2009-12-23 中兴通讯股份有限公司 用于实现钱包支付的终端、及终端支付的实现方法
US7747475B1 (en) * 2008-09-05 2010-06-29 Amazon Technologies, Inc. Intelligent and firm currency conversion
US20100082445A1 (en) * 2008-09-30 2010-04-01 Apple Inc. Smart menu options
US8554671B2 (en) * 2011-07-18 2013-10-08 Rabih Salem Ballout System and associated method and service for providing a platform that allows for the exchange of cash between members in a mobile environment
EP2579194A1 (en) * 2011-10-04 2013-04-10 Research In Motion Limited Providing increased ability to perform a transaction based on locale
GB201119375D0 (en) * 2011-11-10 2011-12-21 Merburn Ltd Financial transaction processing system and method
JP2013114291A (ja) * 2011-11-25 2013-06-10 Seiko Epson Corp 決済システム、店舗用端末、決済システムの決済方法およびプログラム
PT106125A (pt) * 2012-01-31 2013-07-31 Orlando Fernandes De Sousa Cruz Dispositivo portátil para pagamentos eletrónicos
CN103365819A (zh) * 2012-03-30 2013-10-23 周燕 具有网络转账与收支功能的电子计算器及其网络转账方法
RU123561U1 (ru) * 2012-04-27 2012-12-27 Общество с ограниченной ответственностью "Бизнес Центр "Видео Интернешнл" Интернет-портал с полным циклом автоматизированного размещения рекламы на различных рекламоносителях и автоматизированная система создания, оплаты, проверки и размещения рекламной кампании
JP2014071799A (ja) * 2012-10-01 2014-04-21 Gourmet Navigator Inc 決済システム
US9430768B2 (en) * 2013-03-01 2016-08-30 Samsung Pay, Inc. Mobile checkout systems and methods
US9064280B2 (en) * 2013-09-20 2015-06-23 Target Brands, Inc. Electronic commerce checkout procedures of a website
US20150170112A1 (en) * 2013-10-04 2015-06-18 Erly Dalvo DeCastro Systems and methods for providing multi-currency platforms comprising means for exchanging and interconverting tangible and virtual currencies in various transactions, banking operations, and wealth management scenarios
US9589295B2 (en) * 2013-10-30 2017-03-07 Vm-Robot, Inc. Purchasing systems and methods
CN104200361B (zh) * 2014-09-05 2018-04-10 哆啦宝(北京)科技有限公司 基于二维码自动生成的手机银行支付系统及支付方法

Also Published As

Publication number Publication date
US20170154318A1 (en) 2017-06-01
CN105511915A (zh) 2016-04-20
RU2016121143A (ru) 2018-02-01
EP3176740A1 (en) 2017-06-07
JP2018500612A (ja) 2018-01-11
WO2017092126A1 (zh) 2017-06-08
RU2645590C2 (ru) 2018-02-21

Similar Documents

Publication Publication Date Title
EP4235263A3 (en) Gaze-based user interactions
MX359047B (es) Interrupcion del entorno en un casco de realidad virtual y uso de ambitos reales fuera del campo visual.
EP3471389A3 (en) Program
MX2018005425A (es) Interfaces de operacion segura.
DK201570871A1 (en) Devices, methods and graphical user interfaces for providing and interacting with notifications
IN2013MU03645A (es)
MX346280B (es) Aparato para procesamiento de informacion y aparato de entrada de informacion.
TWD162739S (zh) 可攜式電子裝置保護殼
TWD177807S (zh) 顯示螢幕之圖形化使用者介面之部分
MX2014015494A (es) Aparato y metodo para proporcionar informacion de interaccion usando una imagen en la pantalla del dispositivo.
WO2014120652A3 (en) Receiving, tracking, and analyzing business intelligence data
MY187948A (en) Method of managing one or more notifications and electronic device for same
WO2016072823A3 (ko) 루프 형태의 택타일 멀티터치 입력장치, 제스처와 그 방법
GB2515436A (en) Virtual hand based on combined data
MX2016004103A (es) Metodo y aparato para generar un firmware y complemento de modulo de comunicacion.
MX342209B (es) Metodos y aparatos para reducir los requisitos de memoria para aplicaciones de software de sistemas de control de procesos.
MX2016003768A (es) Metodo y dispositivo para conectar equipo externo.
IN2015DN01452A (es)
CN107408011A8 (zh) 将多个屏幕动态地合并到一个视口
MX2016004298A (es) Metodo y dispositivo para procesar informacion.
SG10201901587VA (en) Application testing
IN2013DE02920A (es)
EP3907590A3 (en) Information processing device, information processing method, and computer program
MX2016016183A (es) Aparato de comunicacion, sistema de comunicacion, sistema de gestion de comunicacion y metodo de control de comunicacion.
SG11201808945UA (en) Authentication method and device, method and device for generating information for authentication