SG10202106277QA - Method and apparatus for information exchange - Google Patents

Method and apparatus for information exchange

Info

Publication number
SG10202106277QA
SG10202106277QA SG10202106277QA SG10202106277QA SG10202106277QA SG 10202106277Q A SG10202106277Q A SG 10202106277QA SG 10202106277Q A SG10202106277Q A SG 10202106277QA SG 10202106277Q A SG10202106277Q A SG 10202106277QA SG 10202106277Q A SG10202106277Q A SG 10202106277QA
Authority
SG
Singapore
Prior art keywords
information exchange
exchange
information
Prior art date
Application number
SG10202106277QA
Other languages
English (en)
Inventor
Lingnan Shen
Ge Chen
Yanghui Liu
Huifeng Jin
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of SG10202106277QA publication Critical patent/SG10202106277QA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3274Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being displayed on the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0025Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement consisting of a wireless interrogation device in combination with a device for optically marking the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3276Short range or proximity payments by means of M-devices using a pictured code, e.g. barcode or QR-code, being read by the M-device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • Mobile Radio Communication Systems (AREA)
SG10202106277QA 2016-12-05 2017-11-28 Method and apparatus for information exchange SG10202106277QA (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611102077.5A CN107038569B (zh) 2016-12-05 2016-12-05 信息交互方法及装置

Publications (1)

Publication Number Publication Date
SG10202106277QA true SG10202106277QA (en) 2021-07-29

Family

ID=59531206

Family Applications (1)

Application Number Title Priority Date Filing Date
SG10202106277QA SG10202106277QA (en) 2016-12-05 2017-11-28 Method and apparatus for information exchange

Country Status (10)

Country Link
US (2) US11379819B2 (de)
EP (1) EP3550491A4 (de)
JP (1) JP2020501286A (de)
KR (1) KR102419527B1 (de)
CN (2) CN107038569B (de)
MY (1) MY193091A (de)
PH (1) PH12019501275A1 (de)
SG (1) SG10202106277QA (de)
TW (1) TWI676107B (de)
WO (1) WO2018103553A1 (de)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107038569B (zh) 2016-12-05 2021-05-25 创新先进技术有限公司 信息交互方法及装置
CN107733532A (zh) * 2017-09-28 2018-02-23 阿里巴巴集团控股有限公司 信息交互方法、装置及设备
CN113836956A (zh) * 2017-12-25 2021-12-24 创新先进技术有限公司 一种扫描定位方法、装置、设备及系统
CN111860020A (zh) 2018-04-25 2020-10-30 创新先进技术有限公司 业务处理方法、装置以及设备
CN109614785B (zh) * 2018-11-01 2021-05-25 Oppo广东移动通信有限公司 应用运行的管控方法、装置、存储介质及电子设备
CN109800837B (zh) * 2019-01-10 2022-03-22 深圳市雄帝科技股份有限公司 数据通信方法、装置及存储介质
CN110022551B (zh) * 2019-04-19 2021-10-29 维沃移动通信有限公司 一种信息交互方法及终端设备
KR102445948B1 (ko) * 2020-04-03 2022-09-21 주식회사 티머니 Qr코드를 이용한 usim 선불카드 결제방법
CN113743135A (zh) * 2020-05-29 2021-12-03 北京三快在线科技有限公司 扫码装置
CN111913920A (zh) * 2020-08-12 2020-11-10 中国工商银行股份有限公司 电子名片生成方法、装置、计算机系统和计算机可读介质
KR102230956B1 (ko) * 2020-10-28 2021-03-23 (주)성진이오스 비접촉식 주문 및 결제 시스템

Family Cites Families (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3660101B2 (ja) * 1996-11-14 2005-06-15 松下電器産業株式会社 パーソナル電子決済システム
IL130735A (en) * 1997-01-06 2004-05-12 Bellsouth Corp Method and system for monitoring network usage
US6009411A (en) * 1997-11-14 1999-12-28 Concept Shopping, Inc. Method and system for distributing and reconciling electronic promotions
US20030041107A1 (en) * 1999-07-22 2003-02-27 Douglas O. Blattner Method and apparatus for community network communication
WO2001077904A1 (en) * 2000-04-11 2001-10-18 Revelink, Inc. Framework for creation, update, query, and view navigation of data objects and textual annotations of relations between data objects
CA2354372A1 (en) * 2001-02-23 2002-08-23 Efunds Corporation Electronic payment and authentication system with debit and identification data verification and electronic check capabilities
US20030014331A1 (en) * 2001-05-08 2003-01-16 Simons Erik Neal Affiliate marketing search facility for ranking merchants and recording referral commissions to affiliate sites based upon users' on-line activity
US20030229580A1 (en) * 2002-06-10 2003-12-11 David Gass Method for establishing or improving a credit score or rating for a business
US20040186769A1 (en) * 2003-03-21 2004-09-23 Mangold Bernard P. System and method of modifying the price paid by an advertiser in a search result list
US20050055269A1 (en) * 2003-09-04 2005-03-10 Alex Roetter Systems and methods for determining user actions
US20060069610A1 (en) * 2004-03-19 2006-03-30 Pascal Rossini Browsing device and platform for management and distrubtion in server mode, in particular for the display of advertising links
US7409402B1 (en) * 2005-09-20 2008-08-05 Yahoo! Inc. Systems and methods for presenting advertising content based on publisher-selected labels
US20060080239A1 (en) * 2004-10-08 2006-04-13 Hartog Kenneth L System and method for pay-per-click revenue sharing
US20060178949A1 (en) * 2005-02-07 2006-08-10 Mcgrath Paul T Integrated system and method for inducing, brokering and managing alternative transportation modes for commuters and generating commute statistics
US9202219B2 (en) * 2005-02-16 2015-12-01 Yellowpages.Com Llc System and method to merge pay-for-performance advertising models
US20060259360A1 (en) * 2005-05-16 2006-11-16 Manyworlds, Inc. Multiple Attribute and Behavior-based Advertising Process
ITMI20050933A1 (it) * 2005-05-23 2006-11-24 Filippi Giotto De Sistema di auto-segmentazione ed auto-allocazione per massiminizzare il ricavato della pubblicita' a pagamento per i motori di ricerca in internet
US7577665B2 (en) * 2005-09-14 2009-08-18 Jumptap, Inc. User characteristic influenced search results
US20120185373A1 (en) * 2005-10-14 2012-07-19 Financial Intergroup Holdings Ltd. Registry of u3 identifiers
US20070276729A1 (en) * 2006-05-26 2007-11-29 Carl Freer System and method for advertising
US7747745B2 (en) * 2006-06-16 2010-06-29 Almondnet, Inc. Media properties selection method and system based on expected profit from profile-based ad delivery
US7657626B1 (en) * 2006-09-19 2010-02-02 Enquisite, Inc. Click fraud detection
US20080004959A1 (en) * 2006-06-30 2008-01-03 Tunguz-Zawislak Tomasz J Profile advertisements
US20090018920A1 (en) * 2006-07-21 2009-01-15 Videoegg, Inc. Interaction Prompt for Interactive Advertising
US20080065491A1 (en) * 2006-09-11 2008-03-13 Alexander Bakman Automated advertising optimizer
US20090048902A1 (en) * 2007-03-01 2009-02-19 Adknowledge, Inc. Method And System For Dynamically Serving Targeted Consumer Clicks Through An Application Programming Interface Over A Network
US20080249841A1 (en) * 2007-04-02 2008-10-09 Ruark William Marcus System and method for generating and paying for ad listings for association with search results or other content
US20080255921A1 (en) * 2007-04-11 2008-10-16 Microsoft Corporation Percentage based online advertising
US8073738B2 (en) * 2007-05-01 2011-12-06 Traffiq, Inc. System and method for brokering the sale of internet advertisement inventory as discrete traffic blocks of segmented internet traffic
CN100550035C (zh) * 2007-12-06 2009-10-14 深圳华为通信技术有限公司 二维码的应用方法和装置
US20090271269A1 (en) * 2008-04-23 2009-10-29 Adam Lieb Method for integrating interactive advertising into visual content
CN102081769A (zh) * 2009-11-27 2011-06-01 阿里巴巴集团控股有限公司 支付数据处理方法、系统、支付终端及支付服务器
TWM410932U (en) * 2010-12-13 2011-09-01 Mxtran Inc Mobile device capable of displaying barcode for electronic transaction and integrated circuit film thereof
CN102542350A (zh) * 2010-12-30 2012-07-04 南开大学滨海学院 跨用户网络订餐推广系统
CN103548046A (zh) * 2011-05-19 2014-01-29 阿尔卡特朗讯 通过经编码的图形表示与移动通信设备的电子交易
US20130110717A1 (en) 2011-10-31 2013-05-02 Ncr Corporation Techniques for visually conducting transactions
AU2013234797B2 (en) * 2012-03-19 2016-07-21 Royal Canadian Mint/ Monnaie Royal Canadienne Using bar-codes in an asset storage and transfer system
EP2852919A4 (de) * 2012-05-21 2015-11-11 Marvin T Ling Verfahren und vorrichtung zur durchführung von offline-handelstransaktionen
US9852417B2 (en) * 2012-11-05 2017-12-26 Mfoundry, Inc. QR code-enabled P2P payment systems and methods
CN103824203A (zh) * 2012-11-16 2014-05-28 南京快拼信息科技有限公司 一种移动智能终端的积分支付系统
US9536065B2 (en) * 2013-08-23 2017-01-03 Morphotrust Usa, Llc System and method for identity management
US9953311B2 (en) 2013-09-25 2018-04-24 Visa International Service Association Systems and methods for incorporating QR codes
CN104751334B (zh) * 2013-12-31 2022-04-26 腾讯科技(深圳)有限公司 一种业务处理方法、装置及系统
JP5848467B2 (ja) 2014-01-17 2016-01-27 株式会社ナビック 中継機、無線通信システムおよび無線通信方法
CN110009315A (zh) * 2014-05-15 2019-07-12 阿里巴巴集团控股有限公司 一种支付方法、支付页面的展示方法及装置
CN105260886B (zh) * 2014-05-28 2020-04-07 中兴通讯股份有限公司 支付处理方法、装置、nfc便携终端及穿戴终端
CN105279641A (zh) * 2014-06-12 2016-01-27 中兴通讯股份有限公司 互联网支付的注册认证、实现方法及装置
JP2016004352A (ja) 2014-06-16 2016-01-12 株式会社リコー 端末管理システム、端末管理方法、及びプログラム
CN104021468B (zh) * 2014-07-01 2017-09-05 广州云移信息科技有限公司 支持二维码和一维码扫描管理的商铺智能管理营销终端
KR20160004776A (ko) * 2014-07-04 2016-01-13 장관승 모바일 카드를 이용한 결제 방법 및 모바일 카드 발급 방법
US10482558B2 (en) * 2014-08-11 2019-11-19 Waltz, Inc. Interactive image-based communication using image coding
EP3204903A4 (de) * 2014-10-10 2018-02-21 Royal Bank Of Canada Systeme zur verarbeitung elektronischer transaktionen
CN105590199B (zh) * 2014-11-14 2020-08-25 中国银联股份有限公司 一种基于动态二维码的支付方法以及支付系统
KR20150013099A (ko) * 2014-12-08 2015-02-04 김우진 모바일 단말기 간의 결제를 처리하는 방법
CN104732388A (zh) * 2015-03-26 2015-06-24 深圳市亚略特生物识别科技有限公司 电子支付方法及系统
TWM509938U (zh) * 2015-05-05 2015-10-01 Agile Mobile System Inc 行動核銷及支付結構
US9818116B2 (en) * 2015-11-11 2017-11-14 Idm Global, Inc. Systems and methods for detecting relations between unknown merchants and merchants with a known connection to fraud
CN105869082A (zh) * 2016-03-28 2016-08-17 上海易能信息技术有限公司 一种数据处理方法及装置
CN105868981A (zh) * 2016-04-11 2016-08-17 万集融合信息技术(北京)有限公司 一种移动支付方法、系统
CN107038569B (zh) * 2016-12-05 2021-05-25 创新先进技术有限公司 信息交互方法及装置

Also Published As

Publication number Publication date
JP2020501286A (ja) 2020-01-16
KR20190089989A (ko) 2019-07-31
MY193091A (en) 2022-09-26
TW201822016A (zh) 2018-06-16
PH12019501275A1 (en) 2019-12-16
KR102419527B1 (ko) 2022-07-08
US20220343315A1 (en) 2022-10-27
US11379819B2 (en) 2022-07-05
EP3550491A1 (de) 2019-10-09
TWI676107B (zh) 2019-11-01
US20190266592A1 (en) 2019-08-29
CN113435878A (zh) 2021-09-24
CN107038569B (zh) 2021-05-25
WO2018103553A1 (zh) 2018-06-14
CN107038569A (zh) 2017-08-11
EP3550491A4 (de) 2019-11-06

Similar Documents

Publication Publication Date Title
SG10201706691UA (en) Information processing apparatus and information processing method
SG10202106277QA (en) Method and apparatus for information exchange
HK1222233A1 (zh) 信息的推送方法和裝置
HK1222062A1 (zh) 種信息處理方法及裝置
EP3316637A4 (de) Verfahren und vorrichtung zur erfassung von konfigurationsinformationen
ZA201700974B (en) Method and apparatus for obtaining locating information
SG11201704392QA (en) Method and apparatus for processing voice information
HK1215826A1 (zh) 種信息保密方法及相關裝置
SG10202100354QA (en) Method and apparatus for pushing information
HK1231587A1 (zh) 種地址信息識別方法及裝置
HK1209225A1 (en) Method and apparatus for providing logistics information
HK1221798A1 (zh) 種信息匹配方法及裝置
GB2535536B (en) Apparatus and method for displaying information
GB2558711B (en) Apparatus and method for displaying information
EP3316638A4 (de) Verfahren und vorrichtung zur erfassung von konfigurationsinformationen
HK1222278A1 (zh) 提供媒體關聯信息的方法及裝置
EP3531675A4 (de) Verfahren und vorrichtung für informationsaustausch
SG11201710887RA (en) Information processing apparatus and information processing method
HK1215903A1 (zh) 基於職位的數據管理方法及裝置
EP3079054A4 (de) Verfahren und vorrichtung für datenzugriff
GB201412351D0 (en) Method and apparatus for instant-aneous positioning and timing without initial information
IL265460B (en) A method and device for transmitting information
HK1224484A1 (zh) 種定位數據採集方法和裝置
HK1218335A1 (zh) 種數值信息轉移方法及裝置
SG11201700948XA (en) Information exchange method and apparatus