SG11201808887VA - Service processing method and device - Google Patents

Service processing method and device

Info

Publication number
SG11201808887VA
SG11201808887VA SG11201808887VA SG11201808887VA SG11201808887VA SG 11201808887V A SG11201808887V A SG 11201808887VA SG 11201808887V A SG11201808887V A SG 11201808887VA SG 11201808887V A SG11201808887V A SG 11201808887VA SG 11201808887V A SG11201808887V A SG 11201808887VA
Authority
SG
Singapore
Prior art keywords
service
client
result
service result
server
Prior art date
Application number
SG11201808887VA
Other languages
English (en)
Inventor
Zongwang Hu
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11201808887VA publication Critical patent/SG11201808887VA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/085Payment architectures involving remote charge determination or related payment systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0633Lists, e.g. purchase orders, compilation or processing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/566Grouping or aggregating service requests, e.g. for unified processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
SG11201808887VA 2016-04-11 2017-03-29 Service processing method and device SG11201808887VA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610219408.7A CN107295052B (zh) 2016-04-11 2016-04-11 一种业务处理方法及装置
PCT/CN2017/078502 WO2017177821A1 (zh) 2016-04-11 2017-03-29 一种业务处理方法及装置

Publications (1)

Publication Number Publication Date
SG11201808887VA true SG11201808887VA (en) 2018-11-29

Family

ID=60042320

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201808887VA SG11201808887VA (en) 2016-04-11 2017-03-29 Service processing method and device

Country Status (10)

Country Link
US (1) US11438401B2 (de)
EP (1) EP3425576A4 (de)
JP (1) JP6687802B2 (de)
KR (2) KR20180127505A (de)
CN (1) CN107295052B (de)
MY (1) MY196530A (de)
PH (1) PH12018502185A1 (de)
SG (1) SG11201808887VA (de)
TW (1) TWI659312B (de)
WO (1) WO2017177821A1 (de)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070858B (zh) * 2016-12-21 2021-09-21 创新先进技术有限公司 一种业务处理方法及装置
CN108390924A (zh) * 2018-02-07 2018-08-10 善林(上海)金融信息服务有限公司 订单执行方法及装置
CN110413421B (zh) * 2019-06-28 2024-01-30 创新先进技术有限公司 业务数据处理方法和装置、交易数据处理方法和装置
CN112561650B (zh) * 2020-12-17 2024-02-02 深圳希施玛数据科技有限公司 一种订单服务请求的处理系统

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003510903A (ja) 1999-09-21 2003-03-18 テレフオンアクチーボラゲット エル エム エリクソン(パブル) ショート・メッセージ・サービスのメッセージに組み込まれたインジケータからのアプリケーションの起動
JP2002351714A (ja) 2001-05-28 2002-12-06 Sumisho Computer Systems Corp 多次元テーブルを有するウェブページの生成装置および方法、ウェブページ生成プログラム、記録媒体
US20060271497A1 (en) * 2005-05-24 2006-11-30 Cullen Andrew J Payment authorisation process
US8032587B2 (en) 2007-08-28 2011-10-04 International Business Machines Corporation Method and apparatus for client-side aggregation of asynchronous fragmented requests
US8219687B2 (en) 2008-01-04 2012-07-10 International Business Machines Corporation Implementing browser based hypertext transfer protocol session storage
US8347208B2 (en) 2009-03-04 2013-01-01 Microsoft Corporation Content rendering on a computer
US8380845B2 (en) 2010-10-08 2013-02-19 Microsoft Corporation Providing a monitoring service in a cloud-based computing environment
US8843632B2 (en) 2010-10-11 2014-09-23 Microsoft Corporation Allocation of resources between web services in a composite service
US8346672B1 (en) 2012-04-10 2013-01-01 Accells Technologies (2009), Ltd. System and method for secure transaction process via mobile device
US20120331125A1 (en) 2011-06-22 2012-12-27 International Business Machines Corporation Resource Use Management System
US9251327B2 (en) 2011-09-01 2016-02-02 Verizon Patent And Licensing Inc. Method and system for providing behavioral bi-directional authentication
US8930457B2 (en) 2012-06-19 2015-01-06 International Business Machines Corporation Proximity initiated co-browsing sessions
US9391998B2 (en) 2012-11-21 2016-07-12 Verizon Patent And Licensing Inc. Extended OAuth architecture supporting multiple types of consent based on multiple scopes and contextual information
CN103020815A (zh) * 2012-12-10 2013-04-03 北京掌上汇通科技发展有限公司 一种支付业务处理的方法、装置及系统
CN103971228B (zh) 2013-01-31 2017-08-01 深圳市腾讯计算机系统有限公司 网络开放平台虚拟商品的支付请求处理方法、装置和系统
US20140344808A1 (en) 2013-05-20 2014-11-20 International Business Machines Corporation Dynamically modifying workload patterns in a cloud
CN103327021B (zh) 2013-06-24 2015-04-01 腾讯科技(深圳)有限公司 一种多设备互动方法及相关设备、系统
CN104636924B (zh) 2013-11-15 2023-04-25 腾讯科技(深圳)有限公司 一种安全支付方法、服务器以及系统
TWI545511B (zh) * 2013-11-22 2016-08-11 宏達國際電子股份有限公司 電子裝置及其授權方法
CN104601327B (zh) * 2013-12-30 2019-01-29 腾讯科技(深圳)有限公司 一种安全验证方法、相关设备和系统
CN105024980B (zh) * 2014-04-29 2019-02-15 孙银海 一种基于手机号码的网上近场支付系统和方法
JP2016173645A (ja) * 2015-03-16 2016-09-29 株式会社リコー 電子書籍販売システムおよびプログラム
US10460227B2 (en) 2015-05-15 2019-10-29 Apple Inc. Virtual assistant in a communication session
TWM518370U (zh) * 2015-09-09 2016-03-01 Heran Co Ltd 互動式行動裝置導購系統
US10346900B1 (en) * 2016-03-24 2019-07-09 Amazon Technologies, Inc. System for determining content for advance rendering

Also Published As

Publication number Publication date
KR20180127505A (ko) 2018-11-28
TW201738769A (zh) 2017-11-01
JP2019519052A (ja) 2019-07-04
TWI659312B (zh) 2019-05-11
CN107295052A (zh) 2017-10-24
JP6687802B2 (ja) 2020-04-28
CN107295052B (zh) 2020-06-09
EP3425576A1 (de) 2019-01-09
US11438401B2 (en) 2022-09-06
MY196530A (en) 2023-04-18
PH12018502185A1 (en) 2019-09-23
EP3425576A4 (de) 2019-09-11
KR20200096669A (ko) 2020-08-12
US20190045029A1 (en) 2019-02-07
WO2017177821A1 (zh) 2017-10-19
KR102278028B1 (ko) 2021-07-16

Similar Documents

Publication Publication Date Title
PH12019501204A1 (en) Service processing method and apparatus
PH12019501638B1 (en) Login information processing method and device
MX2019013630A (es) Sistemas y metodos para proporcionar audio y datos en tiempo real con referencia reciproca a aplicaciones relacionadas.
WO2018127790A3 (en) Centralized services ecu based on services oriented architecture and methods of use thereof
PH12017501303A1 (en) System and methods for providing information for an on-demand service
SG11201808887VA (en) Service processing method and device
MX2015006727A (es) Metodo y aparato para acceder a una pagina de red y enrutador.
SG11201811436YA (en) Resource processing method and apparatus
WO2015162072A3 (en) Instant messaging systems and methods
TW201614489A (en) System for using an application software on trial and method and server and user device thereof
MY195656A (en) Search Information Processing Method and Apparatus
SG11201900526WA (en) Risk identification method, risk identification apparatus, and cloud risk identification apparatus and system
MX2017005313A (es) Mensajeria de transacciones.
MX2018015642A (es) Dispositivo de procesamiento de informacion, dispositivo de recepcion, y metodo de procesamiento de informacion.
SG11201807917RA (en) Method and device for linking to account and providing service process
PH12018501176A1 (en) Resource processing method and device
MY189491A (en) Database data modification request processing method and apparatus
GB2547300A (en) System and method for generating a location specific taken
WO2016011202A3 (en) Image feeding server network
MX2015003750A (es) Metodo y dispositivo para transmitir imagenes.
MX2021000136A (es) Aparato de audio, sistema de distribucion de audio y metodo de operacion de estos.
PH12020500355A1 (en) Resource processing method and apparatus
MX2016010481A (es) Metodo y dispositivo para el control de equipo.
PH12018500575A1 (en) Information registration and authentication method and device
MX2015002443A (es) Metodo, dispositivo y sistema de verificacion contra falsificacion.