SG11202103663YA - Service processing method and apparatus - Google Patents

Service processing method and apparatus

Info

Publication number
SG11202103663YA
SG11202103663YA SG11202103663YA SG11202103663YA SG11202103663YA SG 11202103663Y A SG11202103663Y A SG 11202103663YA SG 11202103663Y A SG11202103663Y A SG 11202103663YA SG 11202103663Y A SG11202103663Y A SG 11202103663YA SG 11202103663Y A SG11202103663Y A SG 11202103663YA
Authority
SG
Singapore
Prior art keywords
processing method
service processing
service
processing
Prior art date
Application number
SG11202103663YA
Inventor
Peng Zhang
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of SG11202103663YA publication Critical patent/SG11202103663YA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0222During e-commerce, i.e. online transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3438Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment monitoring of user actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0225Avoiding frauds
SG11202103663YA 2018-11-29 2019-10-15 Service processing method and apparatus SG11202103663YA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201811445091.4A CN109615423B (en) 2018-11-29 2018-11-29 Service processing method and device
PCT/CN2019/111283 WO2020108136A1 (en) 2018-11-29 2019-10-15 Service processing method and apparatus

Publications (1)

Publication Number Publication Date
SG11202103663YA true SG11202103663YA (en) 2021-05-28

Family

ID=66006529

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202103663YA SG11202103663YA (en) 2018-11-29 2019-10-15 Service processing method and apparatus

Country Status (6)

Country Link
US (1) US11461503B2 (en)
EP (1) EP3848878A4 (en)
CN (1) CN109615423B (en)
SG (1) SG11202103663YA (en)
TW (1) TWI710993B (en)
WO (1) WO2020108136A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109615423B (en) 2018-11-29 2020-06-16 阿里巴巴集团控股有限公司 Service processing method and device
CN114999040A (en) * 2020-09-09 2022-09-02 支付宝(杭州)信息技术有限公司 Service passing processing method and device
CN114698396A (en) * 2020-10-15 2022-07-01 北京小米移动软件有限公司 Method and device for determining service participation, network element equipment, user equipment and storage medium

Family Cites Families (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5193180A (en) * 1991-06-21 1993-03-09 Pure Software Inc. System for modifying relocatable object code files to monitor accesses to dynamically allocated memory
US6845236B2 (en) 2000-11-01 2005-01-18 Lg Electronics Inc. Method for concurrent multiple services in a mobile communication system
US7660998B2 (en) 2002-12-02 2010-02-09 Silverbrook Research Pty Ltd Relatively unique ID in integrated circuit
DE60336393D1 (en) * 2003-09-04 2011-04-28 Harman Becker Automotive Sys Method and system for monitoring service access
US7899060B2 (en) 2004-04-01 2011-03-01 Nortel Networks Limited Method for providing bearer specific information for wireless networks
US7739528B2 (en) 2006-06-09 2010-06-15 Broadcom Corporation Method for managing and controlling the low power modes for an integrated circuit device
US20180262388A1 (en) 2006-09-25 2018-09-13 Weaved, Inc. Remote device deployment
WO2008140263A1 (en) 2007-05-14 2008-11-20 Samsung Electronics Co., Ltd. Method and apparatus for transmitting broadcast, method and apparatus for receiving broadcast
US10642364B2 (en) 2009-04-02 2020-05-05 Oblong Industries, Inc. Processing tracking and recognition data in gestural recognition systems
JP4645717B2 (en) 2008-09-26 2011-03-09 ソニー株式会社 Interface circuit and video apparatus
US8250287B1 (en) * 2008-12-31 2012-08-21 Micron Technology, Inc. Enhanced throughput for serial flash memory, including streaming mode operations
US10230692B2 (en) 2009-06-30 2019-03-12 International Business Machines Corporation Distributed storage processing module
US8638799B2 (en) 2009-07-10 2014-01-28 Hewlett-Packard Development Company, L.P. Establishing network quality of service for a virtual machine
US9183580B2 (en) 2010-11-04 2015-11-10 Digimarc Corporation Methods and systems for resource management on portable devices
US8819172B2 (en) 2010-11-04 2014-08-26 Digimarc Corporation Smartphone-based methods and systems
US9218530B2 (en) 2010-11-04 2015-12-22 Digimarc Corporation Smartphone-based methods and systems
US8838722B2 (en) 2011-02-16 2014-09-16 Masque Publishing, Inc. Communications adaptable to mobile devices
US8848970B2 (en) 2011-04-26 2014-09-30 Digimarc Corporation Salient point-based arrangements
US8694367B2 (en) * 2011-07-29 2014-04-08 Coupons.Com Incorporated Coupon social networking platform
US8799705B2 (en) 2012-01-04 2014-08-05 Emc Corporation Data protection in a random access disk array
US20130282810A1 (en) 2012-04-24 2013-10-24 Samuel Lessin Evaluating claims in a social networking system
US20140032297A1 (en) * 2012-07-24 2014-01-30 Joerg Germann Mobile device mediated handling of reward points redeemable towards local transportation
KR101488268B1 (en) * 2012-08-30 2015-01-30 삼성전자주식회사 Push message service system and method thereof
CN102867166B (en) * 2012-09-19 2015-11-11 腾讯科技(深圳)有限公司 A kind of method and apparatus being known interactive information by Quick Response Code
EP2800316A1 (en) 2013-05-01 2014-11-05 Renesas Electronics Europe GmbH Can fd
US20140351052A1 (en) * 2013-05-24 2014-11-27 Harbhajan S. Khalsa Contextual Product Recommendation Engine
US9774410B2 (en) 2014-06-10 2017-09-26 PB, Inc. Radiobeacon data sharing by forwarding low energy transmissions to a cloud host
US9703720B2 (en) 2014-12-23 2017-07-11 Intel Corporation Method and apparatus to allow secure guest access to extended page tables
US9886210B2 (en) 2015-06-09 2018-02-06 Ultrata, Llc Infinite memory fabric hardware implementation with router
US9864774B2 (en) 2015-06-23 2018-01-09 International Business Machines Corporation Granular buffering of metadata changes for journaling file systems
US10888789B2 (en) * 2015-07-10 2021-01-12 Versus Llc Systems and methods for creating and maintaining real money tournaments for video games
CN106469392A (en) * 2015-08-20 2017-03-01 阿里巴巴集团控股有限公司 Select and recommend to show the method and device of object
WO2017136291A1 (en) * 2016-02-04 2017-08-10 Clipcart Corp. Systems and methods for intelligent coupon distribution, redemption, and tracking
US10201006B2 (en) 2016-04-01 2019-02-05 Qualcomm Incorporated Downlink control information for multi-layer transmissions
CN106095877A (en) * 2016-06-07 2016-11-09 中国建设银行股份有限公司 A kind of red packet data processing method and device
CN107767151A (en) * 2016-08-15 2018-03-06 平安银行股份有限公司 Processing method, device and the server of favor information
CN107872491B (en) * 2016-09-28 2021-09-28 腾讯科技(深圳)有限公司 Data processing method and device
CN108171519A (en) * 2016-12-07 2018-06-15 阿里巴巴集团控股有限公司 The processing of business datum, account recognition methods and device, terminal
CN106846058A (en) * 2017-01-19 2017-06-13 网易无尾熊(杭州)科技有限公司 Method and apparatus for choosing participant
CN108470298B (en) * 2017-02-23 2021-10-26 腾讯科技(深圳)有限公司 Method, device and system for transferring resource numerical value
CN107766432A (en) * 2017-09-18 2018-03-06 维沃移动通信有限公司 A kind of data interactive method, mobile terminal and server
CN108122128A (en) * 2017-11-28 2018-06-05 福建中金在线信息科技有限公司 A kind of discount coupon method for release management and device
CN108280675A (en) * 2018-01-02 2018-07-13 佛山市所能网络有限公司 A kind of online sudden strain of a muscle bat marketing system based on wechat platform
CN108537598A (en) * 2018-04-16 2018-09-14 西安艾润物联网技术服务有限责任公司 Electronic coupons distribution method, device and computer readable storage medium
TWM567426U (en) * 2018-04-30 2018-09-21 崔源茂 Promotion activity matching system
TWM567428U (en) * 2018-06-22 2018-09-21 林崇瑜 Preferential information implementation device
CN109615423B (en) * 2018-11-29 2020-06-16 阿里巴巴集团控股有限公司 Service processing method and device

Also Published As

Publication number Publication date
CN109615423B (en) 2020-06-16
TW202020775A (en) 2020-06-01
CN109615423A (en) 2019-04-12
US11461503B2 (en) 2022-10-04
EP3848878A1 (en) 2021-07-14
EP3848878A4 (en) 2021-12-22
US20210216664A1 (en) 2021-07-15
WO2020108136A1 (en) 2020-06-04
TWI710993B (en) 2020-11-21

Similar Documents

Publication Publication Date Title
ZA201904401B (en) Service processing method and apparatus
GB201805310D0 (en) Method and apparatus
GB201804719D0 (en) Apparatus and method
SG10202103277VA (en) Method And Apparatus For Processing Service
SG11202007191QA (en) Service processing method, device and apparatus
EP3534585A4 (en) Service processing method and apparatus
EP3690678A4 (en) Service processing method and related apparatus
EP3402160A4 (en) Service processing method and apparatus
ZA202103243B (en) Method and apparatus for processing magnetite
ZA202103247B (en) Method and apparatus for processing magnetite
GB201805309D0 (en) Method and apparatus
ZA202103244B (en) Method and apparatus for processing magnetite
GB201819429D0 (en) Apparatus and method
SG11202103663YA (en) Service processing method and apparatus
GB2577502B (en) An apparatus and method for processing instructions
ZA202103248B (en) Method and apparatus for processing magnetite
GB201801762D0 (en) Apparatus and method
GB2572781B (en) Inspection Method And Associated Apparatus
GB201809440D0 (en) An apparatus and method
GB201807489D0 (en) Apparatus and method
GB201819344D0 (en) Method and apparatus
GB2574574B (en) Inspection method and associated apparatus
GB201815616D0 (en) Apparatus and method
GB201814829D0 (en) Charaterisation method and apparatus
GB201813403D0 (en) Method and apparatus