WO2015062410A1 - Method and device for processing progressive response - Google Patents

Method and device for processing progressive response Download PDF

Info

Publication number
WO2015062410A1
WO2015062410A1 PCT/CN2014/088550 CN2014088550W WO2015062410A1 WO 2015062410 A1 WO2015062410 A1 WO 2015062410A1 CN 2014088550 W CN2014088550 W CN 2014088550W WO 2015062410 A1 WO2015062410 A1 WO 2015062410A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
information item
entered
information
client device
Prior art date
Application number
PCT/CN2014/088550
Other languages
French (fr)
Inventor
Jun Zhang
Cong FU
Jing Gao
Wei Shi
Original Assignee
Tencent Technology (Shenzhen) Company Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology (Shenzhen) Company Limited filed Critical Tencent Technology (Shenzhen) Company Limited
Publication of WO2015062410A1 publication Critical patent/WO2015062410A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems

Definitions

  • the disclosed implementations relate generally to the field of internet technologies, and more particularly, to method and device for processing progressive responses.
  • client devices such as mobile phones, mobile computers
  • client devices are networked to implement the online payment in order to achieve convenient and efficient purchase at anytime and anywhere.
  • a page is presented on the client devices requesting for the user’s input of the related user information.
  • the information is then submitted to a back-end server for security check and confirmation.
  • the server checks and determines whether all the submitted information is correct.
  • the client device is not able to inform the user of the input error (s) until the user finishes entering the information in all input fields and submits the information to the server. Therefore, it is desirable to have a more efficient system with timely verification and notifications of the errors entered by the user during the process.
  • the embodiments of the present disclosure provide methods and devices for processing progressive responses.
  • a method for processing progressive responses is performed at a device having one or more processors, a display, and memory storing instructions for execution by the one or more processors.
  • the method includes: providing a first input field for a first information item in a user interface; obtaining a first portion of the first information item entered by a user; determining whether the first portion of the first information item matches a predetermined verification code; in accordance with a determination that the first portion of the first information item matches the predetermined verification code, obtaining a total expected length for the first information item; obtaining a second portion of the first information item entered by the user; determining whether a combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item; and in response to a determination that the combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item, revealing a second input field in the user interface for the user to enter
  • a device comprises one or more processors, memory, and one or more program modules stored in the memory and configured for execution by the one or more processors.
  • the one or more program modules include instructions for performing the method described above.
  • a non-transitory computer readable storage medium having stored thereon instructions, which, when executed by a device, cause the device to perform the method described herein.
  • FIG. 1 is a block diagram of a server-client environment in accordance with some embodiments.
  • FIG. 2 is a block diagram of a server system in accordance with some embodiments.
  • Figure 3 is a block diagram of a client device in accordance with some embodiments.
  • Figure 4 shows an exemplary interface for entering information related to payment transactions displayed on a client device in accordance with some embodiments.
  • Figure 5 illustrates a flowchart diagram of a method of processing progressive responses for payment transactions in accordance with some embodiments.
  • Figure 6 illustrates a flowchart diagram of a method of processing progressive responses for payment transactions in accordance with some embodiments.
  • Figure 7A shows an exemplary interface for entering a bank account in accordance with some embodiments.
  • Figures 7B-7D are exemplary embodiments illustrating an interface for entering user’s personal information in accordance with some embodiments.
  • Figure 7E is an exemplary embodiment illustrating an interface including verified user’s personal information and a “SEND” button in accordance with some embodiments.
  • Figure 7F shows an exemplary interface for entering bank account related information in accordance with some embodiments.
  • Figure 7G shows an exemplary interface for displaying and entering user’s person information in accordance with some embodiments.
  • Figure 8 illustrates a flowchart diagram of a method of processing progressive responses for payment transactions in accordance with some embodiments.
  • Figure 9 illustrates a flowchart diagram of a method of processing progressive responses for payment transactions in accordance with some embodiments.
  • Figure 10 shows a schematic diagram for a client device in accordance with some embodiments.
  • Figure 11 shows a schematic diagram for a client device in accordance with some embodiments.
  • Figure 12A illustrates a flowchart diagram of a method of processing progressive responses in accordance with some embodiments.
  • Figure 12B illustrates a flow diagram of a method of verifying user’s entered information when processing progressive responses in accordance with some embodiments.
  • server-client environment 100 includes client-side processing 102-1, 102-2 (hereinafter “client-side module 102” ) executed on a client device 104-1, 104-2, and server-side processing 106 (hereinafter “server-side module 106” ) executed on a server system 108.
  • client-side module 102 communicates with server-side module 106 through one or more networks 110.
  • Client-side module 102 provides client-side functionalities for the social networking platform (e. g. , instant messaging, social networking services, and payment processing) and communications with server-side module 106.
  • Server-side module 106 provides server-side functionalities for the social networking platform (e. g. , instant messaging, social networking services, and payment processing) for any number of client modules 102 each residing on a respective client device 104.
  • server-side module 106 includes one or more processors 112, server databases 114, an I/O interface to one or more clients 118, and an I/O interface to one or more external services 120.
  • I/O interface to one or more clients 118 facilitates the client-facing input and output processing for server-side module 106.
  • One or more processors 112 obtain information stored at server databases 114 based on the requests and provides requested information to client-side modules 102. For example, one or more processors 112 obtain user’s bank card information from user financial information database, verification code from verification code database corresponding to the user’s bank card being used in the payment transaction, and user identification information from profile database for bank card verification purposes during the payment transactions.
  • I/O interface to one or more external services 120 facilitates communications with one or more external services 122 (e. g. , merchant websites, credit card companies, and/or other payment processing services) .
  • client device 104 examples include, but are not limited to, a handheld computer, a wearable computing device, a personal digital assistant (PDA) , a tablet computer, a laptop computer, a desktop computer, a cellular telephone, a smart phone, an enhanced general packet radio service (EGPRS) mobile phone, a media player, a navigation device, a game console, a television, a remote control, or a combination of any two or more of these data processing devices or other data processing devices.
  • PDA personal digital assistant
  • EGPS enhanced general packet radio service
  • Examples of one or more networks 110 include local area networks (LAN) and wide area networks (WAN) such as the Internet.
  • One or more networks 110 are, optionally, implemented using any known network protocol, including various wired or wireless protocols, such as Ethernet, Universal Serial Bus (USB) , FIREWIRE, Global System for Mobile Communications (GSM) , Enhanced Data GSM Environment (EDGE) , code division multiple access (CDMA) , time division multiple access (TDMA) , Bluetooth, Wi-Fi, voice over Internet Protocol (VoIP) , Wi-MAX, or any other suitable communication protocol.
  • USB Universal Serial Bus
  • FIREWIRE Global System for Mobile Communications
  • GSM Global System for Mobile Communications
  • EDGE Enhanced Data GSM Environment
  • CDMA code division multiple access
  • TDMA time division multiple access
  • Bluetooth Wi-Fi
  • Wi-Fi voice over Internet Protocol
  • Wi-MAX Wi-MAX
  • Server system 108 is implemented on one or more standalone data processing apparatuses or a distributed network of computers.
  • server system 108 also employs various virtual devices and/or services of third party service providers (e. g. , third-party cloud service providers) to provide the underlying computing resources and/or infrastructure resources of server system 108.
  • third party service providers e. g. , third-party cloud service providers
  • Server-client environment 100 shown in Figure 1 includes both a client-side portion (e. g. , client-side module 102) and a server-side portion (e. g. , server-side module 106) .
  • data processing is implemented as a standalone application installed on client device 104.
  • client-side module 102 is a thin-client that provides only user-facing input and output processing functions, and delegates all other data processing functionalities to a backend server (e. g. , server system 108) .
  • FIG. 2 is a block diagram illustrating server system 108 in accordance with some embodiments.
  • Server system 108 typically, includes one or more processors (CPUs) 112, one or more network interfaces 204 (e. g. , including I/O interface to one or more clients 118 and I/O interface to one or more external services 120) , memory 206, and one or more communication buses 208 for interconnecting these components (sometimes called a chipset) .
  • Memory 206 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM, or other random access solid state memory devices; and, optionally, includes non-volatile memory, such as one or more magnetic disk storage devices, one or more optical disk storage devices, one or more flash memory devices, or one or more other non-volatile solid state storage devices. Memory 206, optionally, includes one or more storage devices remotely located from one or more processors 112. Memory 206, or alternatively the non-volatile memory within memory 206, includes a non-transitory computer readable storage medium. In some implementations, memory 206, or the non-transitory computer readable storage medium of memory 206, stores the following programs, modules, and data structures, or a subset or superset thereof:
  • operating system 210 including procedures for handling various basic system services and for performing hardware dependent tasks
  • ⁇ network communication module 212 for connecting server system 108 to other computing devices (e. g. , client devices 104 and external service (s) 122) connected to one or more networks 110 via one or more network interfaces 204 (wired or wireless) ;
  • server-side module 106 which provides server-side data processing for the social networking platform (e. g. , instant messaging, social networking services, and/or payment processing) , includes, but is not limited to:
  • storing module 222 for storing various information entries in corresponding server databases 114;
  • o authenticating module 224 for verifying that the information entered by the user at client device 104 and sent to server system 108 matches the corresponding information stored at server databases 114;
  • o request handling module 226 for handling requests sent from users of client device 104 and directing each request to a corresponding database
  • o responding module 228 for responding to the request with information retrieved from the corresponding database and providing the requested information to the client device 104;
  • o processing module 230 for processing tasks sent to server system 108, such as processing payment transactions based on the entered information by the user and the corresponding verification data stored at server databases 114;
  • o requesting module 232 for sending requests to an external service 122, e. g. , a merchant’s server or a card issuer’s server, for retrieving information needed for processing the tasks requested by the user; and
  • o messaging module 234 for managing and routing messages sent between users of social networking platforms
  • server databases 114 storing data for the social networking platform, including but not limited to:
  • user information database 242 storing various categories of user information related to the user of the client device 104, the user information including but not limited to:
  • ⁇ user’s financial information e. g. , credit card number, debit card number, bank card card verification value (CVV) security code, expiration date/year, billing address, etc. ;
  • CVV bank card card verification value
  • ID identification
  • passport number e.g. , ID number, passport number, etc. ;
  • user profile information e. g. , login credentials, birthday, phone number, etc. ;
  • VIN vehicle identification number
  • verification codes may be listed in one or more look-up tables to be queried based on requests, the verification codes including but not limited to:
  • bank identification numbers (BIN) , and the bank card type, card issuer, and a total length of the card number corresponding to each BIN;
  • VIN vehicle identification number
  • o user history database 246 storing user’s ID information, financial information, profile information, and/or the like based on user’s history activities, for example, user’s financial information based on user’s previous payment transactions, or user’s ID information based on user’s previous registration process.
  • Each of the above identified elements may be stored in one or more of the previously mentioned memory devices, and corresponds to a set of instructions for performing a function described above.
  • the above identified modules or programs i. e. , sets of instructions
  • memory 206 optionally, stores a subset of the modules and data structures identified above.
  • memory 206 optionally, stores additional modules and data structures not described above.
  • FIG. 3 is a block diagram illustrating a representative client device 104 associated with a user in accordance with some embodiments.
  • Client device 104 typically, includes one or more processing units (CPUs) 302, one or more network interfaces 304, memory 306, and one or more communication buses 308 for interconnecting these components (sometimes called a chipset) .
  • Client device 104 also includes a user interface 310.
  • User interface 310 includes one or more output devices 312 that enable presentation of media content, including one or more speakers and/or one or more visual displays.
  • User interface 310 also includes one or more input devices 314, including user interface components that facilitate user input such as a keyboard, a mouse, a voice-command input unit or microphone, a touch screen display, a touch-sensitive input pad, a camera, a gesture capturing camera, or other input buttons or controls. Furthermore, some client devices 104 use a microphone and voice recognition or a camera and gesture recognition to supplement or replace the keyboard.
  • Memory 306 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM, or other random access solid state memory devices; and, optionally, includes non-volatile memory, such as one or more magnetic disk storage devices, one or more optical disk storage devices, one or more flash memory devices, or one or more other non-volatile solid state storage devices.
  • Memory 306, optionally, includes one or more storage devices remotely located from one or more processing units 302.
  • Memory 306, or alternatively the non-volatile memory within memory 306, includes a non-transitory computer readable storage medium.
  • memory 306, or the non-transitory computer readable storage medium of memory 306, stores the following programs, modules, and data structures, or a subset or superset thereof:
  • ⁇ operating system 316 including procedures for handling various basic system services and for performing hardware dependent tasks
  • ⁇ network communication module 318 for connecting client device 104 to other computing devices (e. g. , server system 108 and external service (s) 122) connected to one or more networks 110 via one or more network interfaces 304 (wired or wireless) ;
  • ⁇ presentation module 320 for enabling presentation of information (e. g. , a user interface for a social networking platform, widget, webpage, game, and/or application, audio and/or video content, text, etc. ) at client device 104 via one or more output devices 312 (e. g. , displays, speakers, etc. ) associated with user interface 310;
  • information e. g. , a user interface for a social networking platform, widget, webpage, game, and/or application, audio and/or video content, text, etc.
  • output devices 312 e. g. , displays, speakers, etc.
  • ⁇ input processing module 322 for detecting one or more user inputs or interactions from one of the one or more input devices 314 and interpreting the detected input or interaction;
  • ⁇ web browser module 324 for navigating, requesting (e. g. , via HTTP) , and displaying websites and web pages thereof;
  • client device 104 e. g. , games, application marketplaces, payment platforms, and/or other applications
  • client device 104 e. g. , games, application marketplaces, payment platforms, and/or other applications
  • client-side module 102 which provides client-side data processing and functionalities, including but not limited to:
  • processing 332 for processing various types of tasks, e. g. , payments associated with transactions initiated at a merchant’s website within web browser module 324, within the social networking platform, or within an application, registration processes, etc. ;
  • o communication system 334 for sending messages to and receiving messages from other users of the social networking platform (e. g. , instant messaging, group chat, message board, message/news feed, and the like) ;
  • displaying 336 for displaying one or more input fields, input focus in the input fields, error notifications, and/or user’s information as requested on output device 312 of user interface 310, displaying may be triggered by instructions entered by the user using input device 314 of user interface 310, displaying may also be automatically revealed based on the pre-set conditions;
  • requesting 338 for sending requests to server system 108 for related information, e. g. , verification codes, and retrieving the requested information from server system 108 for processing the tasks requested by the user;
  • o obtaining 339 for obtaining information pre-stored at the client database 350, or retrieved from system server 108 and/or external service 122, e. g. , verification codes, user’s profile, etc. ;
  • o authenticating 340 for verifying and/or validating information entered by the user using input device 314 of user interface 310, the authenticating including comparing lengths and/or contents of the entered information with the lengths and/or contents of the corresponding verification codes or the corresponding valid information stored at the client databases 350 or retrieved from server databases 114; and
  • ⁇ client database 350 storing data associated with the social networking platform, including, but is not limited to:
  • o user information 352 storing user profile data and user identification (ID) information associated with the user of client device 104 including but not limited to:
  • ⁇ user’s financial information e. g. , bank card number, bank card CVV security code, expiration date/year, billing address, etc. ;
  • ⁇ user’s ID information e. g. , user’s ID number, passport number, etc. ;
  • ⁇ user’ s profile information, e. g. , login credentials, birthday, phone number, age, location, hobbies, etc. ;
  • ⁇ other information e. g. , user’s vehicle VIN, social network contacts, groups of contacts to which the user belongs, and identified trends and/or likes/dislikes of the user;
  • o user history data 354 storing user’s ID data, financial data, profile data, and/or the like based on user’s history activities, for example, user’s financial data based on user’s previous payment transactions, or user’s ID data based on user’s previous registration process;
  • verification code 356 storing verification codes used for various verification purposes
  • verification codes may be listed in one or more look-up tables to be queried based on requests, verification codes may be retrieved from and updated with server system 108, the verification codes including but not limited to:
  • bank identification numbers (BIN) , and the bank card type, card issuer, and a total length of the card number corresponding to each BIN;
  • VIN vehicle identification number
  • Each of the above identified elements may be stored in one or more of the previously mentioned memory devices, and corresponds to a set of instructions for performing a function described above.
  • the above identified modules or programs i. e. , sets of instructions
  • memory 306 optionally, stores a subset of the modules and data structures identified above.
  • memory 306, optionally, stores additional modules and data structures not described above.
  • server system 108 are performed by client device 104, and the corresponding sub-modules of these functions may be located within client device 104 rather than server system 108. In some embodiments, at least some of the functions of client device 104 are performed by server system 108, and the corresponding sub-modules of these functions may be located within server system 108 rather than client device 104.
  • Client device 104 and server system 108 shown in Figures 2-3, respectively, are merely illustrative, and different configurations of the modules for implementing the functions described herein are possible in various embodiments.
  • Figure 4 shows an exemplary user interface 400 displayed on a client device 104 (e. g. , a mobile phone) for a user to input information related to payment transactions.
  • the user interface 400 as shown in Figure 4 is merely an example of a user interface 400 for using a bank card issued by China merchants Bank for the payment transactions, and is not intended to be limiting.
  • the user interface 400 shown in Figure 4 may be implemented on any other similar computing devices in accordance with using any other type of bank cards for the payment transactions.
  • a list of banks with transaction processes that are supported by the applications on the client device 104 are presented to the user.
  • the list of banks includes China Construction Bank, China Merchants Bank, and Industrial and Commercial Bank of China, etc.
  • the user may intend to use a bank card, e. g. , a credit card or a debit card issued by a bank included in the list of the banks, thus the user may select the corresponding bank using the input devices 314 on the client device 104.
  • an interface 400 is displayed on the output device 312 of the user interface 310, e. g. , a touch screen display of a mobile phone.
  • the interface 400 includes one or more input fields displayed for the user to enter information requested for the payment transactions.
  • the requested information may include bank card (credit card or debit card) number, expiration date of the bank card (e. g. , expiration month/year) , the Card Verification Value (CVV) security code of the bank card, the user’s ID number (e. g. , driver’s license number) , the user’s name, the user’s mobile phone number.
  • the user is requested to acknowledge agreeing to the agreement or statement provided directly or indirectly on the screen by checking the “Agree” box before proceeding to the next process.
  • the client device 104 or a component thereof processes (by e. g. , CPUs 302 and processing 332, Figure 3) the entered information, verifies (by e. g. , authenticating 340, Figure 3) the entered information with the information stored in the client database 350 of the client device 104 and/or in server databases 114 of the server system 108.
  • the client-side module 102 of the client device 104 or a component thereof may display an alert notification on the user interface 310 for the user to amend or re-enter the requested information.
  • the information to be entered by a user includes bank card number, ID card number, mobile phone number, password, and/or the like.
  • the client device 104 returns an alert, such as a responding page that informing the user of the error.
  • the client device 104 is not able to inform the user of the input error (s) until the user finishes entering the information in all input fields and clicks on the “Next” button. Therefore, it is desirable to have a more efficient system with timely warning (s) of the error (s) entered by the user during the payment transactions.
  • Figure 5 illustrates a flowchart diagram of a method 500 of processing progressive responses for payment transactions in accordance with some embodiments.
  • method 500 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 ( Figures 1 and 2), and external services 122 ( Figure 1) each of which includes one or more processors and memory.
  • client device 104 provides payment processing services (e. g. , a payment platform) for transactions initiated at a merchant’s website.
  • payment processing services e. g. , a payment platform
  • client device 104 also manages a social networking platform that enables real-time chat/messaging between users, and client device 104 provides payment processing services within the social networking platform.
  • payment processing services are associated with a social networking platform (e. g. , WeChat TM app) , payment processing for application marketplaces (e. g. , Apple TM App Store, Google Play TM for Android TM , etc. ) , payment processing for in-app purchases (e. g. , additional levels or character upgrades for a game) , payment processing for online websites or merchants, and the like.
  • external services 122 include a merchant’s website, a merchant’s server, and/or a card issuer’s server. Payment transaction is discussed in method 500 merely as an example to explain the mechanisms of the present application, it is to be understood that the present application is not limited to payment transactions and is applicable to any other suitable processes.
  • the client device 104 when the user of the client device 104 initiates a transaction, the client device 104 provides an input field for the user to enter information required for the payment transaction.
  • the user enters the required information using the input device 314 of the user interface 310 at the client device 104.
  • the user enters the required information using a keyboard, a voice-command input unit or microphone and voice recognition, a touch screen display, a touch-sensitive input pad, a camera and gesture recognition, or other input buttons or controls.
  • the information required by the payment transaction includes an account number of the user’s bank card, e. g. , a debit card or a credit card.
  • client device 104 and a component thereof obtains (502) the first N digits of the account number that has already been entered by the user at the client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) , wherein N is an integer that is greater than 0.
  • the first N digits of the account number matches with a Bank Identification Number (BIN) of the user’s bank account.
  • BIN Bank Identification Number
  • N is an integer greater than 3 and less than 10.
  • client device 104 or a component thereof compares (504) the obtained first N digits of the account number entered by the user with the pre-defined rule information.
  • the pre-defined rule information is a BIN code of the user’s bank account, and thus the client device 104 compares the first N digits of the account number entered by the user with the BIN code stored at client database 350 (e. g. , verification code 356, Figure 3) .
  • client device 104 obtains a total length of the account number, e. g. , a total number of digits, corresponding to the identified card type based on the BIN code.
  • the total length of the account number is obtained from verification code 356 of Figure 3.
  • client device 104 or a component thereof obtains (506) the rest digits of the account number entered by the user at the client device 104.
  • client device 104 when the total length of the account number entered by the user matches the obtained total length of the account number, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (508) the next input interface to the user.
  • the next input interface is an input field requesting for user’s personal information, e. g. , card holder’s name, billing address, etc. , used for verification purposes.
  • the next input interface may also include other suitable format in accordance with the specific design requirement.
  • the next input interface is revealed automatically, without requiring any further user input to indicate the completion of entering the account number.
  • method 500 of processing progressive responses for payment transactions may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly.
  • the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method with progressive responses in the present disclosure allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
  • Figure 6 illustrates a flowchart diagram of a method 600 of processing progressive responses for payment transactions in accordance with some embodiments.
  • method 600 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 ( Figures 1 and 2), and external services 122 ( Figure 1) each of which includes one or more processors and memory.
  • client device 104 provides payment processing services (e. g. , a payment platform) for transactions initiated at a merchant’s website.
  • payment processing services e. g. , a payment platform
  • client device 104 also manages a social networking platform that enables real-time chat/messaging between users, and client device 104 provides payment processing services within the social networking platform.
  • Payment transaction process is discussed in method 600 merely as an example to explain the mechanisms of the present application, and is not intended to be limiting.
  • client device 104 and a component thereof obtains (602) the first N digits of a bank account number entered by the user at the client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) .
  • N is an integer greater than 3 and less than 10.
  • client device 104 or a component thereof compares (604) the obtained first N digits of the account number entered by the user with a stored BIN code for a bank account.
  • the BIN code may be stored at client database 350 (e. g. , verification code 356, Figure 3) .
  • client device 104 obtains a total length of the bank account number, e. g. , a total number of digits, corresponding to the identified card type based on the BIN code.
  • the number of digits N may be different in accordance with different banks.
  • Figure 7A shows an exemplary interface 700 for entering a bank account number in accordance with some embodiments.
  • the number N of the first N digits of the bank account number is set to 10, as shown in Figure 7A.
  • user device 104 or a component thereof e. g. , authenticating 340, Figure 3
  • the bank or issuer name, card type, and a total length of the bank account number are identified based on the matched BIN code.
  • the bank name is identified and displayed as “China Merchants Bank”
  • the card is identified and displayed as “a credit card”
  • the identified bank or issuer name is displayed by client device 104 or a component thereof (e. g. , displaying 336, Figure 3) to the user on a display interface (e. g. , output device 312 of user interface 310, Figure 3) .
  • client device 104 or a component thereof obtains (606) the rest digits of the account number entered by the user.
  • client device 104 when the total length of the account number entered by the user matches the obtained total length of the account number, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (608) a personal information entry region on an interface (e. g. , a page) to the user.
  • the input focus is also moved to the personal information entry region for the user to enter the personal information as requested.
  • a personal information entry region is presented on an interface (e. g. , a page) , and the input focus is moved to the personal information entry region for the user to enter information.
  • the credit card information is further verified.
  • client device further requests the user to enter the bank account related information by displaying an input frame and moving the input focus to the input frame.
  • the bank account related information includes the expiration date for the bank account, and/or card verification value (CVV) .
  • CVV card verification value
  • the expiration date for a bank account includes 4 digits, which represents an expiration date for the credit card.
  • a CVV (also called a card verification number (CVN) ) is generated using a customized encrypting algorithm.
  • the CVV is added by a commercial bank into the encoding rule for its bank account number and the magnetic stripe data format.
  • the related bank account is referred to as CVV bank account.
  • the CVV information is stored in the magnetic stripe of the bank account.
  • the encryption is done with a customized encrypting algorithm from each individual bank, in accordance with information such as the card number, principal account number in the magnetic track, the card issuing bank ID code, etc.
  • CVKA encryption technology is employed in each step of the encryption, so as to obtain a CVV. Since the encrypting algorithm is different from bank to bank, some fake cards made illegally with the obtained bank account information, may be recognized during the decryption by the card issuing bank and could not be used.
  • Figures 7B-7D are exemplary embodiments illustrating an exemplary interface 720 for entering user’s personal information in accordance with some embodiments.
  • a personal information entry region is shown on the interface 720, and the input focus is shown in an entry region for the user to enter information corresponding to the entry region.
  • the username field 722 is shown on the interface 720
  • the input focus 724 is shown in the username field 722.
  • Figure 7C after entering the user name in the username field 722, the input focus 724 is moved to the ID card number field 726, which requires for the entry of the user’s ID card number. In some embodiments, the input focus 724 is automatically moved to the next entry region.
  • the input focus 724 is moved to the next entry region upon the client touching or clicking the next entry region.
  • ID card number is entered in the ID card number field 726
  • the entered ID card number is verified (610) .
  • the client device or a component thereof e. g. , displaying 336, Figure 3
  • the input focus 724 is automatically moved to the next field, e. g. , a phone number field 728 requesting for the user’s mobile phone number, on the interface 720 as shown in Figure 7D.
  • Figure 7E is an exemplary embodiment illustrating the interface 720 including verified user’s personal information (e. g. , personal information entry regions 722, 726, and 728) and a “SEND” button 730 in accordance with some embodiments.
  • client device or a component thereof e. g. , authenticating 340, Figure 3
  • client device or a component thereof e. g. , authenticating 340, Figure 3
  • verifies whether the length of the entered mobile phone number matches with a length requirement e. g. , stored at verification code 356, Figure 3
  • the entered phone number is also verified to check whether the content matches with the stored user’s phone number (e. g.
  • a sending button e. g. , “SEND” button 730 is displayed (610) to notify the user to proceed to a subsequent service after clicking on the sending button.
  • method 600 of processing progressive responses for payment transactions may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly.
  • the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method with progressive responses in the present disclosure allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
  • Figure 8 illustrates a flowchart diagram of a method 800 of processing progressive responses for payment transactions in accordance with some embodiments.
  • method 800 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 ( Figures 1 and 2), and external services 122 ( Figure 1) each of which includes one or more processors and memory.
  • client device 104 provides payment processing services (e. g. , a payment platform) for transactions initiated at a merchant’s website.
  • payment processing services e. g. , a payment platform
  • client device 104 also manages a social networking platform that enables real-time chat/messaging between users, and client device 104 provides payment processing services within the social networking platform.
  • Payment transaction process is discussed in method 800 merely as an example to explain the mechanisms of the present application and is not intended to be limiting.
  • client device 104 and a component thereof obtains (802) the first N digits of a bank account number entered by the user at the client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) .
  • N is an integer greater than 3 and less than 10.
  • client device 104 or a component thereof compares (804) the obtained first N digits of the account number entered by the user with a stored BIN code for a bank account.
  • the BIN code may be stored at client database 350 (e. g. , verification code 356, Figure 3) .
  • client device 104 when the first N digits entered by the user match a stored BIN code, client device 104 obtains (806A) a total length of the bank account number, e. g. , a total number of digits, corresponding to the identified card type based on the BIN code. In some embodiments, client device 104 also obtains and displays (806A) the bank or issuer name of the bank account, and the bank account type, e. g. , debit card or credit card. For example, as shown in Figure 7A, after the user enters the first 10 digits of the account number, client device 104 recognized the entered 10 digits match with the BIN of the credit card of China Merchants Bank. Therefore, client device 104 displays the bank name "China Merchants Bank” and a card type "credit card” on the interface 700.
  • a total length of the bank account number e. g. , a total number of digits, corresponding to the identified card type based on the BIN code.
  • a list of available banks supported by the client device 104 is displayed (806B) on client device 104.
  • the list of the available banks supported by the client device 104 may be pre-stored in client database 350 in client device 104.
  • the list of the available banks may also be obtained from previous payment transactions stored in user history data 354.
  • the display of the list of the available banks is used to notify the user that the entered account number has an error, or the entered account number does not match with any BIN of the available banks supported by client device 104.
  • client device 104 or a component thereof obtains (808) the rest digits of the account number entered by the user.
  • client device 104 when the total length of the account number entered by the user matches the obtained total length of the account number, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (810) a personal information entry region on an interface (e. g. , a page) to the user.
  • the input focus is also moved (810) to the personal information entry region for the user to enter the personal information as requested.
  • a personal information entry region is shown on the interface 720 as shown in Figures 7B-7E, and the input focus is shown in an entry region for the user to enter information corresponding to the entry region.
  • the personal information entry region is shown on the interface 720, and the input focus 724 is shown in the username field 722.
  • the input focus 724 is moved to the ID card number field 726 as shown in Figure 7C, which requires for the entry of the user’s ID card number.
  • the entered ID card number is verified (812) . When the entered ID card number is verified to be invalid, the client device or a component thereof (e. g.
  • the input focus 724 is moved to the next field, e. g. , a phone number field 728 requesting for the user’s mobile phone number, on the interface 720 as shown in Figure 7D.
  • client device or a component thereof e. g. , authenticating 340, Figure 3
  • the entry e. g.
  • the entered phone number is verified to see if the content of the entry matches with the stored user’s phone number (e. g. , in user information 352 of client database 350, Figure 3) . If all the entered person information is verified (812) to be valid, as shown in Figure 7E, a sending button (e. g. , “SEND” button 730) is displayed (812) to notify the user to proceed to a subsequent service after clicking on the sending button.
  • a sending button e. g. , “SEND” button 730
  • client device or a component thereof e. g. , authenticating 340, Figure 3
  • client device or a component thereof verifies if the length of the entered user’s ID card number matches with a length requirement of the ID card number (e. g. , stored at verification code 356 of client device 104, Figure 3) .
  • the entered personal information is verified to be valid.
  • the input focus 724 is moved to the next field, e. g. , a phone number field 728 ( Figure 7D), and the length of the entered user’s phone number is verified to see if it matches a length requirement of the phone number (e. g. , stored at verification code 356, Figure 3) .
  • the personal information entered by the user is verified to be valid.
  • the personal information entered by the user is verified to be invalid.
  • the entered ID card number is cleared in the ID card number field 726, and the input focus 724 is moved to the beginning of the ID card number field 726 to notify the user to enter again the corresponding personal information, e. g. , ID card number.
  • method 800 of processing progressive responses for payment transactions may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly.
  • the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method with progressive responses in the present disclosure allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
  • Figure 9 illustrates a flowchart diagram of a method 900 of processing progressive responses for payment transactions in accordance with some embodiments.
  • method 900 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 ( Figures 1 and 2), and external services 122 ( Figure 1) each of which includes one or more processors and memory.
  • client device 104 provides payment processing services (e. g. , a payment platform) for transactions initiated at a merchant’s website.
  • payment processing services e. g. , a payment platform
  • client device 104 also manages a social networking platform that enables real-time chat/messaging between users, and client device 104 provides payment processing services within the social networking platform.
  • Payment transaction process is discussed in method 900 merely as an example to explain the mechanisms of the present application and is not intended to be limiting.
  • client device 104 and a component thereof obtains (902) the first N digits of a bank account number entered by the user at the client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) .
  • N is an integer greater than 3 and less than 10.
  • client device 104 or a component thereof compares (904) the obtained first N digits of the account number entered by the user with a stored BIN code for a bank account.
  • the BIN code may be stored at client database 350 (e. g. , verification code 356, Figure 3) .
  • a total length of the bank account number e. g. , a total number of digits, corresponding to the identified card type based
  • a list of available banks supported by the client device 104 is displayed (906B) on client device 104.
  • the list of the available banks supported by the client device 104 may be pre-stored in client database 350 in client device 104.
  • the list of the available banks may also be obtained from previous payment transactions stored in user history data 354.
  • the display of the list of the available banks is used to notify the user that the entered account number has an error, or the entered account number does not match with any BIN of the available banks supported by client device 104.
  • client device 104 or a component thereof obtains (908) the rest digits of the account number entered by the user.
  • client device 104 when the total length of the account number entered by the user matches with the obtained total length of the account number, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (910) a bank account related information entry region (e. g. , expiration date entry region 764 or CVV entry region 766) on an interface (e. g. , a page 760) to the user.
  • the input focus is also shown (910) in the bank account related information entry region for the user to enter the bank account related information as requested.
  • the bank account related information includes expiration date and/or CVV.
  • the expiration date entry region 764 and the CVV entry region 766 are automatically revealed on the interface 760 without requiring any user’s input to indicate the completion of the entry.
  • the input focus also automatically appears in the expiration date entry region 764 for the user to enter the expiration date of the bank account. After the user enters the expiration date, the input focus may also automatically moves to the CVV entry region 766 for the user to enter the CVV of the bank account.
  • the input focus is automatically moved to the CVV entry region without requiring any user’s input.
  • client device 104 or a component thereof obtains (912) the requested bank account related information (e. g. , expiration date and/or CVV) entered by the user.
  • client device 104 or a component thereof e. g. , authenticating 340, Figure 3) verifies (912) whether the entered bank account related information is valid.
  • the client device 104 when the entered bank account related information is verified to be invalid, e. g. , a length and/or content of the entered bank account related information does not match with a pre-stored corresponding bank account related information, the client device 104 notifies (914B) the user there is an error in the entry.
  • client device 104 when the entered bank account related information is verified to be valid, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (914A) a personal information entry region on an interface (e. g. , a page) to the user.
  • the input focus is also moved (914A) to the personal information entry region for the user to enter the personal information as requested.
  • a personal information entry region is shown on the interface 720, and the input focus is shown in an entry region for the user to enter information corresponding to the entry region.
  • a username filed 722 is shown on the interface 720, and the input focus 724 is shown in the username field 722.
  • the input focus 724 is moved to the ID card number field 726 as shown in Figure 7C, which requires for the entry of the user’s ID card number.
  • ID card number is entered in the ID card number field 726
  • the entered ID card number is verified (916) .
  • client device or a component thereof e. g. , authenticating 340, Figure 3
  • client device or a component thereof verifies if the length of the entered user’s ID card number matches with a length requirement of the ID card number (e. g. , pre-stored at verification code 356 of client device 104, Figure 3) .
  • the entered personal information is verified to be valid.
  • the entered ID card number is verified to be invalid, and the client device or a component thereof (e. g.
  • ID card number displayed in the ID card number field 726, and the input focus 724 is moved to the beginning of the ID card number field 726 to notify the user to enter again the corresponding personal information, e. g. , ID card number.
  • the input focus 724 is moved to the next field, e. g. , a phone number field 728 requesting for the user’s mobile phone number, on the interface 720 as shown in Figure 7D.
  • client device or a component thereof e. g. , authenticating 340, Figure 3
  • client device or a component thereof verifies if the length of the mobile phone number matches a length requirement of the phone number (e. g. , pre-stored at verification code 356, Figure 3) .
  • the entry e. g. , the entered phone number, is verified to see if the content of the entry matches with the stored user’s phone number (e. g.
  • method 900 of processing progressive responses for payment transactions may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly.
  • the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method with progressive responses in the present disclosure allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
  • Figure 10 shows a schematic diagram 1000 for a client device 104 in accordance with some embodiments.
  • the client device 104 includes a first acquisition unit 1002, a first comparing unit 1004, a second acquisition unit 1006, a third acquisition unit 1008, and a display unit 1010.
  • the first acquisition unit 1002, and/or the third acquisition unit 1008 are substantially similar to the input processing module 322 of the client device 104 as shown in Figure 3.
  • the first comparing unit 1004 is substantially similar to the authenticating 340 of the client-side module 102 as shown in Figure 3.
  • the second acquisition unit 1006 is substantially similar to the obtaining 339 of the client device 104 as shown in Figure 3.
  • the display unit 1010 is substantially similar to the displaying 336 of the client-side module 102 as shown in Figure 3.
  • the first acquisition unit 1002 is used to acquire the first N digits of an account number entered by a user in accordance with a pre-defined rule (e. g. , the BIN code) , wherein N is an integer greater than 0.
  • the first comparing unit 1004 is used to compare and match the first N digits of the account number with the stored pre-defined rule information.
  • the second acquisition unit 1006 is used to obtain a length of the account number based on the identified pre-defined rule.
  • the third acquisition unit 1008 is used to obtain the rest digits of the bank account number entered by the user.
  • the display unit 1010 is used to display the next input interface to the user when a total length of the account number entered by the user is in accordance with the obtained length of the account number based on the identified pre-defined rule.
  • the account number obtained in the first acquisition unit 1002 is a bank account number, wherein N is an integer greater than 3 and less than 10.
  • the stored pre-defined rule information is a Bank Identification Number (BIN) for the bank account.
  • the client device 104 further includes a fourth acquisition unit (not shown) .
  • the fourth acquisition unit is used to obtain and display the related bank information (e. g. , the bank or issuer name and the bank account type) based on the identified pre-defined information, when the first N digits of the bank account number entered by the user match with a stored pre-defined rule information (e. g. , a BIN code) .
  • the fourth acquisition unit is substantially similar to the obtaining 339 and the displaying 336 of the client-side module 102 of Figure 3.
  • a display unit (not shown) is further used to display a list of available banks (806B or 906B) .
  • the display unit is substantially similar to the obtaining 339 and the displaying 336 of the client-side module 102 of Figure 3.
  • the display unit when a total length of the card number entered by the user is in accordance with the obtained total length of the card number based on the identified pre-defined rule, the display unit is also used to present a personal information entry region.
  • the client device 104 further includes a fifth acquisition unit used to obtain the personal information entered by the user.
  • the fifth acquisition unit may be substantially similar to the input processing module 322 of Figure 3.
  • the client device 104 further includes a first judgment unit used for verifying whether the personal information entered by the user is valid (812 or 916) .
  • the first judgment unit may be substantially similar to the authenticating 340 of Figure 3.
  • the client device 104 when the personal information is verified to be valid, the client device 104 further includes a display unit used to display a sending button intended to notice the user to get a subsequent service via clicking on this sending button.
  • the display unit may be substantially similar to the displaying 336 of Figure 3.
  • the personal information entered by the user in the personal information entry region includes at least ID card number
  • the fifth acquisition unit is particularly used to acquire the ID card number.
  • the first judgment unit is particularly used to judge whether the length of the entered ID card number matches with the length requirement pre-stored at the client database 350. When a length of the entered ID card number matches with the length requirement, the personal information entered by the user is verified to be valid.
  • the personal information entered by the user in the personal information entry region further includes the user name and/or the mobile phone number.
  • the fifth acquisition unit is further used to acquire the user name and/or mobile phone number.
  • the first judgment unit is further used to verify whether a length of the entered mobile phone number matches with the length requirement. When the length of the entered ID card number matches with the length requirement, the personal information entered by the user is verified to be valid.
  • the client device 104 further includes a jumping unit.
  • a jumping unit When a length of the entered ID card number does not match with a length requirement, the personal information entered by the user is verified to be invalid.
  • the jumping unit notifies the user to re-enter the requested personal information.
  • the jumping unit may be substantially similar to the authenticating 340 and the displaying 336 of Figure 3.
  • the display unit when a total length of the entered card number matches with the obtained length of the card number, and before requesting for the user’s entry in the personal information entry region, the display unit is used to present an input interface for the user to enter bank account related information.
  • the bank account related information includes expiration date of the bank account and/or the CVV.
  • the client device 104 further includes a sixth acquisition unit and a second judgment unit.
  • the sixth acquisition unit may be used to obtain the bank account related information entered by the user.
  • the second judgment unit may be used to verify whether the bank account related information entered by the user is valid.
  • the display unit displays the personal information entry region.
  • FIG 11 shows a schematic diagram for the client device 104 in accordance with some embodiments of the present disclosure.
  • a client device is provided in this embodiment according to the present application, which is explained with the application program process starting method in the embodiment according to the present application that applying to the client device.
  • the client device may include intelligent mobile phone, tablet computer, e-book reader, MP3 (Moving Picture Experts Group Audio Layer III) player, MP4 (Moving Picture Experts Group Audio Layer IV) player, laptop computer and desktop computer desktop computer, etc.
  • the client device 104 may comprise a communication unit 20, a storage unit 21 including one or more computer readable storage media, an input unit 22, a display unit 23, sensors 24, an audio circuit 25, a processor 27 including one or more processing cores, and the like.
  • a communication unit 20 may comprise a communication unit 20, a storage unit 21 including one or more computer readable storage media, an input unit 22, a display unit 23, sensors 24, an audio circuit 25, a processor 27 including one or more processing cores, and the like.
  • the client device is not limited to the structure of the client device shown in Figure 11, and it may comprise more or fewer parts than those in FIG. 11. In some embodiments, some parts may be combined, or different arrangement of parts may be adopted therein.
  • the Communication unit 20 may be used for receiving and sending a signal during transceiving information or calling, and particularly may be used for sending downlink information of a base station to one or more processors 27 for processing after receiving the downlink information; and additionally sending uplink data to the base station.
  • the Communication unit 20 comprises, but not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, an SIM (Subscriber Identity Module) card, a transceiver, a coupler, an LNA (Low Noise Amplifier) , a duplexer and/or the like.
  • the Communication unit 20 may also communicate with other equipment by wireless communication and/or the network.
  • the wireless communication may be used with any one of communication standards or protocols which include, but not limited to, GSM (Global System of Mobile Communication) , GPRS (General Packet Radio Service) , CDMA (Code Division Multiple Access) , WCDMA (Wideband Code Division Multiple Access) , LTE (Long Term Evolution) , E-mail, SMS (Short Messaging Service) and/or the like.
  • GSM Global System of Mobile Communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • E-mail Short Messaging Service
  • the storage 21 may be used for storing software programs and software modules.
  • the processor 27 executes various functional applications and data processing by operating the software programs and the software modules, which are stored in the storage 21.
  • the storage 21 may mainly comprise a program storage region and a data storage region, wherein the program storage region may be used for storing operating systems, applications required by at least one function (such as a sound play function, an image play function etc. ) and the like; and the data storage region may be used for storing data (such as audio data, a telephone book etc. ) and the like which are generated in use of the terminal.
  • the storage 21 may include a high speed RAM (Random Access Memory) and also may include a non-volatile memory such as disk storage device, flash memory device or other volatile solid storage devices.
  • the storage 21 also may include a storage controller for providing access from the processor 27 and the input unit 22 to the storage 21.
  • the input unit 22 may be used for receiving input number or character information and generating signal input related to user's setting and functional control, from keyboard, mouse, operating rod, optical or trackball. Particularly, the input unit 22 may comprise a touch sensitive surface 22-1 and other input equipment 22-2.
  • the touch sensitive surface 22-1 is also named a touch display screen or a touch control panel and may be used for detecting touch operations (for example, operations carried out by the user by using any suitable objects or attachments, such as a finger, a touch pen and the like, on the touch sensitive surface 22-1 or near the touch sensitive surface 22-1) of the user on the touch sensitive surface or near the touch sensitive surface and driving corresponding apparatus connected therewith according to a preset program.
  • the touch sensitive surface 22-1 may comprise a touch detection apparatus and a touch controller.
  • the touch detection apparatus may be used for detecting the touch direction of the user, detecting a signal caused by the touch operation and transmitting the signal to the touch controller.
  • the touch controller may be used for receiving the touch information from the touch detection apparatus, converting the touch information into contact coordinates and then sending the contact coordinates to the processor 27 and may also receive a command sent by the processor 27 and execute the command.
  • the touch sensitive surface 22-1 may be implemented in various types such as a resistance type, a capacitance type, an infrared type, a surface acoustic wave type and the like.
  • the input unit 22 also may include other input equipments 22-2.
  • other input equipments 22-2 may include, but not limited to, one or more of physical keyboards, virtual (function) keys (such as volume control key, switching key and the like) , trackballs, mouse, operating rods and the like.
  • the display unit 23 may be used for displaying information input by the user or information provided for the user and various graphic user interfaces of the terminal, and the graphic user interface may be formed by graphs, texts, icons, videos and any combination thereof.
  • the display unit 23 may include a display panel 23-1.
  • the display panel 23-1 may be configured in forms of an LCD (Liquid Crystal Display) , an OLED (Organic Light-Emitting Diode) and the like.
  • the touch sensitive surface 22-1 may cover the display panel 23-1. When the touch sensitive surface 22-1 detected a touch operation on or near the touch sensitive surface 22-1, the signal caused by the touch operation is transmitted to the processor 27 to determine the type of a touch event.
  • the processor 27 provides a corresponding visual output on the display panel 23- 1 according to the type of the touch event.
  • the touch sensitive surface 22-1 and the display panel 23-1 are used as two independent parts for accomplishing input and output functions, however, in a certain embodiments, the touch sensitive surface 22-1 and the display panel 23-1 may be integrated to accomplish the input and output functions.
  • the client device 104 may also include at least one sensor 24, such as optical sensors, motion sensors and other sensors.
  • the optical sensors may include an environmental light sensor and a proximity sensor.
  • the environmental light sensor may regulate brightness of the display panel 23-1 according to the lightness of environmental light.
  • the proximity sensor may shut down the display panel 23-1 and/or backlight when the terminal is moved to the position near an ear.
  • the gravity acceleration sensor may detect the value of an acceleration in each of the directions (generally, three directions or three axes) , and may detect the value and the direction of gravity in a static state, which may be used for posture identifying functions (such as switching between a horizontal screen and a vertical screen, switching related to a game, and calibration on the posture of a magnetometer) , vibration identifying functions (such as for pedometer and striking) and the like, in the terminal.
  • posture identifying functions such as switching between a horizontal screen and a vertical screen, switching related to a game, and calibration on the posture of a magnetometer
  • vibration identifying functions such as for pedometer and striking
  • a gyroscope, a barometer, a humidity meter, a thermometer, an infrared sensor and other sensors may be integrated into the client device 104, to which explanation are not repeated herein.
  • the audio circuit 25, speaker 25-1 and microphone 25-2 may provide an audio interface between the user and the terminal.
  • the audio circuit 25 may transmit an electric signal obtained by converting received audio data to the speaker 25-1.
  • the electric signal is converted into a sound signal to be output by the speaker 25-1.
  • the microphone 25-2 converts a collected sound signal into an electric signal.
  • the audio circuit 25 receives the electric signal and converts the electric signal into audio data. After the audio data is output to the processor 27 and is processed, it is sent, for example, to another terminal through the Communication unit 20, or is output to the storage 21 in order to be further processed.
  • the audio circuit 25 also possibly includes an earphone jack for providing communication between an external earphone and the terminal.
  • WiFi belongs to the technology of short distance wireless transmission.
  • the client device 104 may help the user to receive and send emails, browse webpages, access streaming media and the like.
  • the WiFi module 26 provides wireless broadband internet access for the user. Although the WiFi module 26 is shown in Figure 11, it should be understood that the WiFi module 26 is not the necessary component of the terminal and may completely be omitted as not required without change of the scope of the application.
  • the processor 27 is a control center of the terminal, is connected with all the parts of the whole terminal by various interfaces and lines and is used for executing various functions of the terminal and processing the data by operating the software programs and/or the modules stored in the storage 21, and calling the data stored in the storage 21 so as to carry out integral monitoring on the terminal.
  • the processor 27 may comprise one or more processing cores.
  • an application processor and a modulation-demodulation processor may be integrated into the processor 27, wherein the application processor is mainly used for the operating system, the user interface, applications and the like, and the modulation-demodulation processor is mainly used for wireless communication. It should be understood that the modulation-demodulation processor also may be not integrated into the processor 27.
  • the client device 104 also includes the power supply 28 (such as a battery) for supplying power to each part.
  • the power supply may be logically connected with the processor 27 by a power supply management system so as to implement functions of charge management, discharge management, power consumption management and the like by the power supply management system.
  • the power supply also may include any components such as one or more DC (Direct Current ) or AC (Alternating Current) power supplies, recharging systems, power supply fault detection circuits, power supply converters or inverters, power supply state indicators and the like.
  • the client device 104 may also include a camera, a Bluetooth module and the like although they are not shown in Figure 11.
  • the processor 27 in the terminal will load executable files corresponding to the processes of one or more application programs into the storage unit 21, and executes the application programs stored in the storage unit 21, thereby various functions are performed.
  • the display unit of the client device is a touch screen display
  • the client device further includes a storage, and one or more programs, wherein the one or more programs are stored in the storage and are configured to be executed instructions by one or more processors, in order to perform the following operations by following units.
  • the processor 27 is used to acquire the first N digits of an account number with a pre-defined rule that entered by a user, wherein N is an integer greater than 0; to compare the first N digits of the bank account number with the stored pre-defined rule information; to match the first N digits of the bank account number with the stored pre-defined rule information, and obtain the length of the account number; to obtain the rest digits of the bank account number entered by the user.
  • the display unit 23 is used to display the next input interface to the user if the total length of the account number entered by the user matches with the obtained length requirement of the account number.
  • the client device which compares the first N digits of the account number with the stored pre-defined rule information.
  • the client device displays the next input interface to the user. Therefore, the probability of input error is reduced.
  • the device and method described in the present disclosure also provides timely verification and response to the user, so as to allow the user to correct the input errors promptly. Therefore the user does not need to enter and submit all the information until the user is notified of the input error is.
  • the method and device provided in the present application may progressively respond to each information item entered by a user, thus allowing the user to promptly find the input errors and correct them. An improved user experience may be achieved using the device and method provided in the present disclosure.
  • the account number is a bank account number, wherein N is an integer greater than 3 and less than 10.
  • the stored pre-defined rule information is a Bank Identification Number (BIN) for the bank account.
  • the processor 27 when the first N digits of the bank account number entered by the user match with the stored pre-defined rule information, the processor 27 is used to obtain and display the bank or issuer name and bank account type corresponding to the identified BIN.
  • the display unit 23 is further used to display a list of available banks supported by the client device when the first N digits of the account number do not match with any stored pre-defined rule information.
  • the display unit 23 is particularly used to present a personal information entry region, if the total length entered by the user is in accordance with the acquired length of the card number.
  • the processor 27 is further used to acquire the personal information entered by the user and to verify the validity of the personal information entered by the user.
  • the display unit 23 is further used to display a sending button intended to notice the user to get a subsequent service via this sending button, after the personal information is verified to be valid.
  • the personal information entered by the user in the personal information entry region includes at least ID card number.
  • the processor 27 obtains the personal information entered by the user, determining the validity of the personal information entered by the user, it may include obtaining the ID card number; verifying whether the length of the ID card number matches with the requirement; whether the length matches with the requirement, the personal information entered by the user is verified to be valid.
  • the personal information entered by the user in the personal information entry region further includes the user name and/or the mobile phone number.
  • the processor 27 obtaining the personal information entered by the user, verifying the validity of the personal information entered by the user it may include: obtaining the user name, and/or the mobile phone number; after the length of the ID card number is verified to match with the requirement, verifying whether the length of the mobile phone number matches with the requirement, if the length of the mobile phone number matches with the requirement, the personal information entered by the user is verified to be valid.
  • the processor 27 is further used to determine whether that the personal information entered by the user is invalid, and when the length of the ID card number is determined to be unmatched with the requirement, the processor 27 is used to prompt the user to re-enter.
  • the display unit 23 is further used to present an input interface for the entry of bank account related information.
  • the bank account related information includes expiration date for the bank account and/or the CVV.
  • the processor 27 is further used to obtain the bank account related information entered by the user, and to verify the validity of the bank account related information entered by the user. If valid, the display unit is informed to display the personal information entry region.
  • Figure 12A illustrates a flowchart diagram of a method 1200 of processing progressive responses in accordance with some embodiments.
  • method 1200 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 ( Figures 1 and 2) , and external services 122 ( Figure 1) each of which includes one or more processors and memory.
  • client device 104 e. g. , Figures 1 and 3
  • server system 108 Figures 1 and 2
  • external services 122 Figure 1
  • Embodiments described above with reference to Figures 1-11 provide a basis for the embodiments described below with reference to Figures 12A-12B.
  • client device 104 provides various services to the user, e. g. , a payment transaction processing service at a merchant’s website, within a social networking platform, within an in-app purchase, and/or the like.
  • the external services 122 may include a merchant’s website, a merchant’s server, a card issuer’s server, and/or the like.
  • the various services provided by the client device 104 also includes one or more services related to user’s identification verification, user’s online profile verification or registration, user’s vehicle registration, and/or the like.
  • the client device 104 when the user of the client device 104 initiates a service by the user, the client device 104 provides (1202) a first input field (e. g. , 702 of Figure 7A) for the user to enter a first information item.
  • the first input field is displayed on an interface by client device 104 or a component thereof (e. g. , displaying 336, Figure 3) .
  • the service initiated by the user varies, including a payment transaction, a user’s identification or profile verification, a user’s vehicle registration, and/or the like.
  • the first information item requested for the service includes bank account number, passport number, user’s identification (ID) number, user’s phone number, vehicle identification number (VIN) , and/or the like.
  • client device 104 and a component thereof obtains (1204) a first portion of the first information item entered by the user.
  • the first information item is entered by the user using at client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) .
  • the user enters the requested information using a keyboard, a voice-command input unit or microphone and voice recognition, a touch screen display, a touch-sensitive input pad, a camera and gesture recognition, other input buttons or controls, and/or the like.
  • the first portion of the first information item when the first information item is a user’s bank account number, the first portion of the first information item includes the first N digits of the bank account number, wherein N is a integer greater than 0.
  • the first N digits of the bank account number may correspond to a BIN code of the bank account.
  • the first portion of the first information item when the first information item is related to the user’s ID number or passport number, the first portion of the first information item includes the first one or more numbers and/or letters of the ID number or passport number corresponding to a country and/or area related to the user’s citizenship.
  • the first portion of the first information item when the first information item is a vehicle’s VIN, the first portion of the first information item includes the first one or more numbers and/or letters of the VIN corresponding to the manufacture, vehicle attributes, model year, plant code, and/or the like.
  • client device 104 or a component thereof determines (1206) whether the obtained first portion of the first information item matches a predetermined verification code.
  • the predetermined verification code is substantially similar to the pre-defined rule as discussed in method 500, 600, 800, and 900.
  • the predetermined verification code is a Bank Identification Number (BIN) of the user’s bank account.
  • the BIN of a bank account includes information related to the bank or issuer name, and the account type (e. g. , debit card, credit card, etc. ) .
  • the BIN of a bank account also has different number of digits depending on different bank accounts. For example, the number of digits in a BIN is greater than 3 and less than 10.
  • the predetermined verification code when the first information item is related to the user’s ID number or passport number, the predetermined verification code includes one or more numbers and/or letters corresponding to different countries and/or areas related to the user’s citizenship or residency.
  • the predetermined verification code when the first information item is a vehicle’s VIN, includes one or more numbers and/or letters corresponding to the manufacture, vehicle attributes, model year, plant code, and/or the like.
  • the determination (1206) process is performed by client device 104 or a component thereof (e. g. , authenticating 340 of client-side module 102, Figure 3) .
  • the predetermined verification code may be stored at a client database 350, e. g. , verification code 356 as shown in Figure 3.
  • a length of the entered first portion is compared with a length of a verification code to determine if there is a match there between.
  • content of the entered first portion is also matched with the content of a verification code to determine if there is a match there between.
  • Figure 12B illustrates a flow diagram of the determination (1206) process in accordance with various embodiments of the present disclosure.
  • client device (104) or a component thereof retrieves (1264) the predetermined verification code from the client database 350 to further
  • client device (104) or a component thereof when there is no match found in the client database 350, sends (1250) a request to system server 108 for related information.
  • the verification code database 244 of server system 108 also stores various predetermined verification codes.
  • system server 108 or a component thereof receives (1252) and processes (1254) the request, when there is a match found in the verification code database 244 of server system 108, system server 108 (e. g. , responding module 228) sends (1262) the requested information back to client server 104.
  • server system 108 when there is no match found in the verification code database 244 of server system 108, server system 108 or a component thereof (e. g. , requesting module 232, Figure 2) sends (1256) a request to an external server 122 for related information.
  • the external server 122 receives (1257) and processes (1258) the request, and sends (1260) requested information to server system 108.
  • System server 108 e. g. , responding module 228) then sends (1262) the requested information back to client server 104.
  • client device 104 when there is a match found between the first portion of the first information item and a predetermined verification code, obtains (1208) a total expected length of the first information item based on the matched predetermined verification code.
  • the total expected length is a total number of digits of the bank account number.
  • client device 104 or a component thereof also displays a notification (e. g. , 703 of Figure 7A) .
  • the notification is displayed as a basis for relating the first information item and a second information item to be entered in a second input field as discussed later.
  • the notification displayed includes bank or issuer name of the bank account, account type (credit card, debit card, etc. ) , and/or the like.
  • the notification may also display information such as countries, areas, vehicle manufacture, and/or the like based on the first and/or second information item.
  • the notification may display an informational prompt indicating the expected length of the first information item.
  • the notification may also display other information that affects the manner in which the second input field is presented or in which the user enters information in the second input field.
  • the language keyboard and/or the display language are switched to the language corresponding to the identified country and/or areas. For example, when the first information item is a passport number and based on the entered numbers and/or letters of the passport number, it is recognized as a Chinese passport number. The notification may then be displayed in Chinese and the language keyboard is switched to Chinese language for the user’s further entry.
  • the notification may also include various advertisement and promotions.
  • client device 104 When there is no match found between the first portion of the first information item and any verification code, client device 104 or a component thereof (e. g. , displaying 336, Figure 3) displays (1210) available options supported by client device 104 and/or server system 108. In some embodiments, the client device prompts for alternative information items that may lead to the required information items. For example, client device 104 displays a list of banks with their bank accounts supported by the client device for payment transactions, so that the user may be able to identify and/or select a bank account of his or her own that is supported by the client device.
  • client device 104 displays a list of banks with their bank accounts supported by the client device for payment transactions, so that the user may be able to identify and/or select a bank account of his or her own that is supported by the client device.
  • client device 104 and a component thereof obtains (1212) a second portion of the first information item entered by the user.
  • the second portion is the rest portion that completes the entire first information item.
  • the second portion is the rest of the digits of the user’s bank account number.
  • the second portion is entered by the user using a substantially similar method as is used for the entry of the first portion.
  • client device 104 or a component thereof determines (1214) whether a combined length of the first portion and the second portion is equal to the obtained (1208) total expected length.
  • the determination (1214) process may be performed at client device 104, system server 108, and/or external service (s) 122 as earlier discussed with regard to the determination (1206) process in Figure 12B.
  • client device 104 when the combined length of the first portion and the second portion is determined (1214) to be equal to the obtained (1208) total expected length of the first information item, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (1216) the a second input field (e. g. , 722 of Figure 7B, or 764 and/or 766 of Figure 7F) for the user to enter a second information item.
  • the second input field is automatically revealed upon the combined length of the first portion and the second portion reaching the total expected length as the user enters the second portion, without requiring any further user’s input (e. g. , pressing a “submission” or “next” button) to indicate the completion of the first information item.
  • the second information item is related to the first information item.
  • the second information item includes information further related to the bank account or the account holder, such as card holder’s name, billing address, CVV code of the bank account, account expiration date, card holder’s ID number, phone number, and/or the like.
  • the second information item may be used for verifying the first information item.
  • an input focus (e. g. , 724 of Figure 7B) is moved to the second input field to guide the user to enter the second information item.
  • the input focus is automatically shown in the second input field.
  • the input focus is shown in the second input field upon the user clicking in the second input field.
  • the combined length of the first portion and the second portion is still not equal to the total expected length.
  • a notification is displayed (1215) to notify the user of the error.
  • the entered information in the first input field may be automatically cleared, and the input focus may be shown at the beginning of the first input field to notify the user to re-enter the first information item.
  • client device 104 and a component thereof obtains (1218) the second information item entered by the user.
  • the second information item is entered by the user using at client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) .
  • client device 104 After obtaining the second information item, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) determines (1220) whether the second information item is valid. In some embodiments, the determination (1220) process may be performed at client device 104, system server 108, and/or external service (s) 122 as earlier discussed with regard to the determination (1206) process in Figure 12B. In some examples, a length of the second information item is compared to a length of a pre-stored second information item stored at client device 104, system server 108, and/or external service (s) 122 to verify the validity of the second information item. In some examples, the content of the entered second information item is compared to the content of the pre-stored second information item to verify the validity.
  • the determination (1220) process may be performed at client device 104, system server 108, and/or external service (s) 122 as earlier discussed with regard to the determination (1206) process in Figure 12B.
  • a length of the second information item
  • client device 104 or a component thereof automatically populates (1222) a third input field with a pre-stored third information item related to the first and second information item.
  • client device 104 or a component thereof e. g. , displaying 335, Figure 3
  • client device 104 or a component thereof automatically populates (1222) a third input field with a pre-stored third information item related to the first and second information item.
  • a username field 782 is automatically populated on the interface 780 with user name “ZHANG SAN” displayed therein as shown in Figure 7G.
  • the third information item (e. g. , user name “ZHANG SAN” ) is pre-stored at client device 104, system server 108, and/or external service 122 and retrieved by the client device for displaying in the third input field.
  • the client device further displays (1224) a fourth input field for the user to enter a fourth information item related to the first and second information item.
  • the fourth input field is a user’s ID number field 786, and an input focus 724 is moved to the field for the user to enter ID number.
  • the fourth input field may also be other input fields requesting for any other suitable type of information, such as user’s phone number, etc.
  • a notification is displayed (1215) to notify the user of the error.
  • the entered second information item is automatically cleared and the input focus is shown in the second input field to notify the user to re-enter the second information item.
  • method 1200 of processing progressive responses may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly.
  • the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method 1200 with progressive responses in the present disclosure allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
  • Other details of the method are provided above with respect to Figures 1-11.
  • first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another.
  • first ranking criteria could be termed second ranking criteria, and, similarly, second ranking criteria could be termed first ranking criteria, without departing from the scope of the present invention.
  • First ranking criteria and second ranking criteria are both ranking criteria, but they are not the same ranking criteria.
  • stages that are not order dependent may be reordered and other stages may be combined or broken out. While some reordering or other groupings are specifically mentioned, others will be obvious to those of ordinary skill in the art and so do not present an exhaustive list of alternatives. Moreover, it should be recognized that the stages could be implemented in hardware, firmware, software or any combination thereof.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Method and device of processing information entry are disclosed. The method includes: providing a first input field for a first information item in a user interface; obtaining a first portion of the first information item entered by a user; determining whether the first portion matches a predetermined verification code; if the first portion matches the predetermined verification code, obtaining a total expected length for the first information item; obtaining a second portion of the first information item entered by the user; determining whether a combined length of the first and second portions is equal to the total expected length of the first information item; and if the combined length is equal to the total expected length of the first information item, revealing a second input field in the user interface for the user to enter a second information item related to the first information item.

Description

METHOD AND DEVICE FOR PROCESSING PROGRESSIVE RESPONSE
PRIORITY CLAIM AND RELATED APPLICATION
This application claims priority to Chinese Patent Application No. 201310522245.6, entitled "METHOD AND APPARATUS FOR PROGRESSIVE RESPONSE PROCESSING, "filed on October 29, 2013, which is incorporated by reference in its entirety.
TECHNICAL FIELD
The disclosed implementations relate generally to the field of internet technologies, and more particularly, to method and device for processing progressive responses.
BACKGROUND
Various client devices, such as mobile phones, mobile computers, are networked to implement the online payment in order to achieve convenient and efficient purchase at anytime and anywhere. In order to realize the function of online payment with ensured security, usually a page is presented on the client devices requesting for the user’s input of the related user information. After the user fills out the page, the information is then submitted to a back-end server for security check and confirmation. The server checks and determines whether all the submitted information is correct.
However as discussed above, all the information are required to be entered by the user before the information is submitted to the server for verification. Therefore, the client device is not able to inform the user of the input error (s) until the user finishes entering the information in all input fields and submits the information to the server. Therefore, it is desirable to have a more efficient system with timely verification and notifications of the errors entered by the user during the process.
SUMMARY
The embodiments of the present disclosure provide methods and devices for processing progressive responses.
In accordance with some implementations of the present application, a method for processing progressive responses is performed at a device having one or more processors, a display, and memory storing instructions for execution by the one or more processors. The method includes: providing a first input field for a first information item in a user interface; obtaining a first portion of the first information item entered by a user; determining whether the first portion of the first information item matches a predetermined verification code; in accordance with a determination that the first portion of the first information item matches the predetermined verification code, obtaining a total expected length for the first information item; obtaining a second portion of the first information item entered by the user; determining whether a combined length of the first portion and the second  portion of the first information item entered by the user is equal to the total expected length of the first information item; and in response to a determination that the combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item, revealing a second input field in the user interface for the user to enter a second information item related to the first information item.
In another aspect, a device comprises one or more processors, memory, and one or more program modules stored in the memory and configured for execution by the one or more processors. The one or more program modules include instructions for performing the method described above. In another aspect, a non-transitory computer readable storage medium having stored thereon instructions, which, when executed by a device, cause the device to perform the method described herein.
Various advantages of the present application are apparent in light of the descriptions below.
BRIEF DESCRIPTION OF DRAWINGS
The aforementioned features and advantages of the techniques as well as additional features and advantages thereof will be more clearly understood hereinafter as a result of a detailed description of preferred embodiments when taken in conjunction with the drawings.
To illustrate the technical solutions according to the embodiments of the present application more clearly, the accompanying drawings for describing the embodiments are introduced briefly in the following. The accompanying drawings in the following description are only some embodiments of the present application; persons skilled in the art may obtain other drawings according to the accompanying drawings without paying any creative effort.
Figure 1 is a block diagram of a server-client environment in accordance with some embodiments.
Figure 2 is a block diagram of a server system in accordance with some embodiments.
Figure 3 is a block diagram of a client device in accordance with some embodiments.
Figure 4 shows an exemplary interface for entering information related to payment transactions displayed on a client device in accordance with some embodiments.
Figure 5 illustrates a flowchart diagram of a method of processing progressive responses for payment transactions in accordance with some embodiments.
Figure 6 illustrates a flowchart diagram of a method of processing progressive responses for payment transactions in accordance with some embodiments.
Figure 7A shows an exemplary interface for entering a bank account in accordance with some embodiments.
Figures 7B-7D are exemplary embodiments illustrating an interface for entering user’s personal information in accordance with some embodiments.
Figure 7E is an exemplary embodiment illustrating an interface including verified user’s personal information and a “SEND” button in accordance with some embodiments.
Figure 7F shows an exemplary interface for entering bank account related information in accordance with some embodiments.
Figure 7G shows an exemplary interface for displaying and entering user’s person information in accordance with some embodiments.
Figure 8 illustrates a flowchart diagram of a method of processing progressive responses for payment transactions in accordance with some embodiments.
Figure 9 illustrates a flowchart diagram of a method of processing progressive responses for payment transactions in accordance with some embodiments.
Figure 10 shows a schematic diagram for a client device in accordance with some embodiments.
Figure 11 shows a schematic diagram for a client device in accordance with some embodiments.
Figure 12A illustrates a flowchart diagram of a method of processing progressive responses in accordance with some embodiments.
Figure 12B illustrates a flow diagram of a method of verifying user’s entered information when processing progressive responses in accordance with some embodiments.
DETAILED DESCRIPTION
Reference will now be made in detail to embodiments, examples of which are illustrated in the accompanying drawings. In the following detailed description, numerous specific details are set forth in order to provide a thorough understanding of the subject matter presented herein. But it will be apparent to one skilled in the art that the subject matter may be practiced without these specific details. In other instances, well-known methods, procedures, components, and circuits have not been described in detail so as not to unnecessarily obscure aspects of the embodiments.
The following clearly and completely describes the technical solutions in the embodiments of the present application with reference to the accompanying drawings in the embodiments of the present application. Apparently, the described embodiments are merely a part rather than all of the embodiments of the present application. All other embodiments obtained by persons of ordinary skill in the art based on the embodiments of the present application without creative efforts shall fall within the protection scope of the present application.
As shown in Figure 1, data processing for a social networking platform is implemented in a server-client environment 100 in accordance with some embodiments. In accordance with some embodiments, server-client environment 100 includes client-side processing 102-1, 102-2 (hereinafter “client-side module 102” ) executed on a client device 104-1, 104-2, and server-side processing 106 (hereinafter “server-side module 106” ) executed on a server system 108. Client-side module 102 communicates with server-side module 106 through one or more networks 110. Client-side module 102 provides client-side functionalities for the social networking platform (e. g. , instant messaging, social networking services, and payment processing) and communications with server-side module 106. Server-side module 106 provides server-side functionalities for the social networking platform (e. g. , instant messaging, social networking services, and payment processing) for any number of client modules 102 each residing on a respective client device 104.
In some embodiments, server-side module 106 includes one or more processors 112, server databases 114, an I/O interface to one or more clients 118, and an I/O interface to one or more external services 120. I/O interface to one or more clients 118 facilitates the client-facing input and output processing for server-side module 106. One or more processors 112 obtain information stored at server databases 114 based on the requests and provides requested information to client-side modules 102. For example, one or more processors 112 obtain user’s bank card information from user financial information database, verification code from verification code database corresponding to the user’s bank card being used in the payment transaction, and user identification information from profile database for bank card verification purposes during the payment transactions. I/O interface to one or more external services 120 facilitates communications with one or more external services 122 (e. g. , merchant websites, credit card companies, and/or other payment processing services) .
Examples of client device 104 include, but are not limited to, a handheld computer, a wearable computing device, a personal digital assistant (PDA) , a tablet computer, a laptop computer, a desktop computer, a cellular telephone, a smart phone, an enhanced general packet radio service (EGPRS) mobile phone, a media player, a navigation device, a game console, a television, a remote control, or a combination of any two or more of these data processing devices or other data processing devices.
Examples of one or more networks 110 include local area networks (LAN) and wide area networks (WAN) such as the Internet. One or more networks 110 are, optionally, implemented using any known network protocol, including various wired or wireless protocols, such as Ethernet, Universal Serial Bus (USB) , FIREWIRE, Global System for Mobile Communications (GSM) , Enhanced Data GSM Environment (EDGE) , code division multiple access (CDMA) , time division  multiple access (TDMA) , Bluetooth, Wi-Fi, voice over Internet Protocol (VoIP) , Wi-MAX, or any other suitable communication protocol.
Server system 108 is implemented on one or more standalone data processing apparatuses or a distributed network of computers. In some embodiments, server system 108 also employs various virtual devices and/or services of third party service providers (e. g. , third-party cloud service providers) to provide the underlying computing resources and/or infrastructure resources of server system 108.
Server-client environment 100 shown in Figure 1 includes both a client-side portion (e. g. , client-side module 102) and a server-side portion (e. g. , server-side module 106) . In some embodiments, data processing is implemented as a standalone application installed on client device 104. In addition, the division of functionalities between the client and server portions of client environment data processing can vary in different embodiments. For example, in some embodiments, client-side module 102 is a thin-client that provides only user-facing input and output processing functions, and delegates all other data processing functionalities to a backend server (e. g. , server system 108) .
Figure 2 is a block diagram illustrating server system 108 in accordance with some embodiments. Server system 108, typically, includes one or more processors (CPUs) 112, one or more network interfaces 204 (e. g. , including I/O interface to one or more clients 118 and I/O interface to one or more external services 120) , memory 206, and one or more communication buses 208 for interconnecting these components (sometimes called a chipset) . Memory 206 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM, or other random access solid state memory devices; and, optionally, includes non-volatile memory, such as one or more magnetic disk storage devices, one or more optical disk storage devices, one or more flash memory devices, or one or more other non-volatile solid state storage devices. Memory 206, optionally, includes one or more storage devices remotely located from one or more processors 112. Memory 206, or alternatively the non-volatile memory within memory 206, includes a non-transitory computer readable storage medium. In some implementations, memory 206, or the non-transitory computer readable storage medium of memory 206, stores the following programs, modules, and data structures, or a subset or superset thereof:
· operating system 210 including procedures for handling various basic system services and for performing hardware dependent tasks;
· network communication module 212 for connecting server system 108 to other computing devices (e. g. , client devices 104 and external service (s) 122) connected to one or more networks 110 via one or more network interfaces 204 (wired or wireless) ;
· server-side module 106, which provides server-side data processing for the social networking platform (e. g. , instant messaging, social networking services, and/or payment processing) , includes, but is not limited to:
o storing module 222 for storing various information entries in corresponding server databases 114;
o authenticating module 224 for verifying that the information entered by the user at client device 104 and sent to server system 108 matches the corresponding information stored at server databases 114;
request handling module 226 for handling requests sent from users of client device 104 and directing each request to a corresponding database;
o responding module 228 for responding to the request with information retrieved from the corresponding database and providing the requested information to the client device 104;
o processing module 230 for processing tasks sent to server system 108, such as processing payment transactions based on the entered information by the user and the corresponding verification data stored at server databases 114;
o requesting module 232 for sending requests to an external service 122, e. g. , a merchant’s server or a card issuer’s server, for retrieving information needed for processing the tasks requested by the user; and
o messaging module 234 for managing and routing messages sent between users of social networking platforms; and
· server databases 114 storing data for the social networking platform, including but not limited to:
o user information database 242 storing various categories of user information related to the user of the client device 104, the user information including but not limited to:
◇ user’s financial information, e. g. , credit card number, debit card number, bank card card verification value (CVV) security code, expiration date/year, billing address, etc. ;
◇ user’s identification (ID) information, e. g. , ID number, passport number, etc. ;
◇ user profile information, e. g. , login credentials, birthday, phone number, etc. ;
◇ other information, e. g. , user’s vehicle identification number (VIN) number, etc. ;
verification code database 244 storing various verification codes used for verification purposes, verification codes may be listed in one or more look-up tables to be queried based on requests, the verification codes including but not limited to:
◇ bank identification numbers (BIN) , and the bank card type, card issuer, and a total length of the card number corresponding to each BIN;
◇ passport number formatting and the corresponding countries;
◇ phone number formatting and corresponding areas;
◇ identification number formatting and corresponding countries and areas; and
◇ manufacturer identifier, vehicle attributes, model year, plant code etc. of the vehicle identification number (VIN) number;
o user history database 246 storing user’s ID information, financial information, profile information, and/or the like based on user’s history activities, for example, user’s financial information based on user’s previous payment transactions, or user’s ID information based on user’s previous registration process.
Each of the above identified elements may be stored in one or more of the previously mentioned memory devices, and corresponds to a set of instructions for performing a function described above. The above identified modules or programs (i. e. , sets of instructions) need not be implemented as separate software programs, procedures, or modules, and thus various subsets of these modules may be combined or otherwise re-arranged in various implementations. In some implementations, memory 206, optionally, stores a subset of the modules and data structures identified above. Furthermore, memory 206, optionally, stores additional modules and data structures not described above.
Figure 3 is a block diagram illustrating a representative client device 104 associated with a user in accordance with some embodiments. Client device 104, typically, includes one or more processing units (CPUs) 302, one or more network interfaces 304, memory 306, and one or more communication buses 308 for interconnecting these components (sometimes called a chipset) . Client device 104 also includes a user interface 310. User interface 310 includes one or more output devices 312 that enable presentation of media content, including one or more speakers and/or one or more visual displays. User interface 310 also includes one or more input devices 314, including user  interface components that facilitate user input such as a keyboard, a mouse, a voice-command input unit or microphone, a touch screen display, a touch-sensitive input pad, a camera, a gesture capturing camera, or other input buttons or controls. Furthermore, some client devices 104 use a microphone and voice recognition or a camera and gesture recognition to supplement or replace the keyboard. Memory 306 includes high-speed random access memory, such as DRAM, SRAM, DDR RAM, or other random access solid state memory devices; and, optionally, includes non-volatile memory, such as one or more magnetic disk storage devices, one or more optical disk storage devices, one or more flash memory devices, or one or more other non-volatile solid state storage devices. Memory 306, optionally, includes one or more storage devices remotely located from one or more processing units 302. Memory 306, or alternatively the non-volatile memory within memory 306, includes a non-transitory computer readable storage medium. In some implementations, memory 306, or the non-transitory computer readable storage medium of memory 306, stores the following programs, modules, and data structures, or a subset or superset thereof:
· operating system 316 including procedures for handling various basic system services and for performing hardware dependent tasks;
· network communication module 318 for connecting client device 104 to other computing devices (e. g. , server system 108 and external service (s) 122) connected to one or more networks 110 via one or more network interfaces 304 (wired or wireless) ;
· presentation module 320 for enabling presentation of information (e. g. , a user interface for a social networking platform, widget, webpage, game, and/or application, audio and/or video content, text, etc. ) at client device 104 via one or more output devices 312 (e. g. , displays, speakers, etc. ) associated with user interface 310;
· input processing module 322 for detecting one or more user inputs or interactions from one of the one or more input devices 314 and interpreting the detected input or interaction;
· web browser module 324 for navigating, requesting (e. g. , via HTTP) , and displaying websites and web pages thereof;
· one or more applications 326-1–326-N for execution by client device 104 (e. g. , games, application marketplaces, payment platforms, and/or other applications) ; and
· client-side module 102, which provides client-side data processing and functionalities, including but not limited to:
o processing 332 for processing various types of tasks, e. g. , payments associated with transactions initiated at a merchant’s website within web browser module  324, within the social networking platform, or within an application, registration processes, etc. ;
o communication system 334 for sending messages to and receiving messages from other users of the social networking platform (e. g. , instant messaging, group chat, message board, message/news feed, and the like) ;
o displaying 336 for displaying one or more input fields, input focus in the input fields, error notifications, and/or user’s information as requested on output device 312 of user interface 310, displaying may be triggered by instructions entered by the user using input device 314 of user interface 310, displaying may also be automatically revealed based on the pre-set conditions;
o requesting 338 for sending requests to server system 108 for related information, e. g. , verification codes, and retrieving the requested information from server system 108 for processing the tasks requested by the user;
o obtaining 339 for obtaining information pre-stored at the client database 350, or retrieved from system server 108 and/or external service 122, e. g. , verification codes, user’s profile, etc. ; and
o authenticating 340 for verifying and/or validating information entered by the user using input device 314 of user interface 310, the authenticating including comparing lengths and/or contents of the entered information with the lengths and/or contents of the corresponding verification codes or the corresponding valid information stored at the client databases 350 or retrieved from server databases 114; and
· client database 350 storing data associated with the social networking platform, including, but is not limited to:
o user information 352 storing user profile data and user identification (ID) information associated with the user of client device 104 including but not limited to:
◇ user’s financial information, e. g. , bank card number, bank card CVV security code, expiration date/year, billing address, etc. ;
◇ user’s ID information, e. g. , user’s ID number, passport number, etc. ;
◇ user’s profile information, e. g. , login credentials, birthday, phone number, age, location, hobbies, etc. ; and
◇ other information, e. g. , user’s vehicle VIN, social network contacts, groups of contacts to which the user belongs, and identified trends and/or likes/dislikes of the user;
o user history data 354 storing user’s ID data, financial data, profile data, and/or the like based on user’s history activities, for example, user’s financial data based on user’s previous payment transactions, or user’s ID data based on user’s previous registration process; and
o verification code 356 storing verification codes used for various verification purposes, verification codes may be listed in one or more look-up tables to be queried based on requests, verification codes may be retrieved from and updated with server system 108, the verification codes including but not limited to:
◇ bank identification numbers (BIN) , and the bank card type, card issuer, and a total length of the card number corresponding to each BIN;
◇ passport number formatting and the corresponding countries;
◇ phone number formatting and corresponding areas;
◇ identification number formatting and corresponding countries and areas; and
◇ manufacturer identifier, vehicle attributes, model year, plant code etc. of the vehicle identification number (VIN) number.
Each of the above identified elements may be stored in one or more of the previously mentioned memory devices, and corresponds to a set of instructions for performing a function described above. The above identified modules or programs (i. e. , sets of instructions) need not be implemented as separate software programs, procedures, modules or data structures, and thus various subsets of these modules may be combined or otherwise re-arranged in various implementations. In some implementations, memory 306, optionally, stores a subset of the modules and data structures identified above. Furthermore, memory 306, optionally, stores additional modules and data structures not described above.
In some embodiments, at least some of the functions of server system 108 are performed by client device 104, and the corresponding sub-modules of these functions may be located within client device 104 rather than server system 108. In some embodiments, at least some of the functions of client device 104 are performed by server system 108, and the corresponding sub-modules of these functions may be located within server system 108 rather than client device 104. Client device 104 and server system 108 shown in Figures 2-3, respectively, are merely illustrative, and different  configurations of the modules for implementing the functions described herein are possible in various embodiments.
Figure 4 shows an exemplary user interface 400 displayed on a client device 104 (e. g. , a mobile phone) for a user to input information related to payment transactions. The user interface 400 as shown in Figure 4 is merely an example of a user interface 400 for using a bank card issued by China merchants Bank for the payment transactions, and is not intended to be limiting. One skilled in the art will appreciate that the user interface 400 shown in Figure 4 may be implemented on any other similar computing devices in accordance with using any other type of bank cards for the payment transactions.
In some embodiments, when the user initiates the payment transaction process on the client device 104 (e. g. , a mobile phone) , a list of banks with transaction processes that are supported by the applications on the client device 104 are presented to the user. For example, the list of banks includes China Construction Bank, China Merchants Bank, and Industrial and Commercial Bank of China, etc. The user may intend to use a bank card, e. g. , a credit card or a debit card issued by a bank included in the list of the banks, thus the user may select the corresponding bank using the input devices 314 on the client device 104.
As shown in Figure 4, after selecting the corresponding bank on the client device 104, an interface 400 is displayed on the output device 312 of the user interface 310, e. g. , a touch screen display of a mobile phone. The interface 400 includes one or more input fields displayed for the user to enter information requested for the payment transactions. For example as shown in Figure 4, the requested information may include bank card (credit card or debit card) number, expiration date of the bank card (e. g. , expiration month/year) , the Card Verification Value (CVV) security code of the bank card, the user’s ID number (e. g. , driver’s license number) , the user’s name, the user’s mobile phone number. In some embodiments, the user is requested to acknowledge agreeing to the agreement or statement provided directly or indirectly on the screen by checking the “Agree” box before proceeding to the next process.
Still referring to Figure 4, after entering the required information on the interface 400, the user clicks on "Next" to proceed to the next process. The client device 104 or a component thereof then processes (by e. g. , CPUs 302 and processing 332, Figure 3) the entered information, verifies (by e. g. , authenticating 340, Figure 3) the entered information with the information stored in the client database 350 of the client device 104 and/or in server databases 114 of the server system 108. When there is an error in the entered information, the client-side module 102 of the client device 104 or a component thereof (e. g. , displaying 336, Figure 3) may display an alert notification on the user interface 310 for the user to amend or re-enter the requested information. In some embodiments, the  information to be entered by a user includes bank card number, ID card number, mobile phone number, password, and/or the like.
As shown in Figure 4, all the information are required to be entered by the user in all input fields before being submitted for verification of the information in each input field. When an error is found, the client device 104 returns an alert, such as a responding page that informing the user of the error. In some embodiments, the client device 104 is not able to inform the user of the input error (s) until the user finishes entering the information in all input fields and clicks on the “Next” button. Therefore, it is desirable to have a more efficient system with timely warning (s) of the error (s) entered by the user during the payment transactions.
Figure 5 illustrates a flowchart diagram of a method 500 of processing progressive responses for payment transactions in accordance with some embodiments. In some embodiments, method 500 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 (Figures 1 and 2), and external services 122 (Figure 1) each of which includes one or more processors and memory. In some embodiments, client device 104 provides payment processing services (e. g. , a payment platform) for transactions initiated at a merchant’s website. In some embodiments, client device 104 also manages a social networking platform that enables real-time chat/messaging between users, and client device 104 provides payment processing services within the social networking platform. For example, payment processing services are associated with a social networking platform (e. g. , WeChatTM app) , payment processing for application marketplaces (e. g. , AppleTM App Store, Google PlayTM for AndroidTM, etc. ) , payment processing for in-app purchases (e. g. , additional levels or character upgrades for a game) , payment processing for online websites or merchants, and the like. In some embodiments, external services 122 include a merchant’s website, a merchant’s server, and/or a card issuer’s server. Payment transaction is discussed in method 500 merely as an example to explain the mechanisms of the present application, it is to be understood that the present application is not limited to payment transactions and is applicable to any other suitable processes.
In some embodiments, when the user of the client device 104 initiates a transaction, the client device 104 provides an input field for the user to enter information required for the payment transaction. In some embodiments, the user enters the required information using the input device 314 of the user interface 310 at the client device 104. For example, the user enters the required information using a keyboard, a voice-command input unit or microphone and voice recognition, a touch screen display, a touch-sensitive input pad, a camera and gesture recognition, or other input buttons or controls. In some embodiments, the information required by the payment transaction includes an account number of the user’s bank card, e. g. , a debit card or a credit card.
As the user enters the account number, client device 104 and a component thereof (e. g. , input processing module 322, Figure 3) obtains (502) the first N digits of the account number that has already been entered by the user at the client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) , wherein N is an integer that is greater than 0. In some embodiments, the first N digits of the account number matches with a Bank Identification Number (BIN) of the user’s bank account. The BIN of a bank card includes information related to the issuer and/or card type. In some examples, N is an integer greater than 3 and less than 10.
In some embodiments, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) compares (504) the obtained first N digits of the account number entered by the user with the pre-defined rule information. In an example, the pre-defined rule information is a BIN code of the user’s bank account, and thus the client device 104 compares the first N digits of the account number entered by the user with the BIN code stored at client database 350 (e. g. , verification code 356, Figure 3) . When the first N digits entered by the user match with a BIN code, client device 104 obtains a total length of the account number, e. g. , a total number of digits, corresponding to the identified card type based on the BIN code. In some embodiments, the total length of the account number is obtained from verification code 356 of Figure 3.
In some embodiments, client device 104 or a component thereof (e. g. , e. g. , input processing module 322, Figure 3) obtains (506) the rest digits of the account number entered by the user at the client device 104.
In some embodiments, when the total length of the account number entered by the user matches the obtained total length of the account number, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (508) the next input interface to the user. In some embodiments for the payment transaction, the next input interface is an input field requesting for user’s personal information, e. g. , card holder’s name, billing address, etc. , used for verification purposes. The next input interface may also include other suitable format in accordance with the specific design requirement. In some embodiments, the next input interface is revealed automatically, without requiring any further user input to indicate the completion of entering the account number.
As discussed with regard to Figure 5, method 500 of processing progressive responses for payment transactions may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly. In this way, the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method with progressive responses in the present disclosure  allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
Figure 6 illustrates a flowchart diagram of a method 600 of processing progressive responses for payment transactions in accordance with some embodiments. In some embodiments, method 600 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 (Figures 1 and 2), and external services 122 (Figure 1) each of which includes one or more processors and memory. In some embodiments, client device 104 provides payment processing services (e. g. , a payment platform) for transactions initiated at a merchant’s website. In some embodiments, client device 104 also manages a social networking platform that enables real-time chat/messaging between users, and client device 104 provides payment processing services within the social networking platform. Payment transaction process is discussed in method 600 merely as an example to explain the mechanisms of the present application, and is not intended to be limiting.
In some embodiments, client device 104 and a component thereof (e. g. , input processing module 322, Figure 3) obtains (602) the first N digits of a bank account number entered by the user at the client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) . In some examples, N is an integer greater than 3 and less than 10.
In some embodiments, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) compares (604) the obtained first N digits of the account number entered by the user with a stored BIN code for a bank account. The BIN code may be stored at client database 350 (e. g. , verification code 356, Figure 3) . When the first N digits entered by the user match a stored BIN code, client device 104 obtains a total length of the bank account number, e. g. , a total number of digits, corresponding to the identified card type based on the BIN code.
In some embodiments, because the BIN of a particular bank may be different from the BIN of another bank, as for the obtained first N digits of the bank account number, the number of digits N may be different in accordance with different banks. By comparing the first N digits of the bank account number entered by the user with a stored BIN to determine whether the first N digits match a stored BIN, it is possible to identify the bank name or issuer name, bank account type (such as credit card, debit card, deposit card, etc. ) , and the length of the account number of the bank account.
Figure 7A shows an exemplary interface 700 for entering a bank account number in accordance with some embodiments. In some embodiments, the number N of the first N digits of the bank account number is set to 10, as shown in Figure 7A. After the user enters the first 10 digits (702) on the interface 700, user device 104 or a component thereof (e. g. , authenticating 340, Figure 3) compares the entered first 10 digits with the stored BINs. When the entered first 10 digits match a  stored BIN, the bank or issuer name, card type, and a total length of the bank account number are identified based on the matched BIN code. For example, as shown on the interface 700 of Figure 7A, the bank name is identified and displayed as “China Merchants Bank” , and the card is identified and displayed as “a credit card” . In some embodiments, the identified bank or issuer name is displayed by client device 104 or a component thereof (e. g. , displaying 336, Figure 3) to the user on a display interface (e. g. , output device 312 of user interface 310, Figure 3) .
In some embodiments, client device 104 or a component thereof (e. g. , e. g. , input processing module 322, Figure 3) obtains (606) the rest digits of the account number entered by the user.
In some embodiments, when the total length of the account number entered by the user matches the obtained total length of the account number, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (608) a personal information entry region on an interface (e. g. , a page) to the user. The input focus is also moved to the personal information entry region for the user to enter the personal information as requested.
In some embodiments, when the total length of the account number entered by the user matches with the obtained total length of the account number, and when the bank account is a deposit card, debit card, etc. (or a non-credit card) , a personal information entry region is presented on an interface (e. g. , a page) , and the input focus is moved to the personal information entry region for the user to enter information.
In some embodiments, when the total length of the account number entered by the user matches with the obtained total length of the account number, and when the bank account is a credit card, for the security purpose, the credit card information is further verified. For example, client device further requests the user to enter the bank account related information by displaying an input frame and moving the input focus to the input frame. In some embodiments, the bank account related information includes the expiration date for the bank account, and/or card verification value (CVV) . For example, the expiration date for a bank account includes 4 digits, which represents an expiration date for the credit card.
In some embodiments, a CVV (also called a card verification number (CVN) ) is generated using a customized encrypting algorithm. The CVV is added by a commercial bank into the encoding rule for its bank account number and the magnetic stripe data format. The related bank account is referred to as CVV bank account. The CVV information is stored in the magnetic stripe of the bank account. The encryption is done with a customized encrypting algorithm from each individual bank, in accordance with information such as the card number, principal account number in the magnetic track, the card issuing bank ID code, etc. CVKA encryption technology is employed  in each step of the encryption, so as to obtain a CVV. Since the encrypting algorithm is different from bank to bank, some fake cards made illegally with the obtained bank account information, may be recognized during the decryption by the card issuing bank and could not be used.
Figures 7B-7D are exemplary embodiments illustrating an exemplary interface 720 for entering user’s personal information in accordance with some embodiments. In some embodiments, a personal information entry region is shown on the interface 720, and the input focus is shown in an entry region for the user to enter information corresponding to the entry region. For example as shown in Figure 7B, the username field 722 is shown on the interface 720, and the input focus 724 is shown in the username field 722. As shown in Figure 7C, after entering the user name in the username field 722, the input focus 724 is moved to the ID card number field 726, which requires for the entry of the user’s ID card number. In some embodiments, the input focus 724 is automatically moved to the next entry region. In some alternative embodiments, the input focus 724 is moved to the next entry region upon the client touching or clicking the next entry region. After the user’s ID card number is entered in the ID card number field 726, the entered ID card number is verified (610) . When the entered ID card number is verified to be invalid, the client device or a component thereof (e. g. , displaying 336, Figure 3) displays an alert notification to the user, and the user is requested to enter the ID card number again. After the entered ID card number is verified to be valid, the input focus 724 is automatically moved to the next field, e. g. , a phone number field 728 requesting for the user’s mobile phone number, on the interface 720 as shown in Figure 7D.
Figure 7E is an exemplary embodiment illustrating the interface 720 including verified user’s personal information (e. g. , personal  information entry regions  722, 726, and 728) and a “SEND” button 730 in accordance with some embodiments. In some embodiments, after the user’s mobile phone number is entered in the phone number filed 728, client device or a component thereof (e. g. , authenticating 340, Figure 3) verifies whether the length of the entered mobile phone number matches with a length requirement (e. g. , stored at verification code 356, Figure 3) of the phone number. In some embodiments, the entered phone number is also verified to check whether the content matches with the stored user’s phone number (e. g. , in user information 352 of client database 350, Figure 3) . If all the entered person information (e. g. , ID card number, user’s phone number, etc. ) is verified (610) to be valid, as shown in Figure 7E, a sending button (e. g. , “SEND” button 730) is displayed (610) to notify the user to proceed to a subsequent service after clicking on the sending button.
As discussed with regard to Figure 6, method 600 of processing progressive responses for payment transactions may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly. In this way, the  user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method with progressive responses in the present disclosure allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
Figure 8 illustrates a flowchart diagram of a method 800 of processing progressive responses for payment transactions in accordance with some embodiments. In some embodiments, method 800 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 (Figures 1 and 2), and external services 122 (Figure 1) each of which includes one or more processors and memory. In some embodiments, client device 104 provides payment processing services (e. g. , a payment platform) for transactions initiated at a merchant’s website. In some embodiments, client device 104 also manages a social networking platform that enables real-time chat/messaging between users, and client device 104 provides payment processing services within the social networking platform. Payment transaction process is discussed in method 800 merely as an example to explain the mechanisms of the present application and is not intended to be limiting.
In some embodiments, client device 104 and a component thereof (e. g. , input processing module 322, Figure 3) obtains (802) the first N digits of a bank account number entered by the user at the client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) . In some examples, N is an integer greater than 3 and less than 10.
In some embodiments, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) compares (804) the obtained first N digits of the account number entered by the user with a stored BIN code for a bank account. The BIN code may be stored at client database 350 (e. g. , verification code 356, Figure 3) .
In some embodiments, when the first N digits entered by the user match a stored BIN code, client device 104 obtains (806A) a total length of the bank account number, e. g. , a total number of digits, corresponding to the identified card type based on the BIN code. In some embodiments, client device 104 also obtains and displays (806A) the bank or issuer name of the bank account, and the bank account type, e. g. , debit card or credit card. For example, as shown in Figure 7A, after the user enters the first 10 digits of the account number, client device 104 recognized the entered 10 digits match with the BIN of the credit card of China Merchants Bank. Therefore, client device 104 displays the bank name "China Merchants Bank" and a card type "credit card" on the interface 700.
In some embodiments, when the first N digits entered by the user do not match any of the stored BIN code, a list of available banks supported by the client device 104 is displayed (806B) on  client device 104. In some embodiments, the list of the available banks supported by the client device 104 may be pre-stored in client database 350 in client device 104. In some embodiments, the list of the available banks may also be obtained from previous payment transactions stored in user history data 354. In some embodiments, the display of the list of the available banks is used to notify the user that the entered account number has an error, or the entered account number does not match with any BIN of the available banks supported by client device 104.
In some embodiments, client device 104 or a component thereof (e. g. , e. g. , input processing module 322, Figure 3) obtains (808) the rest digits of the account number entered by the user.
In some embodiments, when the total length of the account number entered by the user matches the obtained total length of the account number, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (810) a personal information entry region on an interface (e. g. , a page) to the user. The input focus is also moved (810) to the personal information entry region for the user to enter the personal information as requested.
In some embodiments, a personal information entry region is shown on the interface 720 as shown in Figures 7B-7E, and the input focus is shown in an entry region for the user to enter information corresponding to the entry region. For example as shown in Figure 7B, the personal information entry region is shown on the interface 720, and the input focus 724 is shown in the username field 722. After entering the user name in the username field 722, the input focus 724 is moved to the ID card number field 726 as shown in Figure 7C, which requires for the entry of the user’s ID card number. After the user’s ID card number is entered in the ID card number field 726, the entered ID card number is verified (812) . When the entered ID card number is verified to be invalid, the client device or a component thereof (e. g. , displaying 336, Figure 3) displays an alert notification to the user, and the user is requested to enter the ID card number again. After the entered ID card number is verified to be valid, the input focus 724 is moved to the next field, e. g. , a phone number field 728 requesting for the user’s mobile phone number, on the interface 720 as shown in Figure 7D. After the user’s mobile phone number is entered in the phone number filed 728, client device or a component thereof (e. g. , authenticating 340, Figure 3) verifies if the length of the mobile phone number matches a length requirement of the phone numer. In some embodiments, the entry, e. g. , the entered phone number, is verified to see if the content of the entry matches with the stored user’s phone number (e. g. , in user information 352 of client database 350, Figure 3) . If all the entered person information is verified (812) to be valid, as shown in Figure 7E, a sending button (e. g. , “SEND” button 730) is displayed (812) to notify the user to proceed to a subsequent service after clicking on the sending button.
In some embodiments, after the user’s ID card number is entered in the ID card number field 726, client device or a component thereof (e. g. , authenticating 340, Figure 3) verifies if the length of the entered user’s ID card number matches with a length requirement of the ID card number (e. g. , stored at verification code 356 of client device 104, Figure 3) . When the length of the entered ID card number matches the length requirement, the entered personal information is verified to be valid. The input focus 724 is moved to the next field, e. g. , a phone number field 728 (Figure 7D), and the length of the entered user’s phone number is verified to see if it matches a length requirement of the phone number (e. g. , stored at verification code 356, Figure 3) . When the length of the entered phone number matches with the length requirement, the personal information entered by the user is verified to be valid.
When the length of the entered ID card number does not match with the length requirement of the ID card number, the personal information entered by the user is verified to be invalid. In some embodiments, the entered ID card number is cleared in the ID card number field 726, and the input focus 724 is moved to the beginning of the ID card number field 726 to notify the user to enter again the corresponding personal information, e. g. , ID card number.
As discussed with regard to Figure 8, method 800 of processing progressive responses for payment transactions may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly. In this way, the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method with progressive responses in the present disclosure allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
Figure 9 illustrates a flowchart diagram of a method 900 of processing progressive responses for payment transactions in accordance with some embodiments. In some embodiments, method 900 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 (Figures 1 and 2), and external services 122 (Figure 1) each of which includes one or more processors and memory. In some embodiments, client device 104 provides payment processing services (e. g. , a payment platform) for transactions initiated at a merchant’s website. In some embodiments, client device 104 also manages a social networking platform that enables real-time chat/messaging between users, and client device 104 provides payment processing services within the social networking platform. Payment transaction process is discussed in method 900 merely as an example to explain the mechanisms of the present application and is not intended to be limiting.
In some embodiments, client device 104 and a component thereof (e. g. , input processing module 322, Figure 3) obtains (902) the first N digits of a bank account number entered by the user at the client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) . In some examples, N is an integer greater than 3 and less than 10.
In some embodiments, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) compares (904) the obtained first N digits of the account number entered by the user with a stored BIN code for a bank account. The BIN code may be stored at client database 350 (e. g. , verification code 356, Figure 3) .
In some embodiments, when the first N digits entered by the user match a stored BIN code, client device 104 obtains (906A) a total length of the bank account number, e. g. , a total number of digits, corresponding to the identified card type based on the BIN code. In some embodiments, client device 104 also obtains and displays (906A) the bank or issuer name of the bank account, and the bank account type, e. g. , debit card or credit card. For example, as shown in Figure 7A, after the user enters the first 10 digits (e. g. , N=10) of the account number, client device 104 recognized the entered 10 digits match with the BIN of the credit card of China Merchants Bank. Therefore, client device 104 displays the bank name "China Merchants Bank" and a card type "credit card" on the interface 700.
In some embodiments, when the first N digits entered by the user do not match any of the stored BIN code, a list of available banks supported by the client device 104 is displayed (906B) on client device 104. In some embodiments, the list of the available banks supported by the client device 104 may be pre-stored in client database 350 in client device 104. In some embodiments, the list of the available banks may also be obtained from previous payment transactions stored in user history data 354. In some embodiments, the display of the list of the available banks is used to notify the user that the entered account number has an error, or the entered account number does not match with any BIN of the available banks supported by client device 104.
In some embodiments, client device 104 or a component thereof (e. g. , e. g. , input processing module 322, Figure 3) obtains (908) the rest digits of the account number entered by the user.
In some embodiments, as shown in Figure 7F, when the total length of the account number entered by the user matches with the obtained total length of the account number, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (910) a bank account related information entry region (e. g. , expiration date entry region 764 or CVV entry region 766) on an interface (e. g. , a page 760) to the user. The input focus is also shown (910) in the bank account related information entry region for the user to enter the bank account related information as  requested. In some embodiments, the bank account related information includes expiration date and/or CVV.
For example as shown in Figure 7F, when the total length of the account number entered by the user, which is 16 digits of the bank account number, matches with the obtained total length of the account number for a credit card of China Merchants Bank, the expiration date entry region 764 and the CVV entry region 766 are automatically revealed on the interface 760 without requiring any user’s input to indicate the completion of the entry. The input focus also automatically appears in the expiration date entry region 764 for the user to enter the expiration date of the bank account. After the user enters the expiration date, the input focus may also automatically moves to the CVV entry region 766 for the user to enter the CVV of the bank account. In some embodiments, when a length or a format of the expiration date is determined to match with a pre-stored expiration date format, the input focus is automatically moved to the CVV entry region without requiring any user’s input.
In some embodiments, client device 104 or a component thereof (e. g. , e. g. , input processing module 322, Figure 3) obtains (912) the requested bank account related information (e. g. , expiration date and/or CVV) entered by the user. In some embodiments, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) verifies (912) whether the entered bank account related information is valid.
In some embodiments, when the entered bank account related information is verified to be invalid, e. g. , a length and/or content of the entered bank account related information does not match with a pre-stored corresponding bank account related information, the client device 104 notifies (914B) the user there is an error in the entry.
In some embodiments, when the entered bank account related information is verified to be valid, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (914A) a personal information entry region on an interface (e. g. , a page) to the user. The input focus is also moved (914A) to the personal information entry region for the user to enter the personal information as requested.
In some embodiments as shown in Figures 7B-7E, a personal information entry region is shown on the interface 720, and the input focus is shown in an entry region for the user to enter information corresponding to the entry region. For example as shown in Figure 7B, a username filed 722 is shown on the interface 720, and the input focus 724 is shown in the username field 722. After entering the user name in the username field 722, the input focus 724 is moved to the ID card number field 726 as shown in Figure 7C, which requires for the entry of the user’s ID card number.
After the user’s ID card number is entered in the ID card number field 726, the entered ID card number is verified (916) . In some embodiments, client device or a component thereof (e. g. ,  authenticating 340, Figure 3) verifies if the length of the entered user’s ID card number matches with a length requirement of the ID card number (e. g. , pre-stored at verification code 356 of client device 104, Figure 3) . When the length of the entered ID card number matches the length requirement, the entered personal information is verified to be valid. When the length of the entered ID card number does not match with the length requirement, the entered ID card number is verified to be invalid, and the client device or a component thereof (e. g. , displaying 336, Figure 3) displays an alert notification to the user, and the user is requested to enter the ID card number again. For example, the entered ID card number is cleared in the ID card number field 726, and the input focus 724 is moved to the beginning of the ID card number field 726 to notify the user to enter again the corresponding personal information, e. g. , ID card number.
After the entered ID card number is verified to be valid, the input focus 724 is moved to the next field, e. g. , a phone number field 728 requesting for the user’s mobile phone number, on the interface 720 as shown in Figure 7D. After the user’s mobile phone number is entered in the phone number filed 728, client device or a component thereof (e. g. , authenticating 340, Figure 3) verifies if the length of the mobile phone number matches a length requirement of the phone number (e. g. , pre-stored at verification code 356, Figure 3) . In some embodiments, the entry, e. g. , the entered phone number, is verified to see if the content of the entry matches with the stored user’s phone number (e. g. , pre-stored in user information 352 of client database 350, Figure 3) . When the length and/or the content of the entered phone number matches with the corresponding pre-stored phone number, the personal information entered by the user is verified to be valid. If all the entered person information is verified (916) to be valid, as shown in Figure 7E, a sending button (e. g. , “SEND” button 730) is displayed (916) to notify the user to proceed to a subsequent service after clicking on the sending button.
As discussed with regard to Figure 9, method 900 of processing progressive responses for payment transactions may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly. In this way, the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method with progressive responses in the present disclosure allows the user to promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective.
Figure 10 shows a schematic diagram 1000 for a client device 104 in accordance with some embodiments. The client device 104 includes a first acquisition unit 1002, a first comparing unit 1004, a second acquisition unit 1006, a third acquisition unit 1008, and a display unit 1010. In some  embodiments, the first acquisition unit 1002, and/or the third acquisition unit 1008 are substantially similar to the input processing module 322 of the client device 104 as shown in Figure 3. In some embodiments, the first comparing unit 1004 is substantially similar to the authenticating 340 of the client-side module 102 as shown in Figure 3. In some embodiments, the second acquisition unit 1006 is substantially similar to the obtaining 339 of the client device 104 as shown in Figure 3. In some embodiments, the display unit 1010 is substantially similar to the displaying 336 of the client-side module 102 as shown in Figure 3.
In some embodiments, the first acquisition unit 1002 is used to acquire the first N digits of an account number entered by a user in accordance with a pre-defined rule (e. g. , the BIN code) , wherein N is an integer greater than 0. The first comparing unit 1004 is used to compare and match the first N digits of the account number with the stored pre-defined rule information. The second acquisition unit 1006 is used to obtain a length of the account number based on the identified pre-defined rule. The third acquisition unit 1008 is used to obtain the rest digits of the bank account number entered by the user. The display unit 1010 is used to display the next input interface to the user when a total length of the account number entered by the user is in accordance with the obtained length of the account number based on the identified pre-defined rule.
In some embodiments, the account number obtained in the first acquisition unit 1002 is a bank account number, wherein N is an integer greater than 3 and less than 10. The stored pre-defined rule information is a Bank Identification Number (BIN) for the bank account.
In some embodiments, the client device 104 further includes a fourth acquisition unit (not shown) . The fourth acquisition unit is used to obtain and display the related bank information (e. g. , the bank or issuer name and the bank account type) based on the identified pre-defined information, when the first N digits of the bank account number entered by the user match with a stored pre-defined rule information (e. g. , a BIN code) . In some embodiments, the fourth acquisition unit is substantially similar to the obtaining 339 and the displaying 336 of the client-side module 102 of Figure 3.
In some embodiments, when the first N digits of the account number do not match with any stored pre-defined rule information, a display unit (not shown) is further used to display a list of available banks (806B or 906B) . In some embodiments, the display unit is substantially similar to the obtaining 339 and the displaying 336 of the client-side module 102 of Figure 3.
In some embodiments, when a total length of the card number entered by the user is in accordance with the obtained total length of the card number based on the identified pre-defined rule, the display unit is also used to present a personal information entry region.
In some embodiments, the client device 104 further includes a fifth acquisition unit used to obtain the personal information entered by the user. The fifth acquisition unit may be substantially similar to the input processing module 322 of Figure 3. In some embodiments, the client device 104 further includes a first judgment unit used for verifying whether the personal information entered by the user is valid (812 or 916) . The first judgment unit may be substantially similar to the authenticating 340 of Figure 3. In some embodiments, when the personal information is verified to be valid, the client device 104 further includes a display unit used to display a sending button intended to notice the user to get a subsequent service via clicking on this sending button. The display unit may be substantially similar to the displaying 336 of Figure 3.
In some embodiments, the personal information entered by the user in the personal information entry region includes at least ID card number, and the fifth acquisition unit is particularly used to acquire the ID card number. The first judgment unit is particularly used to judge whether the length of the entered ID card number matches with the length requirement pre-stored at the client database 350. When a length of the entered ID card number matches with the length requirement, the personal information entered by the user is verified to be valid.
In some embodiments, the personal information entered by the user in the personal information entry region further includes the user name and/or the mobile phone number. The fifth acquisition unit is further used to acquire the user name and/or mobile phone number. The first judgment unit is further used to verify whether a length of the entered mobile phone number matches with the length requirement. When the length of the entered ID card number matches with the length requirement, the personal information entered by the user is verified to be valid.
In some embodiments, the client device 104 further includes a jumping unit. When a length of the entered ID card number does not match with a length requirement, the personal information entered by the user is verified to be invalid. The jumping unit notifies the user to re-enter the requested personal information. The jumping unit may be substantially similar to the authenticating 340 and the displaying 336 of Figure 3.
In some embodiments, when a total length of the entered card number matches with the obtained length of the card number, and before requesting for the user’s entry in the personal information entry region, the display unit is used to present an input interface for the user to enter bank account related information. In some embodiments, the bank account related information includes expiration date of the bank account and/or the CVV.
In some embodiments, the client device 104 further includes a sixth acquisition unit and a second judgment unit. The sixth acquisition unit may be used to obtain the bank account related information entered by the user. The second judgment unit may be used to verify whether the bank  account related information entered by the user is valid. When the entered bank account related information is verified to be valid, the display unit displays the personal information entry region.
Figure 11 shows a schematic diagram for the client device 104 in accordance with some embodiments of the present disclosure. A client device is provided in this embodiment according to the present application, which is explained with the application program process starting method in the embodiment according to the present application that applying to the client device. The client device may include intelligent mobile phone, tablet computer, e-book reader, MP3 (Moving Picture Experts Group Audio Layer III) player, MP4 (Moving Picture Experts Group Audio Layer IV) player, laptop computer and desktop computer desktop computer, etc.
The client device 104 may comprise a communication unit 20, a storage unit 21 including one or more computer readable storage media, an input unit 22, a display unit 23, sensors 24, an audio circuit 25, a processor 27 including one or more processing cores, and the like. Those skilled in the art may understand that the client device is not limited to the structure of the client device shown in Figure 11, and it may comprise more or fewer parts than those in FIG. 11. In some embodiments, some parts may be combined, or different arrangement of parts may be adopted therein.
The Communication unit 20 may be used for receiving and sending a signal during transceiving information or calling, and particularly may be used for sending downlink information of a base station to one or more processors 27 for processing after receiving the downlink information; and additionally sending uplink data to the base station. Generally, the Communication unit 20 comprises, but not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, an SIM (Subscriber Identity Module) card, a transceiver, a coupler, an LNA (Low Noise Amplifier) , a duplexer and/or the like. Furthermore, the Communication unit 20 may also communicate with other equipment by wireless communication and/or the network. The wireless communication may be used with any one of communication standards or protocols which include, but not limited to, GSM (Global System of Mobile Communication) , GPRS (General Packet Radio Service) , CDMA (Code Division Multiple Access) , WCDMA (Wideband Code Division Multiple Access) , LTE (Long Term Evolution) , E-mail, SMS (Short Messaging Service) and/or the like.
The storage 21 may be used for storing software programs and software modules. The processor 27 executes various functional applications and data processing by operating the software programs and the software modules, which are stored in the storage 21. The storage 21 may mainly comprise a program storage region and a data storage region, wherein the program storage region may be used for storing operating systems, applications required by at least one function (such as a sound play function, an image play function etc. ) and the like; and the data storage region may be used for storing data (such as audio data, a telephone book etc. ) and the like which are generated in  use of the terminal. Furthermore, the storage 21 may include a high speed RAM (Random Access Memory) and also may include a non-volatile memory such as disk storage device, flash memory device or other volatile solid storage devices. Correspondingly, the storage 21 also may include a storage controller for providing access from the processor 27 and the input unit 22 to the storage 21.
The input unit 22 may be used for receiving input number or character information and generating signal input related to user's setting and functional control, from keyboard, mouse, operating rod, optical or trackball. Particularly, the input unit 22 may comprise a touch sensitive surface 22-1 and other input equipment 22-2. The touch sensitive surface 22-1 is also named a touch display screen or a touch control panel and may be used for detecting touch operations (for example, operations carried out by the user by using any suitable objects or attachments, such as a finger, a touch pen and the like, on the touch sensitive surface 22-1 or near the touch sensitive surface 22-1) of the user on the touch sensitive surface or near the touch sensitive surface and driving corresponding apparatus connected therewith according to a preset program. Optionally, the touch sensitive surface 22-1 may comprise a touch detection apparatus and a touch controller. The touch detection apparatus may be used for detecting the touch direction of the user, detecting a signal caused by the touch operation and transmitting the signal to the touch controller. The touch controller may be used for receiving the touch information from the touch detection apparatus, converting the touch information into contact coordinates and then sending the contact coordinates to the processor 27 and may also receive a command sent by the processor 27 and execute the command. Moreover, the touch sensitive surface 22-1 may be implemented in various types such as a resistance type, a capacitance type, an infrared type, a surface acoustic wave type and the like. Except the touch sensitive surface 22-1, the input unit 22 also may include other input equipments 22-2. Particularly, other input equipments 22-2 may include, but not limited to, one or more of physical keyboards, virtual (function) keys (such as volume control key, switching key and the like) , trackballs, mouse, operating rods and the like.
The display unit 23 may be used for displaying information input by the user or information provided for the user and various graphic user interfaces of the terminal, and the graphic user interface may be formed by graphs, texts, icons, videos and any combination thereof. The display unit 23 may include a display panel 23-1. Optionally, the display panel 23-1 may be configured in forms of an LCD (Liquid Crystal Display) , an OLED (Organic Light-Emitting Diode) and the like. Furthermore, the touch sensitive surface 22-1 may cover the display panel 23-1. When the touch sensitive surface 22-1 detected a touch operation on or near the touch sensitive surface 22-1, the signal caused by the touch operation is transmitted to the processor 27 to determine the type of a touch event. Then the processor 27 provides a corresponding visual output on the display panel 23- 1 according to the type of the touch event. In Figure 11, the touch sensitive surface 22-1 and the display panel 23-1 are used as two independent parts for accomplishing input and output functions, however, in a certain embodiments, the touch sensitive surface 22-1 and the display panel 23-1 may be integrated to accomplish the input and output functions.
The client device 104 may also include at least one sensor 24, such as optical sensors, motion sensors and other sensors. Particularly, the optical sensors may include an environmental light sensor and a proximity sensor. The environmental light sensor may regulate brightness of the display panel 23-1 according to the lightness of environmental light. The proximity sensor may shut down the display panel 23-1 and/or backlight when the terminal is moved to the position near an ear. As one of the motion sensors, the gravity acceleration sensor may detect the value of an acceleration in each of the directions (generally, three directions or three axes) , and may detect the value and the direction of gravity in a static state, which may be used for posture identifying functions (such as switching between a horizontal screen and a vertical screen, switching related to a game, and calibration on the posture of a magnetometer) , vibration identifying functions (such as for pedometer and striking) and the like, in the terminal. Furthermore, a gyroscope, a barometer, a humidity meter, a thermometer, an infrared sensor and other sensors may be integrated into the client device 104, to which explanation are not repeated herein.
The audio circuit 25, speaker 25-1 and microphone 25-2 may provide an audio interface between the user and the terminal. The audio circuit 25 may transmit an electric signal obtained by converting received audio data to the speaker 25-1. The electric signal is converted into a sound signal to be output by the speaker 25-1. On the other hand, the microphone 25-2 converts a collected sound signal into an electric signal. The audio circuit 25 receives the electric signal and converts the electric signal into audio data. After the audio data is output to the processor 27 and is processed, it is sent, for example, to another terminal through the Communication unit 20, or is output to the storage 21 in order to be further processed. The audio circuit 25 also possibly includes an earphone jack for providing communication between an external earphone and the terminal.
WiFi belongs to the technology of short distance wireless transmission. By the WiFi module 26, the client device 104 may help the user to receive and send emails, browse webpages, access streaming media and the like. The WiFi module 26 provides wireless broadband internet access for the user. Although the WiFi module 26 is shown in Figure 11, it should be understood that the WiFi module 26 is not the necessary component of the terminal and may completely be omitted as not required without change of the scope of the application.
The processor 27 is a control center of the terminal, is connected with all the parts of the whole terminal by various interfaces and lines and is used for executing various functions of the  terminal and processing the data by operating the software programs and/or the modules stored in the storage 21, and calling the data stored in the storage 21 so as to carry out integral monitoring on the terminal. Optionally, the processor 27 may comprise one or more processing cores. Preferably, an application processor and a modulation-demodulation processor may be integrated into the processor 27, wherein the application processor is mainly used for the operating system, the user interface, applications and the like, and the modulation-demodulation processor is mainly used for wireless communication. It should be understood that the modulation-demodulation processor also may be not integrated into the processor 27.
The client device 104 also includes the power supply 28 (such as a battery) for supplying power to each part. Preferably, the power supply may be logically connected with the processor 27 by a power supply management system so as to implement functions of charge management, discharge management, power consumption management and the like by the power supply management system. The power supply also may include any components such as one or more DC (Direct Current ) or AC (Alternating Current) power supplies, recharging systems, power supply fault detection circuits, power supply converters or inverters, power supply state indicators and the like.
The client device 104 may also include a camera, a Bluetooth module and the like although they are not shown in Figure 11.
In some embodiments, the processor 27 in the terminal will load executable files corresponding to the processes of one or more application programs into the storage unit 21, and executes the application programs stored in the storage unit 21, thereby various functions are performed.
In some embodiments, the display unit of the client device is a touch screen display, the client device further includes a storage, and one or more programs, wherein the one or more programs are stored in the storage and are configured to be executed instructions by one or more processors, in order to perform the following operations by following units.
The processor 27 is used to acquire the first N digits of an account number with a pre-defined rule that entered by a user, wherein N is an integer greater than 0; to compare the first N digits of the bank account number with the stored pre-defined rule information; to match the first N digits of the bank account number with the stored pre-defined rule information, and obtain the length of the account number; to obtain the rest digits of the bank account number entered by the user.
The display unit 23 is used to display the next input interface to the user if the total length of the account number entered by the user matches with the obtained length requirement of the account number.
With the client device provided in an embodiment according to the present application, which compares the first N digits of the account number with the stored pre-defined rule information. When the total length of the account number entered by the user is in accordance with the obtained length of the account number, the client device displays the next input interface to the user. Therefore, the probability of input error is reduced. The device and method described in the present disclosure also provides timely verification and response to the user, so as to allow the user to correct the input errors promptly. Therefore the user does not need to enter and submit all the information until the user is notified of the input error is. The method and device provided in the present application may progressively respond to each information item entered by a user, thus allowing the user to promptly find the input errors and correct them. An improved user experience may be achieved using the device and method provided in the present disclosure.
In some embodiments, the account number is a bank account number, wherein N is an integer greater than 3 and less than 10. The stored pre-defined rule information is a Bank Identification Number (BIN) for the bank account.
In some embodiments, when the first N digits of the bank account number entered by the user match with the stored pre-defined rule information, the processor 27 is used to obtain and display the bank or issuer name and bank account type corresponding to the identified BIN.
In some embodiments, the display unit 23 is further used to display a list of available banks supported by the client device when the first N digits of the account number do not match with any stored pre-defined rule information.
In some embodiments, the display unit 23 is particularly used to present a personal information entry region, if the total length entered by the user is in accordance with the acquired length of the card number. The processor 27 is further used to acquire the personal information entered by the user and to verify the validity of the personal information entered by the user. The display unit 23 is further used to display a sending button intended to notice the user to get a subsequent service via this sending button, after the personal information is verified to be valid.
In some embodiments, the personal information entered by the user in the personal information entry region includes at least ID card number. For the process that the processor 27 obtains the personal information entered by the user, determining the validity of the personal information entered by the user, it may include obtaining the ID card number; verifying whether the length of the ID card number matches with the requirement; whether the length matches with the requirement, the personal information entered by the user is verified to be valid.
In some embodiments, the personal information entered by the user in the personal information entry region further includes the user name and/or the mobile phone number. For the  process that the processor 27 obtaining the personal information entered by the user, verifying the validity of the personal information entered by the user, it may include: obtaining the user name, and/or the mobile phone number; after the length of the ID card number is verified to match with the requirement, verifying whether the length of the mobile phone number matches with the requirement, if the length of the mobile phone number matches with the requirement, the personal information entered by the user is verified to be valid.
In some embodiments, the processor 27 is further used to determine whether that the personal information entered by the user is invalid, and when the length of the ID card number is determined to be unmatched with the requirement, the processor 27 is used to prompt the user to re-enter.
In some embodiments, before presenting the personal information entry region, and after the total length entered by the user matches with the obtained expected length of the card number, the display unit 23 is further used to present an input interface for the entry of bank account related information. The bank account related information includes expiration date for the bank account and/or the CVV.
The processor 27 is further used to obtain the bank account related information entered by the user, and to verify the validity of the bank account related information entered by the user. If valid, the display unit is informed to display the personal information entry region.
Figure 12A illustrates a flowchart diagram of a method 1200 of processing progressive responses in accordance with some embodiments. In some embodiments, method 1200 is performed by a client device 104 (e. g. , Figures 1 and 3) in server-client environment 100 (e. g. , Figure 1) , with client device 104 (e. g. , Figures 1 and 3) , server system 108 (Figures 1 and 2) , and external services 122 (Figure 1) each of which includes one or more processors and memory. Embodiments described above with reference to Figures 1-11 provide a basis for the embodiments described below with reference to Figures 12A-12B.
In some embodiments, client device 104 provides various services to the user, e. g. , a payment transaction processing service at a merchant’s website, within a social networking platform, within an in-app purchase, and/or the like. The external services 122 may include a merchant’s website, a merchant’s server, a card issuer’s server, and/or the like. In some embodiments, the various services provided by the client device 104 also includes one or more services related to user’s identification verification, user’s online profile verification or registration, user’s vehicle registration, and/or the like.
In some embodiments, when the user of the client device 104 initiates a service by the user, the client device 104 provides (1202) a first input field (e. g. , 702 of Figure 7A) for the user to enter a  first information item. In some embodiments, the first input field is displayed on an interface by client device 104 or a component thereof (e. g. , displaying 336, Figure 3) . In some embodiments, the service initiated by the user varies, including a payment transaction, a user’s identification or profile verification, a user’s vehicle registration, and/or the like. Accordingly, the first information item requested for the service includes bank account number, passport number, user’s identification (ID) number, user’s phone number, vehicle identification number (VIN) , and/or the like.
In some embodiments, as the user enters the requested first information item in the first input field, client device 104 and a component thereof (e. g. , input processing module 322, Figure 3) obtains (1204) a first portion of the first information item entered by the user. In some embodiments, the first information item is entered by the user using at client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) . For example, the user enters the requested information using a keyboard, a voice-command input unit or microphone and voice recognition, a touch screen display, a touch-sensitive input pad, a camera and gesture recognition, other input buttons or controls, and/or the like.
In some examples, when the first information item is a user’s bank account number, the first portion of the first information item includes the first N digits of the bank account number, wherein N is a integer greater than 0. The first N digits of the bank account number may correspond to a BIN code of the bank account. In some examples, when the first information item is related to the user’s ID number or passport number, the first portion of the first information item includes the first one or more numbers and/or letters of the ID number or passport number corresponding to a country and/or area related to the user’s citizenship. In some examples, when the first information item is a vehicle’s VIN, the first portion of the first information item includes the first one or more numbers and/or letters of the VIN corresponding to the manufacture, vehicle attributes, model year, plant code, and/or the like.
In some embodiments, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) determines (1206) whether the obtained first portion of the first information item matches a predetermined verification code. In some embodiments, the predetermined verification code is substantially similar to the pre-defined rule as discussed in  method  500, 600, 800, and 900. In some examples, when the first information item is a user’s bank account number, the predetermined verification code is a Bank Identification Number (BIN) of the user’s bank account. The BIN of a bank account includes information related to the bank or issuer name, and the account type (e. g. , debit card, credit card, etc. ) . The BIN of a bank account also has different number of digits depending on different bank accounts. For example, the number of digits in a BIN is greater than 3 and less than 10. In some examples, when the first information item is related to the user’s ID  number or passport number, the predetermined verification code includes one or more numbers and/or letters corresponding to different countries and/or areas related to the user’s citizenship or residency. In some examples, when the first information item is a vehicle’s VIN, the predetermined verification code includes one or more numbers and/or letters corresponding to the manufacture, vehicle attributes, model year, plant code, and/or the like.
In some embodiments, the determination (1206) process is performed by client device 104 or a component thereof (e. g. , authenticating 340 of client-side module 102, Figure 3) . The predetermined verification code may be stored at a client database 350, e. g. , verification code 356 as shown in Figure 3. In some embodiments, a length of the entered first portion is compared with a length of a verification code to determine if there is a match there between. In some embodiments, content of the entered first portion is also matched with the content of a verification code to determine if there is a match there between.
Figure 12B illustrates a flow diagram of the determination (1206) process in accordance with various embodiments of the present disclosure. In some examples, when there is a match found in the client database 350, client device (104) or a component thereof (e. g. , obtaining 339, Figure 3) retrieves (1264) the predetermined verification code from the client database 350 to further
In some examples as shown in Figure 12B, when there is no match found in the client database 350, client device (104) or a component thereof (requesting 338, Figure 3) sends (1250) a request to system server 108 for related information. As discussed earlier, the verification code database 244 of server system 108 also stores various predetermined verification codes. After system server 108 or a component thereof (e. g. , request handling module 226, Figure 2) receives (1252) and processes (1254) the request, when there is a match found in the verification code database 244 of server system 108, system server 108 (e. g. , responding module 228) sends (1262) the requested information back to client server 104.
Still referring to Figure 12B, in some examples, when there is no match found in the verification code database 244 of server system 108, server system 108 or a component thereof (e. g. , requesting module 232, Figure 2) sends (1256) a request to an external server 122 for related information. The external server 122 then receives (1257) and processes (1258) the request, and sends (1260) requested information to server system 108. System server 108 (e. g. , responding module 228) then sends (1262) the requested information back to client server 104.
Referring back to Figure 12A, when there is a match found between the first portion of the first information item and a predetermined verification code, client device 104 or a component thereof (e. g. , obtaining 339, Figure 3) obtains (1208) a total expected length of the first information  item based on the matched predetermined verification code. For example, the total expected length is a total number of digits of the bank account number.
In some embodiments, client device 104 or a component thereof (e. g. , displaying 336, Figure 3) also displays a notification (e. g. , 703 of Figure 7A) . In some embodiments, the notification is displayed as a basis for relating the first information item and a second information item to be entered in a second input field as discussed later. For example, when the first information item is account number, the second information item is expiration date, the notification displayed includes bank or issuer name of the bank account, account type (credit card, debit card, etc. ) , and/or the like. The notification may also display information such as countries, areas, vehicle manufacture, and/or the like based on the first and/or second information item. In some embodiments, the notification may display an informational prompt indicating the expected length of the first information item. In some embodiments, the notification may also display other information that affects the manner in which the second input field is presented or in which the user enters information in the second input field. In some examples, the language keyboard and/or the display language are switched to the language corresponding to the identified country and/or areas. For example, when the first information item is a passport number and based on the entered numbers and/or letters of the passport number, it is recognized as a Chinese passport number. The notification may then be displayed in Chinese and the language keyboard is switched to Chinese language for the user’s further entry. In some embodiments, the notification may also include various advertisement and promotions.
When there is no match found between the first portion of the first information item and any verification code, client device 104 or a component thereof (e. g. , displaying 336, Figure 3) displays (1210) available options supported by client device 104 and/or server system 108. In some embodiments, the client device prompts for alternative information items that may lead to the required information items. For example, client device 104 displays a list of banks with their bank accounts supported by the client device for payment transactions, so that the user may be able to identify and/or select a bank account of his or her own that is supported by the client device.
In some embodiments, after obtaining (1208) the total expected length for the first information item, client device 104 and a component thereof (e. g. , input processing module 322, Figure 3) obtains (1212) a second portion of the first information item entered by the user. In some example, the second portion is the rest portion that completes the entire first information item. For example, the second portion is the rest of the digits of the user’s bank account number. In some embodiments, the second portion is entered by the user using a substantially similar method as is used for the entry of the first portion.
In some embodiments, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) determines (1214) whether a combined length of the first portion and the second portion is equal to the obtained (1208) total expected length. In some embodiments, the determination (1214) process may be performed at client device 104, system server 108, and/or external service (s) 122 as earlier discussed with regard to the determination (1206) process in Figure 12B.
In some embodiments, when the combined length of the first portion and the second portion is determined (1214) to be equal to the obtained (1208) total expected length of the first information item, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) reveals (1216) the a second input field (e. g. , 722 of Figure 7B, or 764 and/or 766 of Figure 7F) for the user to enter a second information item. In some embodiments, the second input field is automatically revealed upon the combined length of the first portion and the second portion reaching the total expected length as the user enters the second portion, without requiring any further user’s input (e. g. , pressing a “submission” or “next” button) to indicate the completion of the first information item.
In some embodiments, the second information item is related to the first information item. For example, when the first information item includes user’s account number, the second information item includes information further related to the bank account or the account holder, such as card holder’s name, billing address, CVV code of the bank account, account expiration date, card holder’s ID number, phone number, and/or the like. The second information item may be used for verifying the first information item.
In some embodiments, when the second input field is revealed, an input focus (e. g. , 724 of Figure 7B) is moved to the second input field to guide the user to enter the second information item. In some embodiments, the input focus is automatically shown in the second input field. In some alternative embodiments, the input focus is shown in the second input field upon the user clicking in the second input field.
In some embodiments, after the user completing entry of the second portion, the combined length of the first portion and the second portion is still not equal to the total expected length. A notification is displayed (1215) to notify the user of the error. In some embodiments, the entered information in the first input field may be automatically cleared, and the input focus may be shown at the beginning of the first input field to notify the user to re-enter the first information item.
In some embodiments, after the second input field is revealed (1216) , client device 104 and a component thereof (e. g. , input processing module 322, Figure 3) obtains (1218) the second information item entered by the user. In some embodiments, the second information item is entered by the user using at client device 104 using a component thereof (e. g. , input device 314 of user interface 310, Figure 3) .
After obtaining the second information item, client device 104 or a component thereof (e. g. , authenticating 340, Figure 3) determines (1220) whether the second information item is valid. In some embodiments, the determination (1220) process may be performed at client device 104, system server 108, and/or external service (s) 122 as earlier discussed with regard to the determination (1206) process in Figure 12B. In some examples, a length of the second information item is compared to a length of a pre-stored second information item stored at client device 104, system server 108, and/or external service (s) 122 to verify the validity of the second information item. In some examples, the content of the entered second information item is compared to the content of the pre-stored second information item to verify the validity.
In some embodiments, when the second information item is determined (1220) to be valid, client device 104 or a component thereof (e. g. , displaying 335, Figure 3) automatically populates (1222) a third input field with a pre-stored third information item related to the first and second information item. For example as shown in Figures 7F-7G, after the expiration date and CVV code in Figure 7F are determined to be valid, a username field 782 is automatically populated on the interface 780 with user name “ZHANG SAN” displayed therein as shown in Figure 7G. The third information item (e. g. , user name “ZHANG SAN” ) is pre-stored at client device 104, system server 108, and/or external service 122 and retrieved by the client device for displaying in the third input field.
In some embodiments, the client device further displays (1224) a fourth input field for the user to enter a fourth information item related to the first and second information item. For example as shown in Figure 7G, the fourth input field is a user’s ID number field 786, and an input focus 724 is moved to the field for the user to enter ID number. In some examples, the fourth input field may also be other input fields requesting for any other suitable type of information, such as user’s phone number, etc.
In some embodiments, when the second information item is determined to be invalid, a notification is displayed (1215) to notify the user of the error. In some examples, the entered second information item is automatically cleared and the input focus is shown in the second input field to notify the user to re-enter the second information item.
As discussed with regard to Figures 12A-12B, method 1200 of processing progressive responses may reduce the probability of input errors by enabling timely verification and response to the user’s input, so that the user may correct the input errors promptly. In this way, the user does not need to input the information in all fields before the input information is submitted for verification, in which the input errors are not returned until all the information are entered and submitted. Therefore, the processing method 1200 with progressive responses in the present disclosure allows the user to  promptly find the input errors and correct them, so that the user experience is improved and the error correction is more efficient and effective. Other details of the method are provided above with respect to Figures 1-11.
While particular embodiments are described above, it will be understood it is not intended to limit the disclosed technology to these particular embodiments. On the contrary, the technology includes alternatives, modifications and equivalents that are within the spirit and scope of the appended claims. Numerous specific details are set forth in order to provide a thorough understanding of the subject matter presented herein. But it will be apparent to one of ordinary skill in the art that the subject matter may be practiced without these specific details. In other instances, well-known methods, procedures, components, and circuits have not been described in detail so as not to unnecessarily obscure aspects of the embodiments.
Although the terms first, second, etc. may be used herein to describe various elements, these elements should not be limited by these terms. These terms are only used to distinguish one element from another. For example, first ranking criteria could be termed second ranking criteria, and, similarly, second ranking criteria could be termed first ranking criteria, without departing from the scope of the present invention. First ranking criteria and second ranking criteria are both ranking criteria, but they are not the same ranking criteria.
Although some of the various drawings illustrate a number of logical stages in a particular order, stages that are not order dependent may be reordered and other stages may be combined or broken out. While some reordering or other groupings are specifically mentioned, others will be obvious to those of ordinary skill in the art and so do not present an exhaustive list of alternatives. Moreover, it should be recognized that the stages could be implemented in hardware, firmware, software or any combination thereof.

Claims (20)

  1. A method of processing information entry, comprising:
    at a device having one or more processors and a display:
    providing a first input field for a first information item in a user interface;
    obtaining a first portion of the first information item entered by a user;
    determining whether the first portion of the first information item matches a predetermined verification code;
    in accordance with a determination that the first portion of the first information item matches the predetermined verification code, obtaining a total expected length for the first information item;
    obtaining a second portion of the first information item entered by the user;
    determining whether a combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item; and
    in response to a determination that the combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item, revealing a second input field in the user interface for the user to enter a second information item related to the first information item.
  2. The method of claim 1, further comprising:
    upon revealing the second input field in the user interface, automatically moving an input focus of the user interface to the second input field for the user to enter the second information item.
  3. The method of claim 1, further comprising:
    in accordance with a determination that the first portion of the first information item matches the predetermined verification code, displaying a notification.
  4. The method of claim 1, further comprising:
    in accordance with a determination that the first portion of the first information item does not match the predetermined verification code, displaying available options supported by the device.
  5. The method of claim 1, further comprising:
    determining whether the second information item entered by the user is valid;
    in response to a determination that the second information item entered by the user is valid: 
    automatically populating a third input field in the user interface with a pre-stored third information item related to the user; and
    displaying a fourth input field to be entered by the user with a fourth information item.
  6. The method of claim 5, wherein determining whether the second information item is valid includes comparing a length of the second information item entered by the user with a total length of a corresponding information item stored at a server.
  7. The method of claim 5, wherein determining whether the second information item is valid includes comparing the second information item entered by the user with a corresponding information item stored at a server.
  8. The method of claim 1, wherein the first information item is a bank card number,
    wherein the first portion of the first information item includes a number N of numerical digits with N being an integer, and
    wherein the verification code is a bank identification number (BIN) including N numerical digits.
  9. The method of claim 8, wherein the second information item includes one or more information items selected from a group consisting of an expiration date, a card verification value (CVV) , a card holder name, an ID number, and a phone number, a bank name, an account type .
  10. An electronic device, comprising:
    one or more processors;
    a display; and
    memory storing one or more programs to be executed by the one or more processors, the one or more programs comprising instructions for:
    providing a first input field for a first information item in a user interface;
    obtaining a first portion of the first information item entered by a user;
    determining whether the first portion of the first information item matches a predetermined verification code;
    in accordance with a determination that the first portion of the first information item matches the predetermined verification code, obtaining a total expected length for the first information item;
    obtaining a second portion of the first information item entered by the user;
    determining whether a combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item; and
    in response to a determination that the combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item, revealing a second input field in the user interface for the user to enter a second information item related to the first information item.
  11. The electronic device of claim 10, wherein the one or more programs further comprise instructions for:
    upon revealing the second input field in the user interface, automatically moving an input focus of the user interface to the second input field for the user to enter the second information item.
  12. The electronic device of claim 10, wherein the one or more programs further comprise instructions for:
    in accordance with a determination that the first portion of the first information item matches the predetermined verification code, displaying a notification.
  13. The electronic device of claim 10, wherein the one or more programs further comprise instructions for:
    in accordance with a determination that the first portion of the first information item does not match the predetermined verification code, displaying available options supported by the device.
  14. The electronic device of claim 10, wherein the one or more programs further comprise instructions for:
    determining whether the second information item entered by the user is valid;
    in response to a determination that the second information item entered by the user is valid:
    automatically populating a third input field in the user interface with a pre-stored third information item related to the user; and
    displaying a fourth input field to be entered by the user with a fourth information item.
  15. The electronic device of claim 10, wherein determining whether the second information item is valid includes comparing at least one selected from a length and content of the second information  item entered by the user with at least one of a total length and content of a corresponding information item stored at a server correspondingly.
  16. A non-transitory computer readable storage medium storing one or more programs, the one or more programs comprising instructions, which, when executed by an electronic device with one or more processors and a display, cause the device to perform operations comprising:
    providing a first input field for a first information item in a user interface;
    obtaining a first portion of the first information item entered by a user;
    determining whether the first portion of the first information item matches a predetermined verification code;
    in accordance with a determination that the first portion of the first information item matches the predetermined verification code, obtaining a total expected length for the first information item;
    obtaining a second portion of the first information item entered by the user;
    determining whether a combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item; and
    in response to a determination that the combined length of the first portion and the second portion of the first information item entered by the user is equal to the total expected length of the first information item, revealing a second input field in the user interface for the user to enter a second information item related to the first information item.
  17. The non-transitory computer readable storage medium of claim 16, wherein the one or more programs further comprise instructions which cause the device to perform operations comprising:
    upon revealing the second input field in the user interface, automatically moving an input focus of the user interface to the second input field for the user to enter the second information item.
  18. The non-transitory computer readable storage medium of claim 16, wherein the one or more programs further comprise instructions which cause the device to perform operations comprising:
    in accordance with a determination that the first portion of the first information item matches the predetermined verification code, displaying a notification.
  19. The non-transitory computer readable storage medium of claim 16, wherein the one or more programs further comprise instructions which cause the device to perform operations comprising: 
    in accordance with a determination that the first portion of the first information item does not match the predetermined verification code, displaying available options supported by the device.
  20. The non-transitory computer readable storage medium of claim 16, wherein the one or more programs further comprise instructions which cause the device to perform operations comprising:
    determining whether the second information item entered by the user is valid;
    in response to a determination that the second information item entered by the user is valid:
    automatically populating a third input field in the user interface with a pre-stored third information item related to the user; and
    displaying a fourth input field to be entered by the user with a fourth information item. 
PCT/CN2014/088550 2013-10-29 2014-10-14 Method and device for processing progressive response WO2015062410A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310522245.6A CN104572325B (en) 2013-10-29 2013-10-29 A kind of progressive response sheet disposal method and terminal
CN201310522245.6 2013-10-29

Publications (1)

Publication Number Publication Date
WO2015062410A1 true WO2015062410A1 (en) 2015-05-07

Family

ID=53003314

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/088550 WO2015062410A1 (en) 2013-10-29 2014-10-14 Method and device for processing progressive response

Country Status (3)

Country Link
CN (1) CN104572325B (en)
AR (1) AR098205A1 (en)
WO (1) WO2015062410A1 (en)

Cited By (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DK201670622A1 (en) * 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US10178234B2 (en) 2014-05-30 2019-01-08 Apple, Inc. User interface for phone call routing among devices
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
US10996917B2 (en) 2019-05-31 2021-05-04 Apple Inc. User interfaces for audio media control
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
US11126704B2 (en) 2014-08-15 2021-09-21 Apple Inc. Authenticated device used to unlock another device
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11283916B2 (en) 2017-05-16 2022-03-22 Apple Inc. Methods and interfaces for configuring a device in accordance with an audio tone signal
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US11539831B2 (en) 2013-03-15 2022-12-27 Apple Inc. Providing remote interactions with host device using a wireless device
US11620103B2 (en) 2019-05-31 2023-04-04 Apple Inc. User interfaces for audio media control
US11683408B2 (en) 2017-05-16 2023-06-20 Apple Inc. Methods and interfaces for home media control
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11907013B2 (en) 2014-05-30 2024-02-20 Apple Inc. Continuity of applications across devices
US12002042B2 (en) 2016-06-11 2024-06-04 Apple, Inc User interface for transactions

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106855745A (en) * 2015-12-08 2017-06-16 阿里巴巴集团控股有限公司 The input method and system of information
CN106790061A (en) * 2016-12-20 2017-05-31 财付通支付科技有限公司 User profile verification method and device
CN108712463A (en) * 2018-04-09 2018-10-26 上海瀚之友信息技术服务有限公司 A kind of page interactive system
CN112133019A (en) * 2019-06-24 2020-12-25 威海新北洋荣鑫科技股份有限公司 Data display method and device, self-service equipment and computer readable storage medium
CN110909212B (en) * 2019-10-11 2024-04-09 中国平安财产保险股份有限公司 Bank identification code matching method and equipment
CN115146322B (en) * 2022-09-01 2022-11-22 杭州安恒信息技术股份有限公司 Data verification method, device and equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120176643A1 (en) * 2011-01-11 2012-07-12 Toshiba Tec Kabushiki Kaisha Dynamic Alert Mechanism for Count-Constrained Interface Controls
US20130205226A1 (en) * 2007-02-20 2013-08-08 Microsoft Corporation Instant Messaging Activity Notification

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101996368A (en) * 2009-08-21 2011-03-30 阿里巴巴集团控股有限公司 Cross-bank batch paying method and cross-bank batch paying system
CN103095645B (en) * 2011-10-31 2016-01-06 鈊象电子股份有限公司 Confidentiality verification system and method thereof
CN102882870A (en) * 2012-09-25 2013-01-16 鸿富锦精密工业(深圳)有限公司 Account managing system and method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130205226A1 (en) * 2007-02-20 2013-08-08 Microsoft Corporation Instant Messaging Activity Notification
US20120176643A1 (en) * 2011-01-11 2012-07-12 Toshiba Tec Kabushiki Kaisha Dynamic Alert Mechanism for Count-Constrained Interface Controls

Cited By (57)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10484384B2 (en) 2011-09-29 2019-11-19 Apple Inc. Indirect authentication
US10142835B2 (en) 2011-09-29 2018-11-27 Apple Inc. Authentication with secondary approver
US11200309B2 (en) 2011-09-29 2021-12-14 Apple Inc. Authentication with secondary approver
US11755712B2 (en) 2011-09-29 2023-09-12 Apple Inc. Authentication with secondary approver
US10516997B2 (en) 2011-09-29 2019-12-24 Apple Inc. Authentication with secondary approver
US10419933B2 (en) 2011-09-29 2019-09-17 Apple Inc. Authentication with secondary approver
US11539831B2 (en) 2013-03-15 2022-12-27 Apple Inc. Providing remote interactions with host device using a wireless device
US10748153B2 (en) 2014-05-29 2020-08-18 Apple Inc. User interface for payments
US11836725B2 (en) 2014-05-29 2023-12-05 Apple Inc. User interface for payments
US10438205B2 (en) 2014-05-29 2019-10-08 Apple Inc. User interface for payments
US10977651B2 (en) 2014-05-29 2021-04-13 Apple Inc. User interface for payments
US10902424B2 (en) 2014-05-29 2021-01-26 Apple Inc. User interface for payments
US10796309B2 (en) 2014-05-29 2020-10-06 Apple Inc. User interface for payments
US10178234B2 (en) 2014-05-30 2019-01-08 Apple, Inc. User interface for phone call routing among devices
US11907013B2 (en) 2014-05-30 2024-02-20 Apple Inc. Continuity of applications across devices
US10616416B2 (en) 2014-05-30 2020-04-07 Apple Inc. User interface for phone call routing among devices
US11126704B2 (en) 2014-08-15 2021-09-21 Apple Inc. Authenticated device used to unlock another device
US10749967B2 (en) 2016-05-19 2020-08-18 Apple Inc. User interface for remote authorization
US11206309B2 (en) 2016-05-19 2021-12-21 Apple Inc. User interface for remote authorization
US10334054B2 (en) 2016-05-19 2019-06-25 Apple Inc. User interface for a device requesting remote authorization
US12002042B2 (en) 2016-06-11 2024-06-04 Apple, Inc User interface for transactions
US11481769B2 (en) 2016-06-11 2022-10-25 Apple Inc. User interface for transactions
US11900372B2 (en) 2016-06-12 2024-02-13 Apple Inc. User interfaces for transactions
US11037150B2 (en) 2016-06-12 2021-06-15 Apple Inc. User interfaces for transactions
DK201670622A1 (en) * 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US11074572B2 (en) 2016-09-06 2021-07-27 Apple Inc. User interfaces for stored-value accounts
US11574041B2 (en) 2016-10-25 2023-02-07 Apple Inc. User interface for managing access to credentials for use in an operation
US11995171B2 (en) 2016-10-25 2024-05-28 Apple Inc. User interface for managing access to credentials for use in an operation
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
US11201961B2 (en) 2017-05-16 2021-12-14 Apple Inc. Methods and interfaces for adjusting the volume of media
US11095766B2 (en) 2017-05-16 2021-08-17 Apple Inc. Methods and interfaces for adjusting an audible signal based on a spatial position of a voice command source
US11283916B2 (en) 2017-05-16 2022-03-22 Apple Inc. Methods and interfaces for configuring a device in accordance with an audio tone signal
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
US11750734B2 (en) 2017-05-16 2023-09-05 Apple Inc. Methods for initiating output of at least a component of a signal representative of media currently being played back by another device
US11412081B2 (en) 2017-05-16 2022-08-09 Apple Inc. Methods and interfaces for configuring an electronic device to initiate playback of media
US11683408B2 (en) 2017-05-16 2023-06-20 Apple Inc. Methods and interfaces for home media control
US10872256B2 (en) 2017-09-09 2020-12-22 Apple Inc. Implementation of biometric authentication
US10410076B2 (en) 2017-09-09 2019-09-10 Apple Inc. Implementation of biometric authentication
US10783227B2 (en) 2017-09-09 2020-09-22 Apple Inc. Implementation of biometric authentication
US11386189B2 (en) 2017-09-09 2022-07-12 Apple Inc. Implementation of biometric authentication
US10521579B2 (en) 2017-09-09 2019-12-31 Apple Inc. Implementation of biometric authentication
US10395128B2 (en) 2017-09-09 2019-08-27 Apple Inc. Implementation of biometric authentication
US11765163B2 (en) 2017-09-09 2023-09-19 Apple Inc. Implementation of biometric authentication
US11393258B2 (en) 2017-09-09 2022-07-19 Apple Inc. Implementation of biometric authentication
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US11928200B2 (en) 2018-06-03 2024-03-12 Apple Inc. Implementation of biometric authentication
US11755273B2 (en) 2019-05-31 2023-09-12 Apple Inc. User interfaces for audio media control
US11010121B2 (en) 2019-05-31 2021-05-18 Apple Inc. User interfaces for audio media control
US11620103B2 (en) 2019-05-31 2023-04-04 Apple Inc. User interfaces for audio media control
US11853646B2 (en) 2019-05-31 2023-12-26 Apple Inc. User interfaces for audio media control
US10996917B2 (en) 2019-05-31 2021-05-04 Apple Inc. User interfaces for audio media control
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11782598B2 (en) 2020-09-25 2023-10-10 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account

Also Published As

Publication number Publication date
AR098205A1 (en) 2016-05-18
CN104572325B (en) 2018-07-06
CN104572325A (en) 2015-04-29

Similar Documents

Publication Publication Date Title
WO2015062410A1 (en) Method and device for processing progressive response
CN105706131B (en) Providing credentials on an electronic device using a password transmitted over an authenticated channel
US20160275486A1 (en) Device, system, and method for creating virtual credit card
EP3554002B1 (en) User authentication and authorization using personas
US10489844B2 (en) Method, apparatus, and system for processing services
US11113684B2 (en) Device, system, and method for creating virtual credit card
WO2015135381A1 (en) Device, system, and method for creating virtual credit card field of the technology
US10853786B2 (en) Multi-factor identity authentication
US20160275488A1 (en) Device, system, and method for creating virtual credit card
US20210333861A1 (en) Hands-free gestures for account authentication
US20180330363A1 (en) Method for providing user interface related to card, and electronic device for implementing same
CN107924514A (en) The apparatus and method for performing payment transaction are configured using dynamic MST
US9633227B2 (en) Method, apparatus, and system of detecting unauthorized data modification
JP2016519814A (en) Merchant management subscription
JP2018206429A (en) Phone-on-file
WO2015135380A1 (en) Device, system, and method for creating virtual credit card
WO2017166067A1 (en) Recharging system
CN116433295A (en) Advertisement putting method, device, medium and equipment
WO2017166061A1 (en) Recharging system
WO2017166068A1 (en) Recharging system
AU2015249192A1 (en) User authentication and authorization using personas

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14858346

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 04.10.2016)

122 Ep: pct application non-entry in european phase

Ref document number: 14858346

Country of ref document: EP

Kind code of ref document: A1