China UnionPay Co., Ltd.

Chine

Retour au propriétaire

1-100 de 814 pour China UnionPay Co., Ltd. Trier par
Recheche Texte
Affiner par
Type PI
        Brevet 765
        Marque 49
Juridiction
        International 645
        États-Unis 136
        Canada 24
        Europe 9
Date
Nouveautés (dernières 4 semaines) 3
2025 janvier (MACJ) 2
2024 décembre 8
2024 novembre 6
2024 octobre 6
Voir plus
Classe IPC
H04L 29/06 - Commande de la communication; Traitement de la communication caractérisés par un protocole 70
G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives 60
G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil 58
G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails 45
H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système 41
Voir plus
Classe NICE
09 - Appareils et instruments scientifiques et électriques 45
36 - Services financiers, assurances et affaires immobilières 44
35 - Publicité; Affaires commerciales 11
42 - Services scientifiques, technologiques et industriels, recherche et conception 4
38 - Services de télécommunications 3
Voir plus
Statut
En Instance 32
Enregistré / En vigueur 782
  1     2     3     ...     9        Prochaine page

1.

ENHANCED PAYMENT VERIFICATION METHOD, APPARATUS AND SYSTEM, AND SERVER AND MEDIUM

      
Numéro d'application CN2024083498
Numéro de publication 2025/015958
Statut Délivré - en vigueur
Date de dépôt 2024-03-25
Date de publication 2025-01-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Lizhi
  • Tong, Zhichen
  • Jiang, Haijian
  • Min, Qing
  • Li, Jia
  • Shang, Shuai

Abrégé

The present application relates to the field of electronic payment. Disclosed are an enhanced payment verification method, apparatus and system, and a server and a medium. The method comprises: when payment is initiated, receiving a verification decision request sent by an electronic wallet platform on the basis of a barcode payment function of a payment application program in which an electronic wallet is embedded, wherein the electronic wallet platform comprises a background server of a built-in electronic wallet of a terminal device; generating a decision application request on the basis of the verification decision request, and sending the decision application request to a verification decision platform; receiving an enhanced verification mode fed back by the verification decision platform in response to the decision application request; sending the enhanced verification mode to the electronic wallet platform, so as to make the electronic wallet platform perform enhanced verification according to the enhanced verification mode, in order to obtain a verification result; and when the verification result indicates that the enhanced verification is successful, interacting with a resource management server to complete the payment.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/36 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des portefeuilles électroniques ou coffres-forts électroniques

2.

PAYMENT METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2024084842
Numéro de publication 2025/015967
Statut Délivré - en vigueur
Date de dépôt 2024-03-29
Date de publication 2025-01-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Li, Peiri
  • Zhao, Qinghang
  • Luo, Yunfei
  • Zheng, Jianbin
  • Li, Yinping
  • Wang, Xiaoyun
  • Zheng, Chaohong
  • Shui, Yuan

Abrégé

Disclosed in the present application are a payment method and apparatus, and a device and a storage medium. The method comprises: acquiring a transaction code provided by a transaction code management platform, wherein the transaction code carries a card replacement mark; sending to the transaction code management platform a first request that carries the transaction code, wherein the first request is used for requesting payment of an order by means of the transaction code and a first payment account; when a first instruction sent by the transaction code management platform is received, replacing the first payment account with a second payment account on the basis of the card replacement mark; and sending a second request to the transaction code management platform, wherein the second request is used for requesting the payment of the order by means of the transaction code and the second payment account.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 30/0601 - Commerce électronique [e-commerce]

3.

BIOMETRIC EXTRACTION METHOD AND DEVICE FOR SECURE MULTI-PARTY COMPUTATION SYSTEM

      
Numéro d'application 18705116
Statut En instance
Date de dépôt 2022-10-13
Date de la première publication 2024-12-26
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Qi
  • Zhou, Yongkai

Abrégé

A biometric feature extraction method for a secure multi-party computation system. The method comprises: acquiring preprocessed fragments of a biometric feature; and performing feature extraction on the preprocessed fragments using a neural network, wherein in the first N convolutional and pooling layers, performing data computation on the preprocessed fragments by means of secure multi-party computation respectively to obtain intermediate data; and in the convolutional and pooling layers subsequent to the Nth layer, aggregating the intermediate data to a single-party server platform for subsequent computation, and inputting the same to a fully connected layer for completing feature extraction. There also relates to a biometric feature extraction device for a secure multi-party computation system, a computer storage medium and a computer program product.

Classes IPC  ?

  • G06F 21/32 - Authentification de l’utilisateur par données biométriques, p.ex. empreintes digitales, balayages de l’iris ou empreintes vocales

4.

Entity Tag Association Prediction Method, Device, and Computer Readable Storage Medium

      
Numéro d'application 18713631
Statut En instance
Date de dépôt 2022-09-07
Date de la première publication 2024-12-19
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Lizhi
  • Wang, Yu
  • Jiang, Haijian
  • Min, Qing

Abrégé

The present disclosure provides an entity tag association prediction method, device, system, and a computer readable storage medium. The method includes: determining an entity relationship network, a tag relationship network and an entity tag association network; constructing an entity similarity graph according to the entity relationship network, constructing a tag similarity graph according to the tag relationship network and the entity tag association network, and constructing an entity tag association bipartite graph according to the entity tag association network; extracting an entity feature, and constructing a tag feature according to the tag similarity graph; integrating the entity similarity graph, the tag similarity graph, and the entity tag association bipartite graph into a graph convolutional network to construct a prediction model; inputting the entity feature and the tag feature into the prediction model for training until the model converges, and outputting a prediction result of the prediction model.

Classes IPC  ?

5.

DATA ENCRYPTION AND DECRYPTION METHOD, APPARATUS, DEVICE, AND SYSTEM, AND STORAGE MEDIUM

      
Numéro d'application CN2024075436
Numéro de publication 2024/255274
Statut Délivré - en vigueur
Date de dépôt 2024-02-02
Date de publication 2024-12-19
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Zhu
  • Zha, Jun
  • Tang, Xudong
  • Jiang, Bo
  • Zhou, Ruiqi
  • Xu, Yong
  • Wang, Xu

Abrégé

The present application relates to the field of data processing, and disclosed thereby are a data encryption and decryption method, apparatus, device, and system, and a storage medium. The method comprises: invoking by an encryption and decryption execution platform on the basis of a key mapping relationship, and receiving an encryption and decryption request sent by the encryption and decryption execution platform, the key mapping relationship being maintained by a key management platform and comprising a mapping relationship between a target master key physical index, a master key unique identifier, a hardware security module cluster identifier, and a master key physical index, the encryption and decryption request comprising data to be processed and target working key indication data, the data to be processed comprising data to be encrypted or data to be decrypted, and the target working key indication data being used for indicating a target working key ciphertext; using a first target master key to decrypt the target working key ciphertext so as to obtain a target working key; using the target working key to encrypt or decrypt the data to be processed so as to obtain result data; and feeding back the result data to the encryption and decryption execution platform.

Classes IPC  ?

6.

USER PORTRAIT CONSTRUCTION METHOD AND APPARATUS, DEVICE, STORAGE MEDIUM AND PRODUCT

      
Numéro d'application CN2024082592
Numéro de publication 2024/250793
Statut Délivré - en vigueur
Date de dépôt 2024-03-20
Date de publication 2024-12-12
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Tang, Tao
  • Ai, Boxuan
  • Gao, Pengfei
  • Yang, Yanming
  • Zheng, Jianbin

Abrégé

Disclosed in the present application are a user portrait construction method and apparatus, a device, a storage medium and a product. The user portrait construction method comprises: acquiring user feature data respectively corresponding to K users, and constructing quantum state data corresponding to the user feature data, the K users comprising a seed user and N alternative users; on the basis of the quantum state data corresponding to the user feature data, using a first quantum circuit to determine the similarity between each of the N alternative users and the seed user; determining, from amongst the N alternative users, M core users having the highest similarity with the seed user; according to the user feature data respectively corresponding to the seed user and the M core users, clustering features of D dimensions into P types of features; and, according to corresponding user feature data respectively under the P types of features, constructing user portraits corresponding to the K users. The embodiments of the present application can improve the efficiency and accuracy of constructing user portraits, thus achieving effective user portrait analysis.

Classes IPC  ?

  • G06F 18/22 - Critères d'appariement, p.ex. mesures de proximité

7.

ENCRYPTION METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2024087324
Numéro de publication 2024/250834
Statut Délivré - en vigueur
Date de dépôt 2024-04-11
Date de publication 2024-12-12
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yuan, Hang
  • Zou, Fen
  • Zhou, Yongkai

Abrégé

The embodiments of the present application relate to the technical field of security information. Provided are an encryption method and apparatus, and a device and a storage medium. The method comprises: when it is detected that an application writes a file into an encrypted directory, acquiring the file and storing the file according to a pre-registered file path; performing identification on the file, so as to obtain plaintext data, which meets an encryption condition, in the file; in a trusted execution environment, using a working key corresponding to the file path to encrypt the plaintext data, so as to obtain target ciphertext; and using the target ciphertext to replace the plaintext data in the file, so as to obtain a target encrypted file. The file is encrypted, transmitted and stored in the trusted execution environment, such that key plaintext is operated in a secure environment, thereby improving the security of the file. The plaintext data, which meets the encryption condition, in the file is identified, such that only the plaintext data that meets the encryption condition is encrypted, and the situation where all the content in the file is encrypted is prevented, thereby reducing the resource consumption of file encryption.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

8.

QUANTUM NEURAL NETWORK TRAINING METHOD, AND DATA CLASSIFICATION METHOD

      
Numéro d'application CN2024082598
Numéro de publication 2024/244628
Statut Délivré - en vigueur
Date de dépôt 2024-03-20
Date de publication 2024-12-05
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Ai, Boxuan
  • Tang, Tao
  • Yang, Yanming
  • Gao, Pengfei
  • Zheng, Jianbin

Abrégé

The present application discloses a quantum neural network training method and a data classification method. The quantum neural network training method comprises: obtaining sample data and a sample category label corresponding thereto; using a feature extraction layer of the quantum neural network to extract features from the sample data; inputting the extracted sample features into a unitary matrix layer, and obtaining a unitary matrix corresponding to the sample features; on the basis of the unitary matrix, adjusting the quantum state of first qubits, and obtaining second qubits, the quantum state of a first qubit corresponding to the sample category label; using a quantum circuit to determine the quantum state fidelity of the second qubits and the first qubits, and further determining a loss value; and adjusting network parameters in the quantum neural network according to the loss value until the quantum neural network converges to obtain a trained quantum neural network. The embodiments of the present application reduce quantum neural network training difficulty and complexity, reduce quantum neural network computation costs, and reduce the probability of barren plateaus.

Classes IPC  ?

  • G06N 3/082 - Méthodes d'apprentissage modifiant l’architecture, p.ex. par ajout, suppression ou mise sous silence de nœuds ou de connexions

9.

VEHICLE CHARGING SYSTEM, METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2024083404
Numéro de publication 2024/244643
Statut Délivré - en vigueur
Date de dépôt 2024-03-22
Date de publication 2024-12-05
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qi, Wenbin
  • Qian, Jin
  • Zeng, Wangnian
  • Sun, Quan
  • Yang, Yang

Abrégé

Provided is a vehicle charging system, which is used for quickly and accurately charging a vehicle (11). The method comprises: a vehicle (11) sending to a vehicle server (12) a target parking space identifier of a parking space where the vehicle (11) is located, and sending a first timestamp to the vehicle server (12) when recognizing the insertion of a charging gun (14) into a charging port; when recognizing the insertion of any charging gun (14) into the charging port, a charging pile server (13) sending to the vehicle server (12) a charging gun identifier of the charging gun (14) and a corresponding second timestamp; when determining that each candidate charging gun identifier corresponding to the target parking space identifier uniquely corresponds to a second timestamp with a time difference between same and the first timestamp less than a time threshold value, the vehicle server (12) sending a charging command to the charging pile server (13), wherein the charging command carries a target charging gun identifier corresponding to a second timestamp with the time difference less than the time threshold value; and the charging pile server sending a charging instruction to a charging gun corresponding to the target charging gun identifier, such that the vehicle can be quickly and accurately charged. In addition, the present application further relates to a vehicle charging method, a vehicle charging apparatus, an electronic device, and a computer-readable storage medium.

Classes IPC  ?

  • B60L 53/60 - Surveillance et commande des stations de charge
  • B60L 53/66 - Transfert de données entre les stations de charge et le véhicule

10.

DATA STORAGE METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2024084679
Numéro de publication 2024/244669
Statut Délivré - en vigueur
Date de dépôt 2024-03-29
Date de publication 2024-12-05
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Tie
  • Lin, Chaobo
  • Chen, He
  • Shen, Zhirong

Abrégé

The embodiments of the present application relate to the technical field of computers. Provided are a data storage method and apparatus, and a device and a storage medium. The method comprises: if the event to be processed is a transaction processing event, constructing a corresponding parameter query event, and storing, in a transaction time-sequence library, transaction information in the parameter query event and transaction information in the event to be processed; and if the event to be processed is a parameter processing event, constructing a corresponding parameter maintenance event, and storing the parameter maintenance event and an exchange rate parameter in a parameter time-sequence library in an associated manner. Therefore, it is not necessary to record corresponding exchange rate information for each transaction, thereby avoiding data storage redundancy, and also improving the utilization rate of storage resources and the processing performance of a system. The parameter time-sequence library and the transaction time-sequence library use the same time axis to store and manage data, such that the retrieval time complexity is relatively low. Time sequence data of a transaction and time sequence data of an exchange rate parameter are stored by means of a storage mechanism in which an event is bound to data, such that recorded time sequence data directly reflects a service processing process.

Classes IPC  ?

  • G06F 16/22 - Indexation; Structures de données à cet effet; Structures de stockage

11.

MODEL PROTECTION METHOD AND APPARATUS, DATA PROCESSING METHOD AND APPARATUS, AND DEVICE AND MEDIUM

      
Numéro d'application 18697240
Statut En instance
Date de dépôt 2022-08-15
Date de la première publication 2024-11-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yu, Wenhai
  • Chen, Chengqian

Abrégé

Disclosed in the present application are a model protection method and apparatus, a data processing method and apparatus, and a device and a medium, which are used for improving the security protection of a model. In the present application, a cloud device can determine, from a target model, a first sub-model which is stored in a trusted execution environment (TEE) of a terminal device, and send the first sub-model to the terminal device; the terminal device can store the first sub-model in the TEE of the terminal device; and the TEE can ensure that data processing, etc., are performed in a trusted environment.

Classes IPC  ?

  • G06F 21/53 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données par exécution dans un environnement restreint, p.ex. "boîte à sable" ou machine virtuelle sécurisée
  • G06F 21/64 - Protection de l’intégrité des données, p.ex. par sommes de contrôle, certificats ou signatures

12.

METHOD FOR DETERMINING TYPE OF EXECUTION BODY OF APPLICATION PROGRAM AND DEVICE

      
Numéro d'application CN2024086978
Numéro de publication 2024/234879
Statut Délivré - en vigueur
Date de dépôt 2024-04-10
Date de publication 2024-11-21
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Chengqian
  • Yu, Wenhai
  • Hou, Teng
  • Sun, Quan
  • Yang, Yang

Abrégé

The present application relates to information security technology, and in particular to a method for determining the type of an execution body of an application program, a data processing device for implementing the method, and a computer-readable storage medium comprising instruction code for implementing the method. In a method for determining the type of an execution body of an application program according to one aspect of the present application, the application program is associated with one or more computing tasks, and the method comprises the following steps: receiving a first hardware resource feature associated with execution of the computing tasks from the execution body; and comparing the first hardware resource feature with a second hardware resource feature to determine the type of the execution body, wherein the second hardware resource feature is a hardware resource feature presented when a specified type of execution body executes the computing tasks.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

13.

METHOD, APPARATUS AND DEVICE FOR UPDATING FEATURE VECTOR DATABASE, AND MEDIUM

      
Numéro d'application 18689811
Statut En instance
Date de dépôt 2022-10-09
Date de la première publication 2024-11-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Weipeng
  • Kang, Jialiang
  • Bian, Kai
  • Ji, Naigeng

Abrégé

The present application discloses a method, an apparatus, and a device for updating a feature vector database, and a medium. The method includes: acquiring a first biological feature in a service request; obtaining, according to the first biological feature, a first feature vector and a second feature vector respectively through a first algorithm model and a second algorithm model, in which a first feature vector database include sample feature vectors obtained based on the first algorithm model; performing validity verification on the second feature vector according to an associated feature vector for a first user corresponding to a first sample feature vector; and obtaining, under a condition that the validity verification on the second feature vector passes, a second sample feature vector for the first user based on the second feature vector, and storing the second sample feature vector in a second feature vector database.

Classes IPC  ?

  • G06F 21/32 - Authentification de l’utilisateur par données biométriques, p.ex. empreintes digitales, balayages de l’iris ou empreintes vocales
  • G06F 16/23 - Mise à jour

14.

IMAGE PROCESSING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2024089197
Numéro de publication 2024/230465
Statut Délivré - en vigueur
Date de dépôt 2024-04-22
Date de publication 2024-11-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fei, Zhijun
  • Qiu, Xuetao
  • Lv, Xufeng
  • Yang, Yanming

Abrégé

Embodiments of the present application relate to the technical field of artificial intelligence, and provide an image processing method and apparatus, a device, and a storage medium. The method comprises: acquiring an image to be processed (S201); carrying out preliminary segmentation on said image, and determining a region of interest containing a card surface element (S202); carrying out focusing processing on the region of interest to obtain a core region of the card surface element (S203); and constructing a pixel retrieval tree on the basis of the core region, and segmenting the region of interest by using the pixel retrieval tree, so as to obtain a target region where the card surface element is located (S204). According to the present application, the accuracy of positioning the card surface element is improved, and the positioning effect of the card surface element is improved; moreover, it is not needed to carry out data annotation and model training in the positioning process of the card surface element, so that the efficiency of positioning the card surface element is improved, and the costs are reduced. Additionally, the method used by the present application is high in robustness and still can achieve a good effect under a complex background condition.

Classes IPC  ?

  • G06V 10/26 - Segmentation de formes dans le champ d’image; Découpage ou fusion d’éléments d’image visant à établir la région de motif, p.ex. techniques de regroupement; Détection d’occlusion
  • G06V 10/25 - Détermination d’une région d’intérêt [ROI] ou d’un volume d’intérêt [VOI]
  • G06T 7/13 - Détection de bords
  • G06T 7/194 - Découpage; Détection de bords impliquant une segmentation premier plan-arrière-plan

15.

MODEL GRADIENT UPDATE METHOD AND DEVICE

      
Numéro d'application 18690017
Statut En instance
Date de dépôt 2022-08-15
Date de la première publication 2024-11-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cheng, Dong
  • Cheng, Xin
  • Zhou, Yongkai
  • Gao, Pengfei
  • Jiang, Tiecheng

Abrégé

The present application provides a model gradient update method and device, for use in improving the accuracy of model training. A central server repeatedly executes a gradient update process until a stop condition is satisfied. One gradient update process comprises: receiving first gradients respectively sent by multiple nodes, the first gradients being obtained by each node using sample data to train a model to be trained of the node one or more times; obtaining a second gradient one the basis of the multiple first gradients and the probability of each node in the present gradient update process, the probability of each node in the present gradient update process being determined by an Actor-Critic network one the basis of the probability of each node in the last gradient update process; and sending the second gradient to the multiple nodes, respectively.

Classes IPC  ?

16.

IMAGE PROCESSING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2024086859
Numéro de publication 2024/230387
Statut Délivré - en vigueur
Date de dépôt 2024-04-09
Date de publication 2024-11-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fei, Zhijun
  • Qiu, Xuetao
  • Yang, Yanming
  • Lv, Xufeng
  • Gao, Pengfei
  • Xing, Wenji

Abrégé

Embodiments of the present application relate to the technical field of artificial intelligence, and provide an image processing method and apparatus, a device, and a storage medium. The method comprises: acquiring an image to be processed; by means of a depth estimation model, predicting respective depth estimated values of a plurality of pixel points in the image to be processed; respectively predicting corresponding definition estimated values on the basis of the plurality of obtained depth estimated values by means of a definition model; determining forged points among the plurality of pixel points on the basis of the plurality of obtained definition estimated values and respective definition real values of the plurality of pixel points; and if the number of the forged points is greater than a first threshold, determining that the image to be processed is a forged image. The depth estimated values of the pixel points in the image to be processed are first predicted, and then the definition estimated values of the pixel points are predicted on the basis of an association relationship between depth values and definition values in a real image. The definition estimated values are compared with the definition real values to determine whether the image to be processed is a forged image, thereby improving the accuracy and efficiency of forged image determination.

Classes IPC  ?

  • G06V 10/764 - Dispositions pour la reconnaissance ou la compréhension d’images ou de vidéos utilisant la reconnaissance de formes ou l’apprentissage automatique utilisant la classification, p.ex. des objets vidéo
  • G06T 7/55 - Récupération de la profondeur ou de la forme à partir de plusieurs images

17.

TEXT CLASSIFICATION METHOD AND SYSTEM BASED ON VISION GENERATION

      
Numéro d'application CN2024084479
Numéro de publication 2024/222372
Statut Délivré - en vigueur
Date de dépôt 2024-03-28
Date de publication 2024-10-31
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Gu, Hejian
  • Zheng, Jianbin
  • Gao, Pengfei

Abrégé

The present application relates to multimodal processing technology, and more specifically relates to a text classification method and system based on vision generation, a method and system for training a vision generator, and a computer-readable storage medium for implementing the text classification method. According to one aspect of the present application, provided is a text classification method, comprising: acquiring a text feature vector of a text to be processed; using a vision generator to generate a visual image on the basis of the text feature vector of said text and random noise; coding the text feature vector to obtain a semantic code, and coding the visual image to obtain a visual code; and combining the semantic code and the visual code, and generating a classification result for said text on the basis of the combination of the semantic code and the visual code. Visual image information corresponding to a text is generated, such that the problem of difficulty in acquiring an image matching a text to serve as additional information input of a classification model in multiple scenarios is solved or at least mitigated.

Classes IPC  ?

  • G06F 16/35 - Groupement; Classement
  • G06F 18/214 - Génération de motifs d'entraînement; Procédés de Bootstrapping, p.ex. ”bagging” ou ”boosting”
  • G06N 3/0464 - Réseaux convolutifs [CNN, ConvNet]
  • G06N 3/08 - Méthodes d'apprentissage

18.

APPLICATION LOG CODING METHOD AND DEVICE AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application 18682525
Statut En instance
Date de dépôt 2022-01-28
Date de la première publication 2024-10-31
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Lin
  • Zhang, Haiyang
  • Yang, Sen

Abrégé

The present disclosure provides an application log coding output method, a device, a system, and a computer readable storage medium. The method comprises: loading a conversion appender using an extension mechanism of a native logger, loading a log converter and a native appender for outputting a log message using the conversion appender, the log converter comprising one or more log sub-converters, and loading the log sub-converters specified by an initialization parameter using the log converter; receiving the log message sent by the native logger using the conversion appender, scheduling the log sub-converters specified by the initialization parameter to execute log coding, and sending the processed log to the native appender for secure output. By using the method, diversified log coding output can be achieved without retrofitting an application, and the method is more friendly to developers.

Classes IPC  ?

  • G06F 16/11 - Administration des systèmes de fichiers, p.ex. détails de l’archivage ou d’instantanés
  • G06F 16/18 - Types de systèmes de fichiers

19.

METHOD FOR COMPARING TRAFFIC PARAMETERS, AND DEVICE, SYSTEM AND STORAGE MEDIUM

      
Numéro d'application CN2024082607
Numéro de publication 2024/222325
Statut Délivré - en vigueur
Date de dépôt 2024-03-20
Date de publication 2024-10-31
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Qi
  • Gao, Pengfei
  • Zhou, Yongkai
  • Zhang, Gaolei
  • Chen, Zhongzheng
  • Ding, Yadan

Abrégé

The present application belongs to the field of big data processing. Disclosed are a method for comparing traffic parameters, and a device, a system and a storage medium. The method comprises: on the basis of a first binary character string which is obtained by means of converting a first traffic parameter of a first device, randomly generated first label character strings and agreed initial random character strings, obtaining a first interaction character string and a first result character string; sending the first interaction character string to a second device, such that the second device obtains a second result character string on the basis of a second binary character string, which is obtained by means of converting a second traffic parameter of the second device, the initial random character strings, some of randomly generated second label character strings, and the first interaction character string; and performing interaction with the second device on the basis of the first result character string and the second result character string, and performing fragmentation calculation to obtain a first comparison result.

Classes IPC  ?

  • G06F 21/60 - Protection de données
  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès

20.

CARD BINDING METHOD, USER TERMINAL, SERVER, SYSTEM AND STORAGE MEDIUM

      
Numéro d'application 18683493
Statut En instance
Date de dépôt 2022-02-15
Date de la première publication 2024-10-24
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cai, Jianbo
  • Shan, Changsheng
  • Ni, Dezhong
  • Guo, Yuhang
  • Pan, Chenyu
  • Lu, Rui

Abrégé

The present application provides a card binding method, a user terminal, a server, a card binding system and a storage medium. The method includes accepting an access from a user terminal to a first page address indicated by the user terminal calling a first application to scan an information carrier pattern, and acquiring a card number of a target card; acquiring user information about a target user from a back-end server of the first application; sending, to the user terminal, a second page address corresponding to a redirected card binding page; receiving a card binding confirmation message indicating identity information about the target user; and interacting with a card issuing server and a back-end server of a card binding application by using the identity information, to complete a binding between a card identifier of the target card and a user identifier of the target user in the card binding application.

Classes IPC  ?

  • G06Q 20/34 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des cartes, p.ex. cartes à puces ou cartes magnétiques

21.

BLOCKCHAIN-BASED COMMUNICATION METHOD AND APPARATUS

      
Numéro d'application CN2024083406
Numéro de publication 2024/217224
Statut Délivré - en vigueur
Date de dépôt 2024-03-22
Date de publication 2024-10-24
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cao, Shengjiao
  • Zhou, Yu
  • Min, Yong
  • Sun, Gang

Abrégé

The present application provides a blockchain-based communication method and apparatus. The method comprises: a first blockchain node receives a first transaction request, the first transaction request comprising a blockchain transaction type and first data, and the blockchain transaction type being used for indicating a processing mode for the first data; the first blockchain node stores the first data in a mass storage node, and determines an identifier of the first data; and the first blockchain node synchronizes a first block containing the blockchain transaction type and the identifier of the first data to at least one second blockchain node. In the solution, the first block contains the identifier of the first data instead of containing the first data, so that the solution reduces data redundancy, reduces the blockchain storage cost, and improves the synchronization speed of blockchain nodes.

Classes IPC  ?

  • H04L 67/10 - Protocoles dans lesquels une application est distribuée parmi les nœuds du réseau

22.

TRUSTED EVIDENCE STORAGE METHOD AND APPARATUS FOR EVIDENCE, AND MEDIUM AND DEVICE

      
Numéro d'application CN2024087782
Numéro de publication 2024/217381
Statut Délivré - en vigueur
Date de dépôt 2024-04-15
Date de publication 2024-10-24
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cao, Shengjiao
  • Zhou, Yu
  • Min, Yong
  • Sun, Gang

Abrégé

The present application relates to the technical field of data storage, and particularly relates to a trusted evidence storage method and apparatus for an evidence, and a medium and a device. The method comprises: acquiring an evidence storage request, which is sent by an evidence provider, wherein the evidence storage request comprises an evidence fingerprint of an evidence, an evidence chain rule identifier and a trustworthiness proof of the evidence; determining a public input of a zero-knowledge proof according to the evidence fingerprint of the evidence and an evidence chain rule corresponding to the evidence chain rule identifier; and according to the public input of the zero-knowledge proof, a verification key corresponding to the evidence chain rule identifier and the trustworthiness proof of the evidence, determining whether the evidence conforms to the evidence chain rule, and if the evidence conforms to the evidence chain rule, performing evidence storage on the evidence. In this way, the evidence is verified before evidence storage is performed on the evidence, and the evidence is verified in combination with the zero-knowledge proof, without disclosing privacy information of the evidence, so as to ensure that the evidence which has been subjected to evidence storage conforms to the evidence chain rule, thereby improving the convenience of subsequently calling the evidence.

Classes IPC  ?

23.

INPUTTED MODEL FEATURE SELECTION METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2024082589
Numéro de publication 2024/212773
Statut Délivré - en vigueur
Date de dépôt 2024-03-20
Date de publication 2024-10-17
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhang, Yuanjian
  • Ding, Yadan
  • Chen, Zhongzheng
  • Zhou, Yongkai
  • Gao, Pengfei
  • Sun, Quan

Abrégé

The present application relates to the field of big data processing, and disclosed thereby are an inputted model feature selection method and apparatus, a device, and a storage medium. The method comprises: acquiring candidate features, feature data comprising the candidate features, and original binning points of an original bin for the values of the candidate features; on the basis of the original binning points, constructing a critical bin, the critical bin being obtained by expanding the original binning points to two corresponding adjacent original bins; according to the values of the candidate features in the feature data and the critical bin, obtaining a first inputted model performance index, the first inputted model performance index comprising an inputted model performance index of the candidate features in the critical bin; and on the basis of the first inputted model performance index of the candidate features and a pre-acquired second inputted model performance index of the candidate features, selecting an inputted model feature from among the candidate features, the second inputted model performance index comprising an inputted model performance index of the candidate features in the original bin.

Classes IPC  ?

  • G06F 18/213 - Extraction de caractéristiques, p.ex. en transformant l'espace des caractéristiques; Synthétisations; Mappages, p.ex. procédés de sous-espace

24.

STORE MANAGEMENT METHOD AND APPARATUS, DEVICE, MEDIUM AND PRODUCT

      
Numéro d'application CN2024083238
Numéro de publication 2024/212786
Statut Délivré - en vigueur
Date de dépôt 2024-03-22
Date de publication 2024-10-17
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Zhuoran
  • Wang, Wenxing
  • Zhao, Jiaxin
  • Li, Zhenchuan
  • Hu, Wei
  • Feng, Xing
  • Chen, Han

Abrégé

A store management method and apparatus, a device, a medium and a product. The method comprises: acquiring user transaction data respectively corresponding to a plurality of stores (S110); according to the user transaction data, determining association relationships among the plurality of stores (S120); on the basis of association relationships among the plurality of stores, constructing a store relationship network graph that uses the stores as nodes and the association relationships as connection edges (S130); from the store relationship network graph, extracting node representation information corresponding to each store (S140); and according to the node representation information, clustering the plurality of stores, so as to obtain a trading area identification result (S150). The present application can improve the accuracy of trading area identification results.

Classes IPC  ?

25.

FACIAL RECOGNITION METHOD AND APPARATUS, DEVICE AND STORAGE MEDIUM

      
Numéro d'application 18575813
Statut En instance
Date de dépôt 2022-07-20
Date de la première publication 2024-10-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chai, Peilin
  • Dou, Yixin
  • Lai, Jiawei
  • Wang, Kunpeng
  • Bian, Kai
  • Kang, Jialiang
  • Ji, Naigeng

Abrégé

Embodiments of the disclosure provide a recognition method, apparatus, device, and storage medium and relates to the field of artificial intelligence technology. The method includes obtaining a second decision-making threshold of a feature-matching model in a target scenario by joint testing of the feature-matching model and auxiliary detection model. The method takes into full consideration the mutual influence between different algorithm models in a scenario when multiple algorithm models are used for facial recognition. Compared to manually setting a decision-making threshold for each algorithm model independently, the methods in the disclosure are more adaptable to changing scenarios and scenarios with multiple models used in facial recognition. This improves the accuracy and efficiency of the obtained decision-making thresholds, thereby enhancing the accuracy of multi-model facial recognition.

Classes IPC  ?

  • G06V 40/16 - Visages humains, p.ex. parties du visage, croquis ou expressions
  • G06V 10/75 - Appariement de motifs d’image ou de vidéo; Mesures de proximité dans les espaces de caractéristiques utilisant l’analyse de contexte; Sélection des dictionnaires
  • G06V 10/774 - Dispositions pour la reconnaissance ou la compréhension d’images ou de vidéos utilisant la reconnaissance de formes ou l’apprentissage automatique utilisant l’intégration et la réduction de données, p.ex. analyse en composantes principales [PCA] ou analyse en composantes indépendantes [ ICA] ou cartes auto-organisatrices [SOM]; Séparation aveugle de source méthodes de Bootstrap, p.ex. "bagging” ou “boosting”

26.

SAMPLE ALIGNMENT METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application 18579216
Statut En instance
Date de dépôt 2022-07-20
Date de la première publication 2024-09-26
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Yongkai
  • Yang, Yanming
  • Liu, Hongbao
  • Zheng, Jianbin
  • Yang, Yang
  • Qiu, Zhenyao
  • Ouyang, Chen
  • Jin, Ling
  • Gao, Pengfei
  • Cheng, Dong
  • Zou, Fen
  • Yuan, Hang
  • Wang, Qi

Abrégé

A method for sample alignment is applied to a first participant system, where a first trusted execution environment is deployed at the first participant system. The method includes, in the first trusted execution environment, obtaining at least one first sample identifier of the first participant system; through the first trusted execution environment, obtaining at least one second sample identifier of the second participant system from the second trusted execution environment, where the second trusted execution environment is deployed at the second participant system; in the first trusted execution environment, determining the first initial intersection of the at least one first sample identifier and the at least one second sample identifier and performing the shuffle processing on all first target sample identifiers in the first initial intersection to obtain the first target intersection; and based on the first target intersection, determining the first sample alignment result.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • G06F 21/60 - Protection de données

27.

TRANSACTION PROCESSING METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application 18579235
Statut En instance
Date de dépôt 2022-02-18
Date de la première publication 2024-09-26
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s) Xu, Yuzhuang

Abrégé

A transaction processing method includes, when receiving a transaction request sent by a blockchain, sending a corresponding transaction pre-processing request to an off-chain payment system, so that the off-chain payment system performs a corresponding transaction pre-processing operation, to obtain a transaction pre-processing outcome; receiving the transaction pre-processing outcome sent by the off-chain payment system, and sending the transaction pre-processing outcome to the blockchain; and when it is detected that the blockchain has generated an on-chain transaction outcome corresponding to the transaction request, sending a transaction instruction note to the off-chain payment system, where the transaction instruction note is used to instruct the off-chain payment system to perform a corresponding off-chain processing operation to obtain an off-chain transaction outcome corresponding to the transaction request. The on-chain transaction outcome is obtained by the blockchain that performs an on-chain processing operation corresponding to the transaction request based on the transaction pre-processing outcome.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails

28.

ELECTRONIC DEVICE

      
Numéro d'application 18570417
Statut En instance
Date de dépôt 2022-08-15
Date de la première publication 2024-08-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zou, Fen
  • Chen, Chengqian
  • Li, Dingzhou
  • Wang, Xin

Abrégé

An electronic device and a trusted application calling method are provided. After a client application initiates call information, a trusted application development platform receives the call information, determines a native trusted application corresponding to first identification information of the electronic device carried by the calling information from native trusted applications corresponding to at least two (or more) TEE OSs connected to the trusted application development platform, and sends the calling information to the native trusted applications corresponding to the first identification information. The native trusted application corresponding to the first identification information receives the calling information, determines a bytecode trusted application corresponding to the second identification information from at least one bytecode trusted application installed in the native trusted application according to the second identification information carried by the calling information, and calls the bytecode trusted application corresponding to the second identification information.

Classes IPC  ?

  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité
  • G06F 21/53 - Contrôle des usagers, programmes ou dispositifs de préservation de l’intégrité des plates-formes, p.ex. des processeurs, des micrologiciels ou des systèmes d’exploitation au stade de l’exécution du programme, p.ex. intégrité de la pile, débordement de tampon ou prévention d'effacement involontaire de données par exécution dans un environnement restreint, p.ex. "boîte à sable" ou machine virtuelle sécurisée

29.

METHOD FOR RECOMMENDING DATA PROVIDING OPTION, AND APPARATUS

      
Numéro d'application CN2023125326
Numéro de publication 2024/169216
Statut Délivré - en vigueur
Date de dépôt 2023-10-19
Date de publication 2024-08-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Li, Xiaohua
  • Han, Jijun
  • Li, You
  • Liang, Junhui
  • Zhai, Qing

Abrégé

The present application relates to a data processing technology, and in particular to a method for recommending a data providing option, an apparatus, and a computer readable storage medium for implementing the method. According to one aspect of the present application, provided is a method for recommending a data providing option, comprising the following steps: receiving from a first user a recommendation request about a data providing option, the recommendation request comprising service data associated with the first user and a second user and an indication of a scene in which the service data is generated; acquiring data permission preferences of the first user and the second user in the scene; acquiring data quality preferences of a plurality of data processing parties bound to the second user; and on the basis of the data permission preferences and the data quality preferences, using a decision tree model to determine a data processing party recommended to the second user and corresponding scene information granularity. Drawing of the abstract: FIG. 1

Classes IPC  ?

30.

METHOD, APPARATUS, DEVICE AND STORAGE MEDIUM FOR VERIFYING REAL STORE

      
Numéro d'application 18689815
Statut En instance
Date de dépôt 2022-07-29
Date de la première publication 2024-08-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yu, Weiqi
  • Yang, Xusen
  • Jiang, Hua
  • Liu, Lan
  • Wan, Sishuang
  • She, Xiaohan
  • Wang, Xiongyu

Abrégé

A method, apparatus, device and storage medium for verifying a real store, which belong to the field of data processing. The method includes: acquiring inputted store information of a first store (S101); searching for, based on the store name and the store address of the first store, a first target store name in a first target area in an electronic map (102) searching for, based on the store address of the first store, a real store address database, and the store name of the first store, a second target store name in a second target area in the electronic map (S103) determining, under a condition that the first target store name or the second target store name exists, that the first store is a real store (S104).

Classes IPC  ?

  • G06Q 30/018 - Certification d’entreprises ou de produits

31.

SYSTEM UPGRADING METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2023126193
Numéro de publication 2024/164559
Statut Délivré - en vigueur
Date de dépôt 2023-10-24
Date de publication 2024-08-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s) Liu, Tie

Abrégé

The embodiments of the present application relate to the technical field of computers. Provided are a system upgrading method and apparatus, and a device and a storage medium. The method comprises: parsing a source code file of a system to be upgraded, so as to obtain an initial directed acyclic graph; according to function indicators corresponding to respective nodes in the initial directed acyclic graph, supplementing program feature information corresponding to the respective nodes, so as to obtain a target directed acyclic graph; splitting the target directed acyclic graph into a plurality of directed acyclic subgraphs on the basis of a plurality of root nodes in the target directed acyclic graph, so as to obtain a plurality of recommended transformation paths; and then, generating a final upgrade decision-making scheme on the basis of the plurality of recommended transformation paths. In this way, problems of a legacy system are effectively identified, and a solution that makes a program satisfy optimal design principles, such as single responsibility, function isolation, clear hierarchy, high cohesion and low coupling, is also provided, thereby significantly reducing labor for analysis and the cost of design, improving the efficiency of modernization transformation of the legacy system, avoiding transformation errors, and reducing a transformation risk.

Classes IPC  ?

32.

INCREMENTAL GRAPH PARTITIONING METHOD AND APPARATUS, DEVICE, MEDIUM, AND PRODUCT

      
Numéro d'application CN2023136079
Numéro de publication 2024/164667
Statut Délivré - en vigueur
Date de dépôt 2023-12-04
Date de publication 2024-08-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Tang, Tao
  • Gao, Pengfei
  • Sun, Quan
  • Pan, Jing
  • Zhao, Jintao
  • Zheng, Jianbin
  • Ai, Boxuan
  • Pang, Yue

Abrégé

The present application relates to the technical field of data processing, and discloses an incremental graph partitioning method and apparatus, a device, a medium, and a product. The method comprises: when a newly added data node is acquired, determining at least one sub-graph having an associated edge with the newly added data node; when the at least one sub-graph comprises a first sub-graph and a second sub-graph, acquiring a target weight gain threshold, the newly added data node having a first associated edge with the first sub-graph and a second associated edge with the second sub-graph; determining a weight increment on the basis of weight values of the first associated edge and the second associated edge; and when the weight increment is greater than the target weight gain threshold, aggregating the first sub-graph and the second sub-graph to obtain a third sub-graph, and dividing the newly added data node into the third sub-graph.

Classes IPC  ?

  • G06F 16/901 - Indexation; Structures de données à cet effet; Structures de stockage
  • G06F 16/9536 - Personnalisation de la recherche basée sur le filtrage social ou collaboratif
  • G06Q 50/00 - Systèmes ou procédés spécialement adaptés à un secteur particulier d’activité économique, p.ex. aux services d’utilité publique ou au tourisme

33.

DATA TABLE JOINING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2023126191
Numéro de publication 2024/164558
Statut Délivré - en vigueur
Date de dépôt 2023-10-24
Date de publication 2024-08-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yaxiong
  • Wang, Yingzhuo
  • Guo, Baolin
  • Yao, Yuan
  • Zheng, Dan
  • Cai, Yu
  • Wang, Bo
  • Guo, Kaiwei

Abrégé

A data table joining method and apparatus, a device, and a storage medium, relating to the technical field of computers. The method comprises: acquiring a first data table and a second data table, the first data table containing skew data and non-skew data, and the skew data corresponding to a plurality of same target join keys; extracting the target join keys from the first data table, and placing same into a parameter table; calling a first hash function and, on the basis of the parameter table, hashing each target join key in the first data table into any random value among a plurality of random values, so as to obtain a first data shard table; calling a second hash function and, on the basis of the parameter table, hashing each target join key in the second data table into a plurality of random values, so as to obtain a second data shard table; and joining the first data shard table and the second data shard table so as to obtain a join result table. Using the hash algorithm to hash skew data into a plurality of random values ensures unform distribution of data for data table joining, thus remarkably improving data table joining efficiency.

Classes IPC  ?

  • G06F 16/22 - Indexation; Structures de données à cet effet; Structures de stockage
  • G06F 16/215 - Amélioration de la qualité des données; Nettoyage des données, p.ex. déduplication, suppression des entrées non valides ou correction des erreurs typographiques
  • G06F 16/2458 - Types spéciaux de requêtes, p.ex. requêtes statistiques, requêtes floues ou requêtes distribuées

34.

Method, apparatus and device for controlling traffic limitation and storage medium

      
Numéro d'application 18682057
Numéro de brevet 12177125
Statut Délivré - en vigueur
Date de dépôt 2022-03-02
Date de la première publication 2024-08-08
Date d'octroi 2024-12-24
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Lin
  • Sheng, Zan

Abrégé

The present application discloses a method, an apparatus, a device for controlling traffic limitation and a storage medium, and belongs to the field of data processing. The method for controlling traffic limitation includes: acquiring, in response to a present request, a first timestamp of the present request; acquiring a pre-created traffic limitation instance, the traffic limitation instance including N storage blocks, a total number of instance requests, a traffic limitation request threshold number, an identifier of a storage block for a previous request, a second timestamp of the previous request and request waiting time; updating the traffic limitation instance based on a time interval between the first timestamp and the second timestamp, the unit time length, and the traffic limitation request threshold number; and determining whether to perform traffic limitation based on the request waiting time in the updated traffic limitation instance.

Classes IPC  ?

  • H04L 47/12 - Prévention de la congestion; Récupération de la congestion
  • H04L 47/11 - Identification de la congestion

35.

PRIVACY COMPUTING SYSTEM, METHOD AND APPARATUS, DEVICE, AND MEDIUM

      
Numéro d'application CN2023125671
Numéro de publication 2024/156197
Statut Délivré - en vigueur
Date de dépôt 2023-10-20
Date de publication 2024-08-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Li, Dingzhou
  • Wang, Chao
  • Zhou, Yongkai
  • Zhang, Yuanjian
  • Zhang, Yufeng

Abrégé

The present application discloses a privacy computing system, method and apparatus, a device, and a medium, for use in secure and collaborative resource access among different privacy computing devices. According to the present application, a first privacy computing device acquires a second device identifier of a second privacy computing device and target item information to which a resource to be accessed belongs, determines a target license credential corresponding to the second device identifier and the target item information, and sends a resource access request carrying the target license credential, the target item information and a first device identifier of the first privacy computing device to the second privacy computing device corresponding to the second device identifier; the second privacy computing device determines a target authorization credential corresponding to the first device identifier and the target item information, and if it is determined that the target authorization credential is matched with the target license credential, sends a verification pass notification to the first privacy computing device; and the first privacy computing device accesses said resource in the second privacy computing device. Therefore, secure and collaborative resource access among different privacy computing devices is realized.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès

36.

PRIVACY COMPUTING METHOD AND APPARATUS, AND DEVICE AND MEDIUM

      
Numéro d'application CN2023127267
Numéro de publication 2024/156205
Statut Délivré - en vigueur
Date de dépôt 2023-10-27
Date de publication 2024-08-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Yongkai
  • Wang, Chao
  • Li, Dingzhou
  • Zhang, Yuanjian
  • Wei, Leyi
  • He, Shuo
  • Gao, Pengfei
  • Yang, Yanming

Abrégé

Disclosed in the present application are a privacy computing method and apparatus, and a device and a medium, which are used for providing a secure, controllable and standardized security algorithm service for privacy computing. The method of the present application comprises: on the basis of a target scenario algorithm to be called, and a pre-stored correspondence between scenario algorithms and security algorithms, determining a target security algorithm to be called; according to a pre-stored correspondence between the security algorithms and security algorithm standard interfaces, determining a target security algorithm standard interface corresponding to the target security algorithm; obtaining preset standard semantic information corresponding to the target security algorithm standard interface, and determining, on the basis of standard parameter information which is carried in the preset standard semantic information, parameter information that the target security algorithm requires; and on the basis of the parameter information, obtaining a corresponding parameter value which is stored in a privacy computing device, and performing privacy computing on the basis of the parameter value and the target security algorithm. Thus, a secure, controllable and standardized security algorithm service is provided for privacy computing, thereby facilitating the implementation of interconnection and intercommunication between heterogeneous privacy computing systems.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06F 21/60 - Protection de données
  • G06F 9/455 - Dispositions pour exécuter des programmes spécifiques Émulation; Interprétation; Simulation de logiciel, p.ex. virtualisation ou émulation des moteurs d’exécution d’applications ou de systèmes d’exploitation

37.

ASSOCIATION RELATIONSHIP SCREENING METHOD AND DEVICE BASED ON GRAPH

      
Numéro d'application CN2023125674
Numéro de publication 2024/156198
Statut Délivré - en vigueur
Date de dépôt 2023-10-20
Date de publication 2024-08-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Chen, Ying
  • Tang, Tao
  • Gao, Pengfei
  • Zhao, Jintao
  • Zheng, Jianbin
  • Pan, Jing

Abrégé

Embodiments of the present application provide an association relationship screening method and device based on a graph, applied to the technical field of artificial intelligence. The method comprises: acquiring historical transaction data, and constructing a transaction association graph on the basis of the historical transaction data; on the basis of the transaction time of each transaction in the historical transaction data, splitting the transaction association graph into a plurality of association sub-graphs, wherein each association sub-graph comprises a time period node, and associated user nodes and transaction object nodes; clustering the plurality of association sub-graphs to obtain a plurality of clustering sets; and for each clustering set, performing graph fusion on the plurality of association sub-graphs in the clustering set to obtain a sequence fusion sub-graph, and determining overlapping target association sub-graphs from the sequence fusion sub-graph. According to the present application, a behavior sequence of a user is fused with an association relationship between graphs, and behavior data having commonality is clustered by means of a clustering method, so that user transaction behaviors having strong centrality can be mined, thereby improving the analysis efficiency and accuracy of integration arbitrage behaviors.

Classes IPC  ?

  • G06F 18/2323 - Techniques non hiérarchiques basées sur la théorie des graphes, p.ex. les arbres couvrants de poids minimal [MST] ou les coupes de graphes

38.

BIOLOGICAL FEATURE MATCHING METHOD, TERMINAL DEVICE, SERVER, SYSTEM, AND MEDIUM

      
Numéro d'application CN2023136119
Numéro de publication 2024/152768
Statut Délivré - en vigueur
Date de dépôt 2023-12-04
Date de publication 2024-07-25
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Hongbao
  • Qiu, Zhenyao
  • Qin, Lu
  • Tang, Tao
  • Gao, Pengfei
  • He, Shuo
  • Zheng, Jianbin
  • Yang, Yang

Abrégé

The present application belongs to the field of data processing. Disclosed are a biological feature matching method, a terminal device, a server, a system, and a medium. The method comprises: performing multiple instances of interaction and processing with a server on the basis of a first private key, an acquired biological feature vector to be matched, a preset generator, a second private key, and first encrypted data, so as to obtain second encrypted data (S201), wherein the first encrypted data is obtained by means of a terminal device pre-encrypting a sample biological feature vector using the generator and the first private key, and is sent to the server, and a computing operator which includes the second private key and a target Euclidean distance is formed in the second encrypted data; and sending the second encrypted data to the server, such that the server uses the second encrypted data, the generator, the second private key and a preset Euclidean distance matching threshold to obtain a matching result between the biological feature vector to be matched and the sample biological feature vector (S202).

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès

39.

DATA CENTER AND DOMAIN NAME SWITCHING METHOD AND APPARATUS, AND DEVICE AND MEDIUM

      
Numéro d'application CN2023139102
Numéro de publication 2024/149022
Statut Délivré - en vigueur
Date de dépôt 2023-12-15
Date de publication 2024-07-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fu, Dasheng
  • Feng, Peng
  • Cheng, Chao
  • Zhang, Qiang
  • Wu, Fengke
  • Zheng, Jiabin
  • Zhong, Peng
  • Shi, Hao
  • Chang, Shuo

Abrégé

The present application belongs to the field of data processing. Disclosed are a data center and domain name switching method and apparatus, and a device and a medium. The method comprises: when a domain name switching event is triggered, acquiring access attribute information and target service information which correspond to the current effective function trigger event; on the basis of the access attribute information and a center switching rule in an electronic device, obtaining a target data center identifier; and according to the target data center identifier and the target service information, searching a center and domain name mapping relationship in the electronic device to obtain a target domain name which corresponds to the target data center identifier and the target service information, and switching to the target domain name an access corresponding to the current effective function trigger event, wherein the center and domain name mapping relationship comprises a correspondence between data center identifiers, service information and domain names.

Classes IPC  ?

  • H04L 61/4511 - Répertoires de réseau; Correspondance nom-adresse en utilisant des protocoles normalisés d'accès aux répertoires en utilisant le système de noms de domaine [DNS]
  • H04L 61/4552 - Mécanismes de recherche entre plusieurs répertoires; Synchronisation des répertoires, p.ex. méta-répertoires

40.

PAYMENT METHOD AND APPARATUS, AND DEVICE, MEDIUM AND PRODUCT

      
Numéro d'application CN2023137822
Numéro de publication 2024/149000
Statut Délivré - en vigueur
Date de dépôt 2023-12-11
Date de publication 2024-07-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhu, Gang
  • Peng, Cheng
  • Li, Tongyi
  • Liu, Zhiyu
  • Gao, Yugu
  • Hu, Xinsong
  • Xue, Zhiping
  • Wang, Yating
  • Wu, Chuyang

Abrégé

Disclosed in the present application are a payment method and apparatus, and a device, a medium and a product. The payment method comprises: receiving a user's first input in a merchant client for triggering payment of a target order; in response to the first input, the merchant client sending to a payment client a target order identifier corresponding to the target order; sending to a clearing institution server a first payment request for the target order by means of the payment client, wherein the first payment request comprises a target payment identifier and the target order identifier, the target payment identifier is a unique identity identifier of the user in a target payment institution, and the first payment request is used for instructing the clearing institution server to send a second payment request to a payment server corresponding to the target payment institution, such that the payment server performs payment processing on the target order according to the target payment identifier and the target order identifier. According to the embodiments of the present application, the risk of sensitive transaction information being maliciously intercepted can be reduced, thereby improving the security of information transfer during payment.

Classes IPC  ?

  • G06Q 20/08 - Architectures de paiement
  • G06Q 20/02 - Architectures, schémas ou protocoles de paiement impliquant un tiers neutre, p.ex. une autorité de certification, un notaire ou un tiers de confiance

41.

PAYMENT METHOD AND APPARATUS, AND DEVICE, MEDIUM AND PRODUCT

      
Numéro d'application CN2023137833
Numéro de publication 2024/149002
Statut Délivré - en vigueur
Date de dépôt 2023-12-11
Date de publication 2024-07-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhu, Gang
  • Peng, Cheng
  • Liu, Zhiyu
  • Hu, Xinsong
  • Gao, Yugu
  • Wang, Ruiming

Abrégé

Disclosed in the present application are a payment method and apparatus, and a device, a medium and a product. The payment method comprises: receiving order information and first position information for a target order that are sent by a merchant end, wherein the first position information is information which corresponds to a first position and is determined and input by a user when the merchant end generates the target order; when a payment request, which is sent by a payment terminal, for the target order is received, acquiring second position information sent by the payment terminal, wherein the second position information is information which corresponds to a second position where the payment terminal is located; determining position deviation information according to the first position information and the second position information; and when it is determined according to the position deviation information that a position deviation between the first position and the second position is within a preset range, performing payment processing on the target order according to the order information. By means of the embodiments of the present application, payment security can be improved while user payment operations are simplified and a period of time required for a payment process is reduced.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

42.

VEHICLE PAYMENT METHOD AND VEHICLE PAYMENT SYSTEM

      
Numéro d'application CN2023129897
Numéro de publication 2024/139732
Statut Délivré - en vigueur
Date de dépôt 2023-11-06
Date de publication 2024-07-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qi, Wenbin
  • Sun, Quan
  • Yang, Yang

Abrégé

The present invention relates to a vehicle payment method and system. The method comprises: establishing a communication connection between a mobile device and a vehicle; the vehicle initiating a payment request to the mobile device under a specified payment triggering condition, and the mobile device initiating a biometric information acquisition request to the vehicle on the basis of the payment request; the vehicle collecting biometric information on the basis of the biometric information acquisition request and returning the collected biometric information to the mobile device; by calculating a relative positional relationship between the mobile device and the vehicle, verifying whether the mobile device is within the vehicle; verifying whether the biometric information returned from the vehicle is biometric information of a payment account; and under the condition that the verification is passed, the mobile device returning payment account marking information corresponding to the biometric information to the vehicle, and the vehicle initiating a payment processing request to a background system on the basis of the payment account marking information, and completing payment processing. The present invention improves the safety and convenience of vehicle payment.

Classes IPC  ?

  • G07B 15/06 - Dispositions pour la tarification routière modulable ou la taxation de congestion de véhicules ou d’utilisateurs de véhicules, p.ex. systèmes de péage automatiques
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

43.

METHOD FOR PROCESSING CROSS-CHAIN REQUEST, AND APPARATUS

      
Numéro d'application CN2023130016
Numéro de publication 2024/139739
Statut Délivré - en vigueur
Date de dépôt 2023-11-06
Date de publication 2024-07-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Yuzhuang
  • Tong, Zhichen
  • Min, Yong
  • Zhou, Yu
  • Xiao, Pushan
  • He, Tao
  • Huang, Yan

Abrégé

Provided in the present application are a method for processing a cross-chain request, and an apparatus. The method comprises: receiving a first service request; determining a cross-chain gateway corresponding to a second blockchain, and access permission information of a first device regarding the cross-chain gateway; verifying the first service request according to the access permission information; when the first service request passes the verification, sending a second service request to the cross-chain gateway; after receiving the second service request, the cross-chain gateway determining the access permission information of the first device regarding the cross-chain gateway; verifying the second service request according to the access permission information; and when the second service request passes the verification, sending the second service request to a second device corresponding to the second blockchain. In the method, different devices have different access permissions for a cross-chain gateway, and can thus adapt to different cross-chain scenarios; and a second service request is sent only when a verification is passed, which is conducive to solving problems in a cross-chain scenario, such as resources being limited and costs being controlled.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

44.

PAYMENT METHOD, PAYMENT DEVICE AND BACKGROUND SERVER

      
Numéro d'application CN2023125628
Numéro de publication 2024/139576
Statut Délivré - en vigueur
Date de dépôt 2023-10-20
Date de publication 2024-07-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qi, Wenbin
  • Yang, Yang
  • Sun, Quan

Abrégé

Provided in the present application is a payment method. The method comprises: receiving positioning information of a terminal device, wherein the terminal device corresponds to a payment object; receiving video data of a site; and determining one or more payment objects on the basis of the positioning information and the video data so as to perform directional collection and payment. Further provided in the present application are a background server, a computer storage medium and a computer program product. (Figure: FIG. 1)

Classes IPC  ?

  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 20/20 - Systèmes de réseaux présents sur les points de vente

45.

CONSORTIUM BLOCKCHAIN ADMISSION MANAGEMENT METHOD AND APPARATUS

      
Numéro d'application CN2023125669
Numéro de publication 2024/139578
Statut Délivré - en vigueur
Date de dépôt 2023-10-20
Date de publication 2024-07-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Huang, Yan
  • Tong, Zhichen
  • Min, Yong
  • Zhou, Yu

Abrégé

Provided in the embodiments of the present application are a consortium blockchain admission management method and apparatus, which are applied to the technical field of blockchains. The method comprises: for each first-level node which has a direct access control permission for a basic admission management component, in response to a hosting transaction, which is initiated by the first-level node toward the basic admission management component, the basic admission management component constructing a corresponding second-level institution contract; and when the second-level institution contract is in a cooperation mode, in response to a node admission transaction, which is initiated by an initial second-level node toward the second-level institution contract, adjusting second-level nodes, wherein each second-level node has an indirect access control permission for the basic admission management component and can join a blockchain network, and the second-level institution contract realizes multi-level node admission management by means of multi-level expansion. In the present application, admission management is performed on nodes of a blockchain network by means of multi-level control, such that the nodes can be adapted to a level-based admission management requirement during expansion of the institution scale and the blockchain node scale, and thus, the robustness of a node admission management mechanism is better, and the security thereof is higher.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

46.

BIDIRECTIONAL AUTHENTICATION METHOD AND SYSTEM BASED ON INTERNET OF THINGS

      
Numéro d'application CN2023126738
Numéro de publication 2024/139603
Statut Délivré - en vigueur
Date de dépôt 2023-10-26
Date de publication 2024-07-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qi, Wenbin
  • Zeng, Wangnian
  • Yang, Yang
  • Zhang, Qi
  • Hou, Teng
  • Xu, Zhijie
  • Jiang, Tiecheng
  • Qin, Jie

Abrégé

The present disclosure relates to a bidirectional authentication method and system based on the Internet of Things. The method comprises: a label module generating a first verification code and encrypting the first verification code to generate a first verification code ciphertext; an Internet of Things device identity authentication platform receiving the first verification code ciphertext and obtaining a decrypted first verification code, and the Internet of Things device identity authentication platform generating a second verification code and encrypting the decrypted first verification code and second verification code to generate a second verification code ciphertext; the label module obtaining the decrypted first verification code and second verification code, and determining whether the decrypted first verification code is consistent with the generated first verification code so as to implement identity authentication of a first device terminal; and the label module sending the decrypted second verification code to a second device terminal, the second device terminal signing the second verification code by adopting a device private key, and the Internet of Things device identity authentication platform performing signature verification on the basis of a device public key so as to realize identity authentication of the second device terminal.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04L 67/12 - Protocoles spécialement adaptés aux environnements propriétaires ou de mise en réseau pour un usage spécial, p.ex. les réseaux médicaux, les réseaux de capteurs, les réseaux dans les véhicules ou les réseaux de mesure à distance

47.

RESOURCE ACCESS METHOD AND APPARATUS, AND DEVICE, MEDIUM AND PRODUCT

      
Numéro d'application CN2023137826
Numéro de publication 2024/140136
Statut Délivré - en vigueur
Date de dépôt 2023-12-11
Date de publication 2024-07-04
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Jiajing
  • Zhang, Xuanyuan
  • Liu, Zhen
  • Zhou, Jien

Abrégé

Disclosed in the present application are a resource access method and apparatus, and a device, a medium and a product. The resource access method is applied to a gateway device, which comprises a man-in-the-middle module. The method comprises: receiving an access request, which is sent by a first device inside a domain, for a first resource point outside the domain; when the first resource point is an encrypted resource point, forwarding the access request to a man-in-the-middle module, and the man-in-the-middle module sending the access request to the first resource point; when the first resource point accepts the access request, the man-in-the-middle module parsing an encrypted resource acquired from the first resource point, and performing security detection on the parsed encrypted resource, so as to obtain a detection result; and when the detection result indicates that the detection is passed, the man-in-the-middle module sending the encrypted resource to the first device. According to the embodiments of the present application, the security when an encrypted resource is accessed can be improved.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

48.

OBJECT MATCHING METHOD AND APPARATUS, AND DEVICE, SYSTEM, MEDIUM AND PROGRAM PRODUCT

      
Numéro d'application CN2023130090
Numéro de publication 2024/114312
Statut Délivré - en vigueur
Date de dépôt 2023-11-07
Date de publication 2024-06-06
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • He, Shuo
  • Liu, Hongbao
  • Gao, Pengfei
  • Qiu, Zhenyao
  • Tang, Tao
  • Zheng, Jianbin

Abrégé

Disclosed in the present application are an object matching method and apparatus, and a device, a system, a medium and a program product. The method comprises: selecting a first feature vector from among first feature vectors of first objects in a first device as a first target feature vector, and calculating a first similarity parameter of the first target feature vector with respect to each first feature vector; on the basis of the first target feature vector and a second feature vector of a second object in a second device, obtaining a second similarity parameter of the second feature vector with respect to the first target feature vector by means of a privacy-protection-based vector similarity calculation method; performing screening according to the first similarity parameter, the second similarity parameter and a similarity matching threshold value, so as to select a first pending matching feature vector; and on the basis of the first pending matching feature vector and the second feature vector, by means of the privacy-protection-based vector similarity calculation method and according to the similarity matching threshold value, determining a first object that successfully matches the second object.

Classes IPC  ?

  • G06F 18/22 - Critères d'appariement, p.ex. mesures de proximité

49.

RULE EXPRESSION MATCHING METHOD AND APPARATUS, AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2023134854
Numéro de publication 2024/114655
Statut Délivré - en vigueur
Date de dépôt 2023-11-28
Date de publication 2024-06-06
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s) Li, Rui

Abrégé

Provided in the present invention are a rule expression matching method and apparatus, and a computer-readable storage medium. The method comprises: receiving a rule text string, performing syntax validation on the rule text string, and outputting a rule expression (210); on the basis of a reduction algorithm for cyclic binary codes, converting the rule expression into the simplest rule expression in a lossless manner (220); on the basis of a predicate calculus algorithm, equivalently converting the simplest rule expression into a rule expression matching tree (230); merging a plurality of rule expression matching trees into a merged matching network, and identifying a common rule fragment (240); and using the merged matching network and the common rule fragment to perform feature matching on data to be subjected to matching (250). By using the method, the matching efficiency can be increased.

Classes IPC  ?

50.

DISCOUNT INFORMATION QUERY METHOD AND APPARATUS, DEVICE, STORAGE MEDIUM, AND PRODUCT

      
Numéro d'application CN2023127559
Numéro de publication 2024/109451
Statut Délivré - en vigueur
Date de dépôt 2023-10-30
Date de publication 2024-05-30
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Han, Yang
  • Yang, Ke
  • Liu, Sulin
  • Cao, Suxin
  • Chen, Yufang
  • Deng, Zhi
  • Fang, Jiao
  • Liu, Zilong
  • Yang, Xusen
  • Niu, Tianyun
  • Jiang, Hua

Abrégé

A discount information query method and apparatus, a device, a storage medium, and a product. The method comprises: receiving, from a payment terminal, a discount information query request for a target order (S110); in response to the discount information query request, querying platform discount information corresponding to the target order (S120); according to card information and order information corresponding to the target order, sending a card discount information query request to a target card issuer corresponding to a target payment card (S130); receiving card discount information returned by the target card issuer (S140); and sending the platform discount information and the card discount information to the payment terminal, so that the payment terminal displays the platform discount information and the card discount information on a payment interface, and pays the target order on the basis of discount resources (S150). By means of the method, it is unnecessary to unifiedly transfer marketing funds of a plurality of subjects into a specified account of one subject, and marketing discount information of the plurality of subjects can be displayed, so that a plurality of pieces of discount information across the subjects can be used in the same order.

Classes IPC  ?

51.

LABEL PROPAGATION METHOD AND APPARATUS FOR ASSOCIATED NETWORK, AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2023127581
Numéro de publication 2024/109454
Statut Délivré - en vigueur
Date de dépôt 2023-10-30
Date de publication 2024-05-30
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Hongbao
  • He, Shuo
  • Gao, Pengfei
  • Zheng, Jianbin
  • Tang, Tao
  • Qiu, Zhenyao

Abrégé

The present invention provides a label propagation method and apparatus for an associated network, and a computer readable storage medium. The method comprises: constructing a first associated network on the basis of first-party data, and constructing a second associated network on the basis of second-party data; associating the first associated network and the second associated network on the basis of a security intersection protocol to obtain a federated associated network; and iteratively performing multiple rounds of label propagation on nodes of the federated associated network, wherein each round of label propagation comprises: determining the probabilities of label propagation between adjacent nodes in a federated associated graph; and for each node, determining the label of the present round of each node according to the label of the present round of a neighboring node and the label propagation probability of the neighboring node for the node. By using the method, label propagation of cross-platform networks can be realized while ensuring privacy data.

Classes IPC  ?

  • H04L 41/142 - Analyse ou conception de réseau en utilisant des méthodes statistiques ou mathématiques

52.

DIGITAL PAYMENT PROCESSING METHOD AND APPARATUS, AND DEVICE, SYSTEM AND MEDIUM

      
Numéro d'application CN2023130737
Numéro de publication 2024/109551
Statut Délivré - en vigueur
Date de dépôt 2023-11-09
Date de publication 2024-05-30
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Tao, Ranzhi
  • Xie, Rongdong

Abrégé

The present application belongs to the field of new generation of information technology. Disclosed are a digital payment processing method and apparatus, and a device, a system and a medium. The method comprises: by means of a payment routing gateway device, receiving a digital seal and an order key element signature, which are sent by a payment information service provider service platform, wherein the digital seal and the order key element signature are generated by the payment information service provider service platform according to order information and a digital credential, the digital credential is generated by a digital credential platform and comprises static account data ciphertext and account carrier information, and the static account data ciphertext is obtained by performing encryption according to static account data; verifying the digital seal and the order key element signature to obtain a transaction element signature; and transmitting the transaction element signature to an account management platform by means of the payment routing gateway device, so that the account management platform verifies the transaction element signature, and completes payment according to a verification result.

Classes IPC  ?

  • G06Q 20/02 - Architectures, schémas ou protocoles de paiement impliquant un tiers neutre, p.ex. une autorité de certification, un notaire ou un tiers de confiance
  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

53.

SENSITIVE DATA IDENTIFICATION METHOD AND APPARATUS, DEVICE, AND COMPUTER STORAGE MEDIUM

      
Numéro d'application CN2023131993
Numéro de publication 2024/109619
Statut Délivré - en vigueur
Date de dépôt 2023-11-16
Date de publication 2024-05-30
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zu, Lijun
  • Qi, Wenyu
  • Men, Xiaohua
  • Zhao, Xiaoxia
  • He, Sijie
  • Xue, Wenzhe
  • Ye, Jiawei

Abrégé

The present application discloses a sensitive data identification method and apparatus, a device, and a computer storage medium. A text mining technology is used to mine a plurality of sensitive data rules from a data security specification file of a target industry to form a sensitive data rule base, the rule base is continuously augmented by using technologies such as NLP and NER, and after data to be identified of the target industry is obtained, a sensitivity class and a sensitivity level of the data to be identified can be identified by matching the sensitive data rules in the sensitive data rule base corresponding to the target industry with the data to be identified.

Classes IPC  ?

54.

BLOCKCHAIN TRANSACTION ALLOCATION METHOD AND APPARATUS

      
Numéro d'application CN2023125668
Numéro de publication 2024/104047
Statut Délivré - en vigueur
Date de dépôt 2023-10-20
Date de publication 2024-05-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Huang, Yan
  • Tong, Zhichen
  • Min, Yong
  • Zhou, Yu

Abrégé

Embodiments of the present application provide a blockchain transaction allocation method and apparatus, applied in the technical field of blockchains. The method comprises: determining a boot block pointed to by a target block of a transaction to be allocated, wherein the boot block is a legitimate block, having a maximum logical clock, that a local node monitors when generating the target block; on the basis of the boot block, determining a consensus member group used for allocating a target transaction, and on the basis of a transaction hash of the target transaction and a block hash of the boot block, generating a target tag hash; assigning a target node number to the target transaction on the basis of the target tag hash and the total number of nodes in the consensus member group; and if the target node number is the node number of the local node, adding the target transaction to the target block. A transaction is allocated to a target node for processing, so that the problem of transaction repetition in a high-concurrency blockchain system can be effectively solved, and the actual transaction processing capability of a blockchain network is remarkably improved.

Classes IPC  ?

  • G06F 16/27 - Réplication, distribution ou synchronisation de données entre bases de données ou dans un système de bases de données distribuées; Architectures de systèmes de bases de données distribuées à cet effet

55.

BLOCKCHAIN CONSENSUS METHOD, APPARATUS, AND DEVICE, AND STORAGE MEDIUM

      
Numéro d'application 18575811
Statut En instance
Date de dépôt 2022-08-04
Date de la première publication 2024-05-16
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Huang, Yan
  • Hu, Qinglin
  • Zhou, Yu
  • Liu, Weihuai
  • Hu, Jingxiu
  • Le, Xu
  • Xu, Yuzhuang
  • Wang, Hehe
  • Xu, Zhaoye

Abrégé

Embodiments of the disclosure provide a blockchain consensus method, apparatus, device, and storage medium and relate to the field of blockchain technology. The method includes determining, from a plurality of sub-blockchains, a target sub-blockchain to which a target block belongs, and adding the target block to the target sub-blockchain, where the target block is generated based on transaction data or obtained by synchronizing with other nodes; obtaining, from the plurality of sub-blockchains, a sequence of valid blocks for each of the plurality of sub-blockchains, where each sequence of valid blocks includes at least one valid block; and globally ranking the obtained valid blocks based on a logical clock corresponding to each of the obtained valid blocks, to obtain a global blockchain.

Classes IPC  ?

  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • H04L 9/06 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité l'appareil de chiffrement utilisant des registres à décalage ou des mémoires pour le codage par blocs, p.ex. système DES

56.

FEDERATED LEARNING MODEL TRAINING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2023127265
Numéro de publication 2024/099109
Statut Délivré - en vigueur
Date de dépôt 2023-10-27
Date de publication 2024-05-16
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Ai, Boxuan
  • Yang, Yanming
  • Gao, Pengfei
  • Zheng, Jianbin

Abrégé

The present application discloses a federated learning model training method and apparatus, a device, and a storage medium, for use in increasing the convergence speed of a federated learning model and improving the precision of the federated learning model. In the present application, a server can comprehensively determine a next-round global parameter control variable on the basis of a difference between a current-round global sub-parameter gradient and a previous-round local parameter control variable sent by each client, etc.; each client can determine a local parameter gradient of the client on the basis of a current-round global parameter control variable sent by the server, and then determine a local model parameter output by the client in the current round. On this basis, in the present application, clients can constrain each other, and each client can refer to parameter updating directions and the like of the other clients in an iterative training process to adjust the parameter of a local federated learning sub-model of the client. Therefore, the problem of client drifting can be effectively solved, the precision of the trained federated learning model can be improved, and the convergence speed of the federated learning model can be remarkably increased.

Classes IPC  ?

  • G06N 20/20 - Techniques d’ensemble en apprentissage automatique

57.

PASSIVE KEYLESS VEHICLE ENTRY METHOD AND PASSIVE KEYLESS VEHICLE ENTRY SYSTEM

      
Numéro d'application CN2023125327
Numéro de publication 2024/088143
Statut Délivré - en vigueur
Date de dépôt 2023-10-19
Date de publication 2024-05-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Ma, Tiantian
  • Cai, Hua
  • Sun, Quan

Abrégé

A passive keyless vehicle entry method and an apparatus using same. The method comprises: a vehicle establishing a Bluetooth communication connection with a mobile terminal (100), which is held by a user, and acquiring location information of the mobile terminal (100) on the basis of Bluetooth positioning; when it is determined, according to the location information of the mobile terminal (100), that the mobile terminal (100) is located within a sensing area of passive keyless vehicle entry, waking up a vehicle to start executing millimeter wave sensing; the vehicle acquiring location information of one or more pedestrians within the sensing area on the basis of millimeter wave sensing positioning; matching the location information, which is acquired on the basis of millimeter wave sensing positioning, of the one or more pedestrians with location information, which is acquired on the basis of Bluetooth positioning, of the mobile terminal (100), so as to determine an actual vehicle entry user, acquiring point cloud sub-data of the actual vehicle entry user, and determining identity information of the actual vehicle entry user on the basis of the point cloud sub-data; and on the basis of the identity information of the actual vehicle entry user, determining whether to execute unlocking control over the vehicle.

Classes IPC  ?

  • G07C 9/00 - Enregistrement de l’entrée ou de la sortie d'une entité isolée
  • H04W 4/02 - Services utilisant des informations de localisation
  • H04W 4/80 - Services utilisant la communication de courte portée, p.ex. la communication en champ proche, l'identification par radiofréquence ou la communication à faible consommation d’énergie
  • H04W 48/04 - Restriction d'accès effectuée dans des conditions spécifiques sur la base des données de localisation ou de mobilité de l'utilisateur ou du terminal, p.ex. du sens ou de la vitesse de déplacement
  • H04W 52/02 - Dispositions d'économie de puissance

58.

DATA SHARING SYSTEM, METHOD AND APPARATUS, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022137360
Numéro de publication 2024/060411
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-03-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zou, Fen
  • Yuan, Hang
  • Li, Dingzhou
  • Zhou, Yongkai
  • Wang, Qi

Abrégé

Disclosed in the present application are a data sharing system, method and apparatus, and a device and a medium, which are used to realize data sharing between a plurality of applications when the security of data of each application is ensured. In the present application, a device to which a first application belongs determines, according to pre-stored correspondences between application identifiers and access addresses, a target access address corresponding to a target application identifier of a second application, and sends to the target access address a sharing request for sharing data of the second application, wherein the sharing request carries the target application identifier; and a device to which the target access address belongs acquires data stored in a target database, determines a target encryption key corresponding to the target application identifier, decrypts the acquired data on the basis of the target encryption key, and sends the decrypted data to the device to which the first application belongs. Therefore, data can be shared between a plurality of applications when the security of data of each application is ensured.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

59.

INFORMATION PROCESSING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022144254
Numéro de publication 2024/055480
Statut Délivré - en vigueur
Date de dépôt 2022-12-30
Date de publication 2024-03-21
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zeng, Zehua
  • She, Xiaohan
  • Gao, Pengfei
  • Yang, Yanming
  • Jiang, Hua
  • Qiu, Xuetao
  • Wang, Yu
  • Yu, Weiqi

Abrégé

Disclosed in the present application are an information processing method and apparatus, a device, and a storage medium. The information processing method comprises: acquiring merchant information of a merchant, the merchant information comprising the merchant name and the merchant operation category; then, according to the merchant name, acquiring brand names matched with the merchant name; furthermore, when the merchant operation category and the brand names are matched with the corresponding brand operation category, according to the brand names, generating a candidate brand set corresponding to the merchant; and, by means of a merchant-brand association determination model, determining among the candidate brand set the information of a target brand corresponding to the merchant. In this way, by introducing the merchant abbreviation information and the merchant category information into the matching process of merchants and brands, the probabilities of missing association and wrong association of merchants, which are caused by whole-word matching between merchant names and brand names, can be effectively reduced, thereby improving the accuracy degree of association between the merchants and the brands thereof.

Classes IPC  ?

  • G06F 16/951 - Indexation; Techniques d’exploration du Web
  • G06F 40/284 - Analyse lexicale, p.ex. segmentation en unités ou cooccurrence
  • G06Q 30/00 - Commerce

60.

DATA RETRIEVAL METHOD, APPARATUS AND SYSTEM BASED ON CLOUD COMPUTING

      
Numéro d'application CN2022135924
Numéro de publication 2024/040784
Statut Délivré - en vigueur
Date de dépôt 2022-12-01
Date de publication 2024-02-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Tie
  • Gao, Jianbin
  • Shen, Zhirong
  • Wang, Shuzhen
  • Lin, Chaobo

Abrégé

Disclosed in the present invention are a data retrieval method, apparatus and system based on cloud computing. The method comprises: acquiring a retrieval request, wherein the retrieval request comprises a first request field; according to the first request field, generating a second request field which meets a retrieval condition, wherein the first request field is different from the second request field, and the retrieval condition is generated on the basis of fields of data in a cloud database, and represents fields of data in the cloud database which allows indexing; and according to the second request field, retrieving the data from the cloud database, so as to obtain a first retrieval result. Since a second request field meets a retrieval condition, by means of retrieving data from a cloud database according to the second request field, the accuracy of the retrieved data can be ensured. Furthermore, it is not needed to provide a retrieval service in each retrieval engine, such that service logic development is avoided, thereby reducing the costs of service logic development and maintenance.

Classes IPC  ?

  • G06F 16/215 - Amélioration de la qualité des données; Nettoyage des données, p.ex. déduplication, suppression des entrées non valides ou correction des erreurs typographiques
  • H04L 67/10 - Protocoles dans lesquels une application est distribuée parmi les nœuds du réseau

61.

INFORMATION CHECKING METHOD AND APPARATUS, AND DEVICE, MEDIUM AND PRODUCT

      
Numéro d'application CN2022143513
Numéro de publication 2024/040842
Statut Délivré - en vigueur
Date de dépôt 2022-12-29
Date de publication 2024-02-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Cai, Hua
  • Li, Tongyi
  • Sun, Quan

Abrégé

Disclosed in the present application are an information checking method and apparatus, and a device, a medium and a product. The information checking method comprises: receiving a first input from a user for adding a first electronic health card; in response to the first input, acquiring first electronic-card data corresponding to the first electronic health card, wherein the first electronic-card data comprises first health card identification information corresponding to the first electronic health card; on the basis of the first electronic-card data, adding the first electronic health card corresponding to the user; and when an information checking instruction for the electronic health card is acquired, sending the first electronic-card data to a health information checking system, such that the health information checking system acquires the first health card identification information from the first electronic-card data, and acquires, according to the first health card identification information, health information corresponding to the user and checks same. By means of the embodiments of the present application, the efficiency of information checking can be improved.

Classes IPC  ?

  • G06F 9/451 - Dispositions d’exécution pour interfaces utilisateur

62.

SDK REPAIR METHOD AND APPARATUS, TERMINAL, DEVICE, SYSTEM, AND MEDIUM

      
Numéro d'application CN2023079809
Numéro de publication 2024/040916
Statut Délivré - en vigueur
Date de dépôt 2023-03-06
Date de publication 2024-02-29
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wu, Wenchuan
  • Xia, Ji
  • Shen, Xi
  • Tang, Zhixiong
  • Liu, Qiang

Abrégé

The present application relates to the field of data processing. Disclosed are an SDK repair method and apparatus, a terminal, a device, a system, and a medium. The method comprises: according to SDK information, host information, and SDK anomaly information of each anomaly type, obtaining an anomaly impact parameter corresponding to each anomaly type of a target SDK, wherein the target SDK corresponds to a host program indicated by the host information and an SDK version indicated by the SDK information; obtaining a target SDK repair policy on the basis of the anomaly impact parameter corresponding to each anomaly type of the target SDK and a preset anomaly grading processing rule, wherein the target SDK repair policy comprises an SDK repair policy of an anomaly level, in the anomaly grading processing rule, corresponding to the anomaly impact parameter; and delivering the target SDK repair policy to a user terminal, so that the user terminal executes the target SDK repair policy to repair the target SDK.

Classes IPC  ?

  • G06F 8/70 - Maintenance ou gestion de logiciel
  • G06F 8/71 - Gestion de versions ; Gestion de configuration

63.

BIOLOGICAL FEATURE EXTRACTION METHOD AND APPARATUS

      
Numéro d'application CN2022135416
Numéro de publication 2024/036809
Statut Délivré - en vigueur
Date de dépôt 2022-11-30
Date de publication 2024-02-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Qi
  • Yang, Yanming
  • Gao, Pengfei
  • Zhou, Yongkai
  • Zhang, Gaolei
  • Sun, Xiaochao
  • Zhao, Dong
  • You, Zhiqiang
  • Zhang, Raobo

Abrégé

The embodiments of the present application relate to the technical field of artificial intelligence. Provided are a biological feature extraction method and apparatus. Fragmentation processing is performed on a biological feature extraction model to obtain a plurality of feature extraction model fragments, and the plurality of feature extraction model fragments are respectively deployed in different nodes, thereby ensuring that model parameters are not leaked. Moreover, fragmentation processing is performed on target biological information to obtain a plurality of biological information fragments; then, the plurality of biological information fragments are distributed to different nodes; and each node jointly performs feature extraction on the biological information fragments on the basis of its own locally deployed feature extraction model fragment and the feature extraction model fragments deployed in the other nodes, so as to obtain a biological feature vector fragment, such that the problem of a whole biological feature vector being obtained by means of calculation by a single device and being stored in a single environment is solved, thereby improving the security of biological feature extraction. In addition, the present application provides a universal calculation solution, which is applicable to various scenarios and has strong universality.

Classes IPC  ?

  • G06V 40/16 - Visages humains, p.ex. parties du visage, croquis ou expressions
  • G06V 40/18 - Caractéristiques de l’œil, p.ex. de l’iris
  • G06V 40/12 - Empreintes digitales ou palmaires
  • G06N 3/08 - Méthodes d'apprentissage
  • G06V 10/82 - Dispositions pour la reconnaissance ou la compréhension d’images ou de vidéos utilisant la reconnaissance de formes ou l’apprentissage automatique utilisant les réseaux neuronaux

64.

DATA PROCESSING METHOD AND APPARATUS, ELECTRONIC DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2023071564
Numéro de publication 2024/036880
Statut Délivré - en vigueur
Date de dépôt 2023-01-10
Date de publication 2024-02-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhang, Yuanjian
  • Zhou, Yongkai
  • Chen, Zhongzheng

Abrégé

The present disclosure provides a data processing method and apparatus, an electronic device, and a storage medium. The method comprises: acquiring label residual values determined for data samples, each label residual value being used for representing a deviation degree between a real label of the data sample corresponding to the label residual value and a label predicted by a target model; on the basis of the label residual values, performing residual decomposition on the data samples to obtain model parameter correction amounts corresponding to the data samples; and sending the model parameter correction amounts to a data receiver, so that the data receiver reconstructs model parameter information of the target model according to the model parameter correction amounts. According to the present disclosure, a residual can be effectively disturbed by means of residual decomposition, so that a data sender can protect a real label owned thereby, and meanwhile, the data sender can transmit necessary correction information (i.e., model parameter correction amounts) to a data receiver to reconstruct accurate model parameter information, thereby further ensuring model training performance.

Classes IPC  ?

  • G06F 21/62 - Protection de l’accès à des données via une plate-forme, p.ex. par clés ou règles de contrôle de l’accès
  • G06N 20/00 - Apprentissage automatique

65.

DATA FUSION METHOD AND APPARATUS, AND DEVICE AND STORAGE MEDIUM

      
Numéro d'application CN2022137357
Numéro de publication 2024/036829
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-02-22
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Feng, Guanjun
  • Li, Jing
  • Wen, Yutian

Abrégé

A data fusion method and apparatus, and a device and a storage medium, which relate to the technical field of data processing. The method comprises: acquiring, from a first data center, a plurality of pieces of first data to be compared that are within a preset time period, and acquiring, from a second data center, a plurality of pieces of second data to be compared that are within the preset time period (S201); then, determining the same data unique identifier in the plurality of pieces of first data to be compared and the plurality of pieces of second data to be compared, and taking the same data unique identifier as a first data identifier (S202); and for any first data identifier, acquiring first data to be compared that corresponds to the first data identifier, and taking the first data to be compared as first target data, and acquiring second data to be compared that corresponds to the first data identifier, and taking the second data to be compared as second target data, and updating the second target data on the basis of a first transaction state of the first target data and a second transaction state of the second target data (S203). By means of the method, the sequential relationship between transaction states in a transaction scenario is taken into full consideration, such that the updated second target data is more accurate.

Classes IPC  ?

  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

66.

OPERATION BEHAVIOR RECOGNITION METHOD AND APPARATUS

      
Numéro d'application CN2022136238
Numéro de publication 2024/031881
Statut Délivré - en vigueur
Date de dépôt 2022-12-02
Date de publication 2024-02-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Ding, Yadan
  • Yu, Wenhai
  • Zhou, Yongkai
  • Chen, Chengqian
  • Gao, Pengfei
  • Sun, Quan

Abrégé

An operation behavior recognition method and apparatus, which are applied to the technical field of artificial intelligence. The method comprises: acquiring text description information of the current operation behavior of a target object, and converting the text description information into an image to be recognized (S201); recognizing said image by means of a trained abnormal behavior recognition model, so as to obtain preliminary risk scores of the current operation behavior in a plurality of dimensions (S202); and on the basis of the preliminary risk scores in the plurality of dimensions, obtaining a risk determination result of the current operation behavior (S203). Text description information of an operation behavior of a merchant is converted into image information, such that data is more directly observed and more relevant to a monitoring scenario, thereby making it convenient to subsequently use the abnormal behavior recognition model to perform self-supervised recognition on the operation behavior to determine whether the operation behavior is a risk behavior, and also improving the accuracy of the recognition of the operation behavior. Moreover, it is unnecessary to preset a risk operation behavior strategy to recognize the operation behavior of the merchant, thereby avoiding a waste of storage resources and improving the efficiency of the recognition of the operation behavior.

Classes IPC  ?

  • G06V 40/20 - Mouvements ou comportement, p.ex. reconnaissance des gestes
  • G06Q 40/00 - Finance; Assurance; Stratégies fiscales; Traitement des impôts sur les sociétés ou sur le revenu

67.

STORE DEDUPLICATION PROCESSING METHOD AND APPARATUS, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2023074805
Numéro de publication 2024/031943
Statut Délivré - en vigueur
Date de dépôt 2023-02-07
Date de publication 2024-02-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Yu, Weiqi
  • She, Xiaohan
  • Zeng, Zehua
  • Jiang, Hua
  • Gao, Pengfei
  • Wan, Sishuang
  • Liu, Lan

Abrégé

The present application discloses a store deduplication processing method and apparatus, a device, and a storage medium, and belongs to the field of data processing. The method comprises: acquiring a first store name and first store location information of a target store; determining a target grid area in which the target store is located according to the first store location information; in a pre-stored existing store database, acquiring a second store name and second store location information of an existing store located in the target grid area and a neighboring grid area; on the basis of the first store name, the first store location information, the second store name, and the second store location information, obtaining a target degree similarity between the target store and the existing store located in the target grid area and the neighboring grid area; and if the target degree of similarity is greater than or equal to a preset deduplication similarity threshold, removing the target store as a duplicate store.

Classes IPC  ?

  • G06Q 30/02 - Marketing; Estimation ou détermination des prix; Collecte de fonds

68.

Verification method and verification system based on biometric feature ID chain, and user terminal

      
Numéro d'application 18257281
Numéro de brevet 12093360
Statut Délivré - en vigueur
Date de dépôt 2021-09-09
Date de la première publication 2024-02-15
Date d'octroi 2024-09-17
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s) Chen, Chengqian

Abrégé

The invention relates to a verification method and a verification system based on a biometric feature ID chain. The method includes: acquiring a biometric feature to be verified; comparing the biometric feature to be verified with a biometric feature template in an old biometric feature template region, and comparing the biometric feature to be verified with a biometric feature template in a current biometric feature template region, to respectively match at least two biometric feature IDs; generating a biometric feature ID chain on the basis of the at least two biometric feature IDs; and sending a user ID, a device ID and the biometric feature ID chain to a backend for identity verification. In the invention, a biometric feature ID chain containing the biometric feature history of a unified user terminal is generated when a biometric feature is re-entered at a local user terminal.

Classes IPC  ?

  • G06F 21/32 - Authentification de l’utilisateur par données biométriques, p.ex. empreintes digitales, balayages de l’iris ou empreintes vocales

69.

DATA MATCHING METHOD, APPARATUS AND SYSTEM, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022137361
Numéro de publication 2024/031886
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-02-15
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • He, Shuo
  • Liu, Hongbao
  • Zheng, Jianbin
  • Gao, Pengfei
  • Li, Liang

Abrégé

Disclosed in the present application are a data matching method, apparatus and system, and a device and a medium, which are used for solving the problem of a secure intersection algorithm in the prior art being able to perform secure intersection only when data of both parties is completely the same, resulting in a limited number of usage scenarios and affecting the service range of data matching. In the present application, a first vector corresponding to first data and a second vector corresponding to second data are respectively obtained; a first encrypted vector obtained by means of encrypting the first vector and a second encrypted vector obtained by means of encrypting the second vector are acquired; a first encrypted distance is calculated on the basis of the first encrypted vector and the second encrypted vector; a target distance between the first vector and the second vector is determined on the basis of the first encrypted distance and a first target private key; and on the basis of the target distance and a preset first distance threshold value, it is determined whether the first data matches the second data. In this way, fuzzy matching between the first data and the second data can be realized, such that usage scenarios are widened, and the security of a matching process is ensured.

Classes IPC  ?

  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • G06F 21/60 - Protection de données
  • H04L 9/08 - Répartition de clés

70.

FACE MANIPULATION DETECTION METHOD AND DEVICE BASED ON OPTICAL FLOW ANALYSIS

      
Numéro d'application CN2022135388
Numéro de publication 2024/027052
Statut Délivré - en vigueur
Date de dépôt 2022-11-30
Date de publication 2024-02-08
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fei, Zhijun
  • Qiu, Xuetao
  • Xing, Wenji
  • Gao, Pengfei
  • Yang, Yanming

Abrégé

A face manipulation detection method based on optical flow analysis and a face manipulation detection device based on optical flow analysis. The device comprises: a face acquisition module configured to acquire a face video; an optical flow analysis module configured to select a plurality of adjacent frames in the face video, according to face areas detected by a face detection module, perform statistical analysis on optical flow distribution and pixel change of areas except the detected face areas for the plurality of adjacent frames, and according to a statistical analysis result, determine whether the face video has a possibility of being manipulated; and the face detection module configured to detect face areas in a plurality of continuous image frames selected by the optical flow analysis module. Face manipulation videos generated by means of PS or deep networks can be effectively detected, thereby reducing the risk of using face recognition systems.

Classes IPC  ?

  • G06V 20/40 - RECONNAISSANCE OU COMPRÉHENSION D’IMAGES OU DE VIDÉOS Éléments spécifiques à la scène dans le contenu vidéo

71.

DATA MATCHING METHOD, APPARATUS AND SYSTEM, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022137363
Numéro de publication 2024/027066
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-02-08
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • He, Shuo
  • Liu, Hongbao
  • Zheng, Jianbin
  • Gao, Pengfei
  • Li, Liang

Abrégé

Provided in the present application are a data matching method, apparatus and system, and a device and a medium. In the present application, a first vector corresponding to first data and a second vector corresponding to second data can be respectively obtained, and a binary vector corresponding to the first vector is obtained; a first intermediate vector, which is generated on the basis of the binary vector corresponding to the first vector, and the second vector and a first random vector, can be acquired by means of an OT protocol, and a first distance intermediate result is obtained on the basis of the first intermediate vector and a first set algorithm; a second distance intermediate result is obtained on the basis of the second vector, the first random vector and a second set algorithm; a target distance between the first vector and the second vector is determined on the basis of the first vector, the first distance intermediate result and the second distance intermediate result; and on the basis of the target distance and a preset first distance threshold, whether the first data and the second data match each other is determined. Therefore, fuzzy matching between first data and second data can be realized, usage scenarios are broadened, and the security of a matching process is guaranteed.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

72.

PAYMENT METHOD, APPARATUS AND SYSTEM BASED ON 5G MESSAGING APPLICATION, AND DEVICE AND MEDIUM

      
Numéro d'application CN2023072804
Numéro de publication 2024/016619
Statut Délivré - en vigueur
Date de dépôt 2023-01-18
Date de publication 2024-01-25
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Hou, Teng
  • Sun, Quan
  • Yang, Yang
  • Zhao, Hai
  • Chen, Fang
  • Hui, Chunye
  • Tan, Ying
  • Fu, Jue
  • Yang, Bo
  • Zhang, Yanchao
  • Tong, Dong
  • Hu, Mingtao
  • Wu, Yu
  • Gao, Feng
  • Chen, Luoqiong

Abrégé

The present application belongs to the field of data processing. Disclosed are a payment method, apparatus and system based on a 5G messaging application, and a device and a medium. The method comprises: in response to a first input of a user for a 5G messaging application, the 5G messaging application sending an order payment request to a 5G messaging payment platform by means of a 5G messaging application background system, wherein the order payment request comprises a user identifier, and the user identifier is used for representing a mobile phone number of the user; the 5G messaging application receiving, by means of the 5G messaging application background system, a payment object list, which is fed back by the 5G messaging payment platform, wherein the payment object list comprises a payment object that is bound with the user identifier; and in response to a second input of the user for the payment object list, the 5G messaging application sending a payment request to the 5G messaging payment platform, wherein the payment request comprises payment information, so that the 5G messaging payment platform interacts with a payment system according to the payment information, so as to complete payment.

Classes IPC  ?

  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil
  • G06Q 20/42 - Confirmation, p.ex. contrôle ou autorisation de paiement par le débiteur légal

73.

SMART ROUTING-BASED REMOTE PAYMENT METHOD AND APPARATUS, TERMINAL, SYSTEM, AND MEDIUM

      
Numéro d'application CN2023074832
Numéro de publication 2024/016634
Statut Délivré - en vigueur
Date de dépôt 2023-02-07
Date de publication 2024-01-25
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yu
  • Zhou, Jien
  • Chen, Zhuo
  • Huang, He
  • Shen, Xi
  • Xu, Xinyuan
  • Xie, Zhimin
  • Wu, Xiaolong
  • Hu, Yezhou
  • Cheng, Chen
  • Huang, Yongsheng

Abrégé

The present application relates to the field of data processing, and discloses a smart routing-based remote payment method and apparatus, a terminal, a system, and a medium. The method comprises: when an e-commerce application triggers a multi-party payment entrance, invoking a first SDK to send a list request message to a remote payment platform; invoking the first SDK to obtain a first payment application list from the remote payment platform, the first payment application list representing a plurality of payment applications supported by the remote payment platform and having priorities arranged from high to low; invoking the first SDK to obtain a second payment application list, the second payment application list representing payment applications of a user terminal; invoking, by the first SDK, a payment application having the highest priority in an intersection of the first payment application list and the second payment application list; and invoking, by the payment application, a second SDK to interact with the remote payment platform to complete payment.

Classes IPC  ?

74.

PRIVACY COMPUTING DEVICE, METHOD AND SYSTEM, AND ELECTRONIC DEVICE AND MEDIUM

      
Numéro d'application CN2022137367
Numéro de publication 2024/011826
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-01-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Yongkai
  • Wang, Qi
  • Chen, Zhongzheng
  • He, Shuo
  • Gao, Pengfei
  • Sun, Quan
  • Yang, Yanming

Abrégé

A privacy computing device, method and system, and an electronic device and a medium, which are used for realizing interconnection and intercommunication between different privacy computing products. By means of the privacy computing device, when first computing data is obtained after corresponding computation is performed on the basis of a first sub-algorithm in a privacy algorithm on data to be processed, and it is determined that the first computing data needs to be recomputed on the basis of a second sub-algorithm in the privacy algorithm, wherein the second sub-algorithm is stored in another privacy computing device, a proxy API corresponding to the first sub-algorithm and a proxy API corresponding to the second sub-algorithm are determined according to a pre-stored correlation between each sub-algorithm and a proxy API; and the first computing data is sent, by means of the proxy API corresponding to the first sub-algorithm, to the proxy API corresponding to the second sub-algorithm, such that the other privacy computing device performs corresponding computation on the first computing data on the basis of the second sub-algorithm, and privacy algorithm products stored in different privacy computing devices are thus interconnected and intercommunicated.

Classes IPC  ?

  • G06F 21/71 - Protection de composants spécifiques internes ou périphériques, où la protection d'un composant mène à la protection de tout le calculateur pour assurer la sécurité du calcul ou du traitement de l’information

75.

SYSTEM, METHOD AND APPARATUS FOR INTRODUCING APPLET INTO THIRD-PARTY APP, AND MEDIUM

      
Numéro d'application CN2022137358
Numéro de publication 2024/011825
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-01-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qian, Jin
  • Chen, Chengqian
  • Li, Dingzhou
  • Fu, Yisheng
  • Zu, Lijun
  • He, Sijie

Abrégé

Disclosed in the present invention are a system, method and apparatus for introducing an applet into a third-party application (APP), and a medium. In embodiments of the present invention, a cross-platform APP module obtains a cross-platform applet source code, converts the cross-platform applet source code into a third-party APP applet source code, and then provides the third-party APP applet source code to a third-party APP. The third-party APP is integrated with an applet container SDK. The third-party APP receives the third-party APP applet source code obtained by conversion, and then loads and runs the third-party APP applet source code by using the applet container SDK. Thus, the technical solution of introducing an applet into a third-party APP is achieved.

Classes IPC  ?

  • G06F 8/76 - Adaptation d’un code de programme pour fonctionner dans un environnement différent; Portage

76.

PRIVACY COMPUTING SYSTEM, METHOD, APPARATUS, DEVICE AND MEDIUM

      
Numéro d'application CN2022137368
Numéro de publication 2024/011827
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2024-01-18
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Yongkai
  • Zhang, Gaolei
  • Wang, Qi
  • Zhang, Yuanjian
  • Gao, Pengfei
  • Yang, Yanming
  • He, Shuo

Abrégé

The present application discloses a privacy computing system, method, apparatus, device and medium, which are used for allowing interconnection and interoperability between privacy algorithm products stored in different privacy computing devices. In the present application, a first privacy computing device sends a first query request to a second privacy computing device, the first query request carrying first identification information of the first privacy computing device and second identification information of a sub-algorithm to be queried; when determining that the first identification information is located in the identification information of a stored compliance device, the second privacy computing device sends to the first privacy computing device component information contained in a sub-algorithm of the stored second identification information; in the present application, the first privacy computing device and the second privacy computing device can collaborate on privacy computing tasks based on management plane interoperability, execute privacy computing tasks based on data plane interoperability, the management plane interoperability and data plane interoperability being mutually independent, and can thus achieve the aim of interconnection and interoperability between privacy algorithm products stored in different privacy computing devices.

Classes IPC  ?

  • G06F 21/71 - Protection de composants spécifiques internes ou périphériques, où la protection d'un composant mène à la protection de tout le calculateur pour assurer la sécurité du calcul ou du traitement de l’information

77.

PAYMENT METHOD AND APPARATUS, AND DEVICE AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2022143546
Numéro de publication 2023/246069
Statut Délivré - en vigueur
Date de dépôt 2022-12-29
Date de publication 2023-12-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Zhu, Gang
  • Yang, Yanming
  • Sun, Quan
  • Cai, Hua

Abrégé

Disclosed in the present application are a payment method and apparatus, and a device and a computer-readable storage medium. The payment method is applied to a payment terminal, and comprises: acquiring a first direction, which is indicated by a payment terminal; receiving a first input of a user for rotating a payment information selection control, wherein a plurality of pieces of payment information are displayed in the payment information selection control, different pieces of payment information correspond to different directions, and the payment information comprises at least one of payment mode information and special offer information; in response to the first input, determining a second direction according to the first direction, and a rotation direction and a rotation angle corresponding to the first input; determining, from among the plurality of pieces of payment information and as final payment information, second payment information corresponding to the second direction; and on the basis of the final payment information, performing a payment operation on an order to be paid. By means of the embodiments of the present application, a payment mode can be conveniently and quickly changed, thereby improving the payment experience of a user.

Classes IPC  ?

78.

PAYMENT METHOD AND APPARATUS, AND DEVICE, MEDIUM AND PRODUCT

      
Numéro d'application CN2022143529
Numéro de publication 2023/221528
Statut Délivré - en vigueur
Date de dépôt 2022-12-29
Date de publication 2023-11-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Cai, Hua

Abrégé

A payment method and apparatus, and a device, a medium and a product. The payment method comprises: when it is determined that there is a mobile terminal in a target position area, acquiring terminal information corresponding to the mobile terminal, wherein the target position area is a secure payment area, which is covered and set on the basis of networking of a plurality of UWB signal base stations; according to the terminal information, acquiring order information corresponding to the mobile terminal; sending the order information to the mobile terminal, such that the mobile terminal determines a target payment mode on the basis of the order information; receiving a payment request, which is sent by the mobile terminal, wherein the payment request comprises the target payment mode; and in response to the payment request and on the basis of the target payment mode, performing payment processing on an order to be paid for, which corresponds to the order information.

Classes IPC  ?

  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile

79.

CARD MANAGEMENT METHOD, USER TERMINAL, SERVER, SYSTEM AND STORAGE MEDIUM

      
Numéro d'application 18009932
Statut En instance
Date de dépôt 2021-09-16
Date de la première publication 2023-11-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Peng, Cheng
  • Sun, Quan
  • Zou, Zhenzhong
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

This application discloses a card management method, a user terminal, a server, a system and a storage medium. A security element of a user terminal stores a first type and a second type of universal card instance, a first matching universal card instance is configured for transaction verification of a binding card, the first matching universal card instance includes a first matching universal card identifier, and the first matching universal card identifier is a first type of universal card identifier or a second type of universal card identifier matching a card type of the binding card. The method includes: sending a card binding message to a server, wherein the card binding message includes a security element identifier and binding card authentication information, so that the server allocates a card transaction identifier for the binding card; receiving the card transaction identifier; storing the card transaction identifier to the security element.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

80.

DEVICE INTERCONNECTION SECURITY AUTHENTICATION SYSTEM, METHOD AND APPARATUS, AND SERVER AND MEDIUM

      
Numéro d'application CN2022137359
Numéro de publication 2023/207113
Statut Délivré - en vigueur
Date de dépôt 2022-12-07
Date de publication 2023-11-02
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qian, Jin
  • Hou, Teng
  • Chen, Chengqian

Abrégé

Disclosed in the present invention are a device interconnection security authentication system, method and apparatus, and a server and a medium. A control device acquires first device identification information, a pairing request time and a pairing verification code of a discovery-end device, and sends same to a server, acquires second device identification information of a discovered-end device, and the first device identification information and the pairing request time, which are acquired by the discovered-end device, and sends same to the server; the server first respectively performs single-device security authentication on the discovery-end device and the discovered-end device, after the single-device security authentication, the server determines the pairing verification code of the discovery-end device according to the received first device identification information and pairing request time, and sends the pairing verification code to the discovered-end device according to the second device identification information; and the discovered-end device and the discovery-end device perform security authentication between the two devices. Compared with the prior art in which single-element authentication is only completed by a bus, the present application has higher security.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système
  • H04L 9/08 - Répartition de clés
  • H04L 9/30 - Clé publique, c. à d. l'algorithme de chiffrement étant impossible à inverser par ordinateur et les clés de chiffrement des utilisateurs n'exigeant pas le secret

81.

PAYMENT METHOD, APPARATUS AND DEVICE, AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2022143568
Numéro de publication 2023/202155
Statut Délivré - en vigueur
Date de dépôt 2022-12-29
Date de publication 2023-10-26
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Cai, Hua
  • Zhan, Chengchu

Abrégé

The present application discloses a payment method, apparatus and device, and a computer readable storage medium. The payment method comprises: when a payment terminal is located within a target location area, establishing a connection with a first base station, wherein the target location area is a terminal sensing area covered by a plurality of base stations by means of networking, and the plurality of base stations comprise the first base station; sending an order obtaining request to the first base station, the order obtaining request being used for instructing the first base station to obtain, from a server, order information corresponding to the payment terminal; receiving the order information returned by the first base station; and performing an order payment operation on an order to be paid that corresponds to the order information. According to embodiments of the present application, shopping efficiency can be improved, and user experience is improved.

Classes IPC  ?

82.

PAYMENT METHOD, USER TERMINAL, APPARATUS, DEVICE, SYSTEM, AND MEDIUM

      
Numéro d'application CN2022115584
Numéro de publication 2023/178924
Statut Délivré - en vigueur
Date de dépôt 2022-08-29
Date de publication 2023-09-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yu
  • Chen, Zhuo
  • Huang, He
  • Xie, Zhimin
  • Xu, Xinyuan
  • Ye, Zhangyuan
  • Huang, Yongsheng
  • Zhou, Jien
  • Li, Wei
  • Shen, Xi
  • Tang, Zhixiong

Abrégé

The present application relates to the field of data processing, and discloses a payment method, a user terminal, an apparatus, a device, a system, and a medium. The method comprises: when payment is triggered by an e-commerce application program, calling a first SDK to obtain a first host program list from a whole-network payment platform, wherein the first host program list comprises host program identifiers of at least some host programs supported by the whole-network payment platform; when a target host program is determined from the first host program list by calling the first SDK, calling the target host program; and calling, by means of the target host program, a second SDK to interact with the whole-network payment platform, so that the whole-network payment platform interacts with the host program platform to complete payment by a target card, the target card being a resource card bound to the target host program.

Classes IPC  ?

  • G06Q 20/10 - Architectures de paiement spécialement adaptées aux systèmes de banque à domicile
  • G06Q 20/12 - Architectures de paiement spécialement adaptées aux systèmes de commerce électronique
  • G06F 9/48 - Lancement de programmes; Commutation de programmes, p.ex. par interruption

83.

METHOD AND APPARATUS FOR INTEGRATING NATIVE PROGRAM WITH APPLET, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022119712
Numéro de publication 2023/178952
Statut Délivré - en vigueur
Date de dépôt 2022-09-19
Date de publication 2023-09-28
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yu
  • Chen, Zhuo
  • Huang, He
  • Xie, Zhimin
  • Xu, Xinyuan
  • Ye, Zhangyuan
  • Huang, Yongsheng
  • Zhou, Jien
  • Li, Wei
  • Shen, Xi
  • Tang, Zhixiong

Abrégé

The present application belongs to the field of data processing. Disclosed are a method and apparatus for integrating a native program with an applet, and a device and a medium. The method comprises: in response to a switching selection input for a page of a native program, selecting, from an applet list provided by the native program, applet information that represents a target applet; acquiring long-term static information of the target applet, and locally storing same; acquiring short-term dynamic information of the target applet, and according to the long-term static information and the short-term dynamic information, making the target applet run in an applet container, and switching a display page from the page of the native program to a page of the target applet; and in response to an applet start input, calling the native program to read the long-term static information of the target applet, and setting a main task and a root page of the native program to be the applet container, such that a terminal device displays the page of the target applet by means of the native program.

Classes IPC  ?

  • G06F 9/445 - Chargement ou démarrage de programme
  • G06F 9/48 - Lancement de programmes; Commutation de programmes, p.ex. par interruption
  • G06F 16/957 - Optimisation de la navigation, p.ex. mise en cache ou distillation de contenus

84.

FULL BACKUP METHOD AND APPARATUS FOR DISTRIBUTED DATABASE SYSTEM, AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application 18016664
Statut En instance
Date de dépôt 2021-03-04
Date de la première publication 2023-09-21
Propriétaire China UnionPay Co., Ltd. (Chine)
Inventeur(s)
  • Zhou, Jiajing
  • Miao, Hao
  • Zhou, Jien

Abrégé

The present invention provides a method and an apparatus for performing a full backup for a distributed database system, and a computer-readable storage medium. Said method comprises: acquiring full backup data of each data node in the distributed database system, with a full-backup time point corresponding to the full backup data being a time point; determining a trust divergence time point for the time point, where all transactions in prepared states prior to the trust divergence time point are enabled to be committed or rolled back before the time point; acquiring a first incremental log set of said each data node between the trust divergence time point and the time point; acquiring from the first incremental log set a pending transaction of said each data node; and replaying the pending transaction of said each data node on the full backup data of said each data node

Classes IPC  ?

  • G06F 11/14 - Détection ou correction d'erreur dans les données par redondance dans les opérations, p.ex. en utilisant différentes séquences d'opérations aboutissant au même résultat
  • G06F 16/27 - Réplication, distribution ou synchronisation de données entre bases de données ou dans un système de bases de données distribuées; Architectures de systèmes de bases de données distribuées à cet effet

85.

Numerical value ranking method and apparatus based on blockchain

      
Numéro d'application 17918890
Numéro de brevet 11825001
Statut Délivré - en vigueur
Date de dépôt 2021-09-02
Date de la première publication 2023-09-14
Date d'octroi 2023-11-21
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Qiu, Zhenyao
  • Yang, Yang
  • Chen, Zhou
  • Huang, Zili
  • Xiong, Lu

Abrégé

A blockchain based numerical value ranking method includes: using, by a first participant, a public key of the first participant to encrypt a private value of the first participant to obtain an encrypted text of the first participant; obtaining encrypted texts of other participants, and generating a challenge value having a preset bit length; based on the challenge value and the private value of the first participant, and the encrypted texts and public keys of the other participants, determining mixed results of the first participant with respect to the other participants; and determining a numerical value ranking result between the first participant and a second participant based on the mixed result of the second participant with respect to the first participant.

Classes IPC  ?

  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • H04L 9/30 - Clé publique, c. à d. l'algorithme de chiffrement étant impossible à inverser par ordinateur et les clés de chiffrement des utilisateurs n'exigeant pas le secret
  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

86.

METHOD AND APPARATUS FOR COMPATIBILITY OF SDK WITH ACCESS APPLICATION, DEVICE AND MEDIUM

      
Numéro d'application CN2022115585
Numéro de publication 2023/168913
Statut Délivré - en vigueur
Date de dépôt 2022-08-29
Date de publication 2023-09-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zhou, Jien
  • Wang, Yu
  • Li, Wei
  • Chen, Zhuo
  • Shen, Xi
  • Huang, He
  • Tang, Zhixiong
  • Xie, Zhimin
  • Xia, Ji
  • Hu, Yifan
  • Ye, Zhangyuan

Abrégé

A method and apparatus for compatibility of an SDK with an access application, a device and a medium. The method comprises: sending to a management and control center bridging configuration information of an access application (S301), the bridging configuration information representing configuration of an application function module of the access application; receiving a specific bridge issued by the management and control center and matched with the bridging configuration information (S302), the specific bridge comprising a specific compatibility policy and software development kit (SDK) function modules, and the specific compatibility policy being used for carrying out specific processing on service parameters required by the application function module, so as to make the service parameters compatible with service parameters required by an SDK function module in an SDK having a function corresponding to the application function module; mounting the specific bridge in the SDK (S303); and when the access application runs the application function module, calling the corresponding SDK function module by using the specific compatibility policy (S304).

Classes IPC  ?

87.

PAYMENT METHOD, TERMINAL DEVICE, SERVER, SYSTEM AND MEDIUM

      
Numéro d'application CN2022123922
Numéro de publication 2023/168938
Statut Délivré - en vigueur
Date de dépôt 2022-10-08
Date de publication 2023-09-14
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Yu
  • Chen, Zhuo
  • Huang, He
  • Xie, Zhimin
  • Xu, Xinyuan
  • Ye, Zhangyuan
  • Huang, Yongsheng
  • Zhou, Jien
  • Li, Wei
  • Shen, Xi
  • Tang, Zhixiong

Abrégé

The present application belongs to the field of data processing. Disclosed are a payment method, a terminal device, a server, a system and a medium. The method comprises: in response to a received payment request message, sending a security verification request message to a security control system, wherein the security verification request message is used for instructing the security control system to perform security verification according to security verification information; receiving security verification result information which is sent by the security control system; when the security verification result information indicates that the security verification is passed, sending a first notification message to an SDK, wherein the first notification message instructs the SDK to notify a host program of displaying a user verification page, so as to prompt a user to input first user verification input information, and the first user verification input information is used by a host program server to perform user verification, so as to obtain user verification result information; and when the user verification result information indicates that the user verification is passed, initiating a payment request, so as to complete payment.

Classes IPC  ?

  • G06Q 20/38 - Architectures, schémas ou protocoles de paiement - leurs détails
  • G06F 21/57 - Certification ou préservation de plates-formes informatiques fiables, p.ex. démarrages ou arrêts sécurisés, suivis de version, contrôles de logiciel système, mises à jour sécurisées ou évaluation de vulnérabilité
  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

88.

DATA MATCHING METHOD AND APPARATUS, DEVICE, AND MEDIUM

      
Numéro d'application CN2022112616
Numéro de publication 2023/159888
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-31
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Hongbao
  • Gao, Pengfei
  • Zheng, Jianbin
  • She, Xiaohan
  • Qiu, Zhenyao
  • Zhou, Yongkai
  • Cheng, Dong
  • Zhao, Qinghang

Abrégé

Disclosed in the present application are a data matching method and apparatus, a device, and a medium. The method comprises: respectively inputting first data and second data into a pre-trained vector conversion model to obtain a corresponding first vector and a corresponding second vector; obtaining a distance between the first vector and the second vector which are encrypted by a first target public key; and determining a target distance between the first vector and the second vector on the basis of an encrypted distance and a first target private key, and determining, on the basis of the target distance, whether the two pieces data match each other. Even though the two pieces of data are not completely the same, fuzzy matching of data can be achieved, so that use scenarios are widened; moreover, a first target public and private key pair is introduced to a fuzzy matching process to respectively perform homomorphic encryption and decryption, thereby implementing private set intersection and ensuring the safety of a matching process; in addition, during the entire matching process, the data does not leave a corresponding device in the form of original data, so that fuzzy matching can be achieved even though original data is not delivered out of a library, thereby ensuring the safety of a matching process.

Classes IPC  ?

  • G06F 21/60 - Protection de données
  • G06K 9/62 - Méthodes ou dispositions pour la reconnaissance utilisant des moyens électroniques
  • H04L 9/00 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité
  • H04L 9/08 - Répartition de clés

89.

MERCHANT AUTHENTICITY VERIFICATION SYSTEM AND METHOD BASED ON STREET VIEW IMAGE RECOGNITION

      
Numéro d'application CN2022113608
Numéro de publication 2023/155401
Statut Délivré - en vigueur
Date de dépôt 2022-08-19
Date de publication 2023-08-24
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Fei, Zhijun
  • Yang, Yanming
  • Qiu, Xuetao
  • Gao, Pengfei

Abrégé

The prevent invention relates to a merchant authenticity verification system and a method therefor. The system comprises: a street view roaming module, which calculates the coordinate position translation scale used for translating an image acquisition point and calculates the coordinate position of the image acquisition point on the basis of the translation scale and which interacts with a street view image system to obtain, according to the coordinate position of the image acquisition point, a corresponding street view image; an image comparison module, which performs matching on an obtained merchant storefront image and the street view image obtained by the street view roaming module so as to calculate merchant image similarity; a character recognition module, which is used for recognizing the merchant name from the street view image obtained by the street view roaming module; and a text comparison module, which is used for matching the recognized merchant name with a merchant name obtained from a merchant information platform so as to calculate merchant name similarity, and determining whether the merchant name similarity reaches a specified threshold, wherein if it is determined that the merchant name similarity has reached the specified threshold, merchant authenticity verification is successful. According to the present invention, the accuracy of merchant verification can be improved.

Classes IPC  ?

  • G06V 10/75 - Appariement de motifs d’image ou de vidéo; Mesures de proximité dans les espaces de caractéristiques utilisant l’analyse de contexte; Sélection des dictionnaires
  • G06V 20/62 - Texte, p.ex. plaques d’immatriculation, textes superposés ou légendes des images de télévision

90.

CODE-SCANNING PAYMENT METHOD, USER TERMINAL, SERVICE DEVICE, SYSTEM, AND MEDIUM

      
Numéro d'application CN2022109433
Numéro de publication 2023/151246
Statut Délivré - en vigueur
Date de dépôt 2022-08-01
Date de publication 2023-08-17
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Tu, Jinpeng
  • Guo, Qi
  • Xu, Rong
  • Wang, Yuejiao
  • Wei, Xiaoshu
  • Yin, Hongyu

Abrégé

A code-scanning payment method, a user terminal, a service device, a system, and a medium, relating to the field of data processing. The method comprises: receiving a payment code request message, the payment code request message comprising position information of a user terminal; obtaining payment waiting duration factor information associated with the position information; under the condition that the payment waiting duration represented by the payment waiting duration factor information associated with the position information is greater than or equal to a preset duration threshold, sending a first payment code feedback message, the first payment code feedback message comprising a first payment code and a second payment code, so that the user terminal displays the first payment code before sensing a trigger signal of a collection acceptance terminal, and switches the displayed first payment code into the second payment code when sensing the trigger signal; and if a payment request message comprises first information, instructing to deduct the payment amount from a payer account indicated by information of the second payment code. Therefore, the code-scanning payment security is improved.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

91.

FEATURE MATCHING RULE CONSTRUCTION AND FEATURE MATCHING METHOD AND APPARATUS, DEVICE AND MEDIUM

      
Numéro d'application CN2022112610
Numéro de publication 2023/151252
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-17
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Li, Rui
  • Shen, Zhirong
  • Wang, Shuzhen

Abrégé

The present application discloses a feature matching rule construction and feature matching method and apparatus, a device and a medium, which are used for improving the feature matching efficiency. In the present application, for any first element contained in each sub-rule text string, it is determined that only when the first element is different from any element contained in a current feature matching rule tree, a first node corresponding to the first element and a second node corresponding to a first logical relation word associated with the first element are established in the current feature matching rule tree, and the first node and the second node are connected. Since the feature matching rule tree of the present application does not contain repeated nodes (node groups), the rule identification information of the sub-rule text strings can share the same node (node group). During feature matching, the matching information of the same node (node group) can share the matching information between a node (node group) and account feature data, thereby avoiding repetitive calculation (matching) and improving the feature matching efficiency.

Classes IPC  ?

92.

Data storage method, apparatus, device and storage medium using distributed hosts for user identifications

      
Numéro d'application 18013152
Numéro de brevet 12045492
Statut Délivré - en vigueur
Date de dépôt 2021-09-18
Date de la première publication 2023-08-03
Date d'octroi 2024-07-23
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Gan, Mingming
  • Hu, Jijing
  • Li, Jie
  • Yang, Yanming
  • Zhao, Hai

Abrégé

This application provides a data storage method which is applied to a data storage device and includes: acquiring a first user identification and first user data of a first user; determining, from at least two preset distributed hosts in different areas, a first identification distributed host corresponding to the first user identification and a first data distributed host corresponding to the first user data; sending the first user identification to the first identification distributed host, so that the first identification distributed host stores the first user identification, and generates and stores a first identity identification corresponding to the first user identification; receiving the first identity identification; and sending the first identity identification and the first user data to the first data distributed host, so that the first data distributed host stores them in an associated manner.

Classes IPC  ?

  • G06F 3/06 - Entrée numérique à partir de, ou sortie numérique vers des supports d'enregistrement

93.

TRANSACTION PROCESSING METHODS AND APPARATUSES, DEVICE, AND STORAGE MEDIUM

      
Numéro d'application CN2022110339
Numéro de publication 2023/142421
Statut Délivré - en vigueur
Date de dépôt 2022-08-04
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Cai, Hua

Abrégé

Provided in the embodiments of the present application are transaction processing methods and apparatuses, a device, and a storage medium, relating to the technical field of computers. A method comprises: a terminal device generates a ride QR code and acquires ride QR code display information and terminal attribute information, and sends to an intermediate server the ride QR code display information and the terminal attribute information; a code scanning device scans the ride QR code to acquire code scanning feature information, and sends to an acquiring server the code scanning feature information; the acquiring server determines ride feature information on the basis of the acquired code scanning feature information, determines target transaction content on the basis of the ride feature information and the ride QR code, and then sends to the intermediate server the target transaction content and the ride feature information; and when determining that the ride QR code display information is matched with the ride feature information, the intermediate server acquires a target transaction record on the basis of the terminal attribute information and the target transaction content. Therefore, the data granularity of an acquired target transaction record is finer and more specific, and information coverage is more complete and more accurate.

Classes IPC  ?

  • G06K 17/00 - Méthodes ou dispositions pour faire travailler en coopération des équipements couverts par plusieurs des groupes principaux , p.ex. fichiers automatiques de cartes incluant les opérations de transport et de lecture
  • G06Q 40/04 - Transactions; Opérations boursières, p.ex. actions, marchandises, produits dérivés ou change de devises

94.

PARKING CONTROL METHOD AND APPARATUS, AND DEVICE AND COMPUTER-READABLE STORAGE MEDIUM

      
Numéro d'application CN2022112453
Numéro de publication 2023/142435
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Cai, Hua
  • Liu, Gang
  • Wang, Tiantong

Abrégé

A parking control method and apparatus, and a device and a computer-readable storage medium. The method comprises: when a target vehicle is identified by means of an entrance vehicle interception apparatus, acquiring target vehicle information corresponding to the target vehicle (S210); according to the target vehicle information, determining a target vacant parking space of a target parking space type that matches the target vehicle, wherein the pieces of vehicle information of different types of vehicles correspond to different parking space types (S220); generating navigation information according to the current position of the target vehicle and the position of the target vacant parking space (S230); and sending parking space information of the target vacant parking space and the navigation information to a vehicle-mounted terminal of the target vehicle, so as to instruct the target vehicle to travel to the target vacant parking space for parking (S240). By means of the method, the parking efficiency can be improved, and the user parking experience is improved.

Classes IPC  ?

  • G08G 1/14 - Systèmes de commande du trafic pour véhicules routiers indiquant des places libres individuelles dans des parcs de stationnement
  • G07B 15/02 - Dispositions ou appareils pour encaisser le prix des billets ou les droits d’entrée ou de péage en un ou plusieurs points de contrôle prenant en compte un facteur variable tel que la distance ou le temps, p.ex. pour le transport de passagers, les systèmes de parcs de stationnement ou les systèmes de location de véhicules

95.

AUTHENTICATION METHOD AND APPARATUS, PAYMENT METHOD AND APPARATUS, AND DEVICE

      
Numéro d'application CN2022112455
Numéro de publication 2023/142436
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Liu, Gang
  • Zhan, Chengchu
  • Cai, Hua

Abrégé

Disclosed in the embodiments of the present application are an authentication method and apparatus, a payment method and apparatus, and a device. The authentication method comprises: acquiring identity information of an Internet-of-Things device and payment information of a user by means of a mobile device, wherein a first token is provided in the Internet-of-Things device; sending the identity information and the payment information to a first server, so that the first server sends the payment information to a second server for authentication after the identity information passes authentication; and generating a second token after the second server authenticates the payment information, sending the second token to the first server, generating first information and second information on the basis of association information between the first token, the second token and the payment information, and respectively sending the first information and the second information to the mobile device and the Internet-of-Things device, so as to complete authentication. A first token serves as a device token of an Internet-of-Things device, a second token serves as a service token corresponding to payment information, and during a payment process, the transaction security can be improved on the basis of a binding relationship between the tokens and the payment information.

Classes IPC  ?

  • G06Q 20/40 - Autorisation, p.ex. identification du payeur ou du bénéficiaire, vérification des références du client ou du magasin; Examen et approbation des payeurs, p.ex. contrôle des lignes de crédit ou des listes négatives

96.

IDENTITY AUTHENTICATION METHOD AND APPARATUS, DEVICE, AND COMPUTER READABLE STORAGE MEDIUM

      
Numéro d'application CN2022112488
Numéro de publication 2023/142437
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Zu, Lijun
  • Xue, Wenzhe
  • Zhou, Jinjia
  • Tang, Yang
  • Fu, Yisheng
  • Zhao, Hai
  • Wu, Jie
  • Lv, Zhihui

Abrégé

The present application discloses an identity authentication method and apparatus, a device, and a computer readable storage medium. The method comprises: receiving a service request sent by a client for a first organization, wherein the service request comprises a plurality of tokens, the plurality of tokens are tokens which are allocated to a target user when a plurality of servers respectively perform identity authentication on the target user and the identity authentication is passed, and the target user is a user logged in the client; matching the plurality of tokens with tokens stored in a block chain, and determining whether the target user is an authenticated user; and when it is determined that the target user is the authenticated user, forwarding the service request to a first server corresponding to the first organization, so that the first server responds to the service request. According to embodiments of the present application, the service security is ensured and login times required by a user to obtain different organization services can also be reduced, thus saving network resources and simplifying the user operation process.

Classes IPC  ?

  • H04L 9/32 - Dispositions pour les communications secrètes ou protégées; Protocoles réseaux de sécurité comprenant des moyens pour vérifier l'identité ou l'autorisation d'un utilisateur du système

97.

IMAGE ENCRYPTION METHOD AND APPARATUS, IMAGE PROCESSING METHOD AND APPARATUS, AND DEVICE AND MEDIUM

      
Numéro d'application CN2022112618
Numéro de publication 2023/142440
Statut Délivré - en vigueur
Date de dépôt 2022-08-15
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Wang, Qi
  • Zhou, Yongkai

Abrégé

Disclosed in the present application are an image encryption method and apparatus, an image processing method and apparatus, and a device and a medium. In the embodiments of the present application, each of a plurality of first target images is obtained after pixel points corresponding to pixel points in an original image are processed, pixel values corresponding to the pixel points contained in each first target image are not exactly the same as pixel values corresponding to the pixel points in the original image, and after the plurality of the first target images are obtained, the plurality of the first target images are respectively sent to corresponding target devices. Therefore, regardless of whether an attack is performed during the sending of the first target images or is performed on the target devices in which the first target images are stored, it is not possible to obtain the original images on the basis of a single first target image, thereby ensuring the security of image transmission and storage, protecting the privacy of a user, and improving the user experience.

Classes IPC  ?

  • H04L 9/40 - Protocoles réseaux de sécurité

98.

TAG-BASED MONEY RECEIVING QR CODE PAYMENT METHOD AND PAYMENT DEVICE

      
Numéro d'application CN2022112826
Numéro de publication 2023/142441
Statut Délivré - en vigueur
Date de dépôt 2022-08-16
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Xu, Zhijie
  • Yang, Yang
  • Qin, Jie

Abrégé

The present invention relates to a tag-based money receiving QR code payment method executed in a payment device. The method comprises: scanning a money receiving QR code, so as to obtain a link; interacting with a tag apparatus on the basis of a short-distance communication mode so as to obtain security verification information; and sending a payment request to a payment background on the basis of the security verification information. The present invention also relates to a payment device, a passive tag, a payment background, a computer storage medium, and a computer program product.

Classes IPC  ?

  • G06Q 20/32 - Architectures, schémas ou protocoles de paiement caractérisés par l'emploi de dispositifs spécifiques utilisant des dispositifs sans fil

99.

DISTRIBUTED GRAPH EMBEDDING-BASED FEDERATED GRAPH CLUSTERING METHOD, APPARATUS, AND READABLE STORAGE MEDIUM

      
Numéro d'application CN2022117418
Numéro de publication 2023/142490
Statut Délivré - en vigueur
Date de dépôt 2022-09-07
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Tang, Tao
  • Chen, Ying
  • Gao, Pengfei
  • Pang, Yue
  • Zheng, Jianbin
  • Liu, Hongbao
  • Pan, Jing
  • Zhou, Yongkai

Abrégé

Provided are a distributed graph embedding-based federated graph clustering method, an apparatus, and a readable storage medium. The method comprises: constructing a first graph on the basis of first party data, and constructing a second graph on the basis of second party data; performing encrypted intersection on the first party data and the second party data, determining common nodes in the first graph and the second graph, and associating the first graph with the second graph according to the common nodes to obtain a federated graph; performing learning on the federated graph by using a random walk-based distributed graph embedding algorithm, and determining a first graph embedding vector [PiA, PiB] starting from the first graph and a second graph embedding vector [PiA', PiB'] starting from the second graph; and performing clustering analysis on the first graph embedding vector [PiA, PiB] and the second graph embedding vector [PiA', PiB'] of the federated graph on the basis of a federated clustering method to obtain a clustering result. By utilizing the present method, federated graph clustering can be carried out on private data of two parties, and a better clustering effect is obtained.

Classes IPC  ?

  • G06K 9/62 - Méthodes ou dispositions pour la reconnaissance utilisant des moyens électroniques

100.

ACTIVE-STANDBY SWITCHING METHOD AND APPARATUS FOR DISTRIBUTED DATABASE, AND READABLE STORAGE MEDIUM

      
Numéro d'application CN2022126078
Numéro de publication 2023/142543
Statut Délivré - en vigueur
Date de dépôt 2022-10-19
Date de publication 2023-08-03
Propriétaire CHINA UNIONPAY CO., LTD. (Chine)
Inventeur(s)
  • Pei, Chenguang
  • Zhou, Jiajing
  • Miao, Hao
  • Lv, Su

Abrégé

The present invention provides an active-standby switching method and apparatus for a distributed database, a system, and a readable storage medium. The distributed database comprises one or more agents and a plurality of data nodes connected to the agents. The method comprises: when a first data node crashes, performing active-standby switching on the first data node; in the active-standby switching process of the first data node, the agent switching and routing a transaction originally routed to the first data node to a second data node; and after the active-standby switching of the first data node is completed, the agent switching and routing the transaction routed to the second data node to the first data node. By utilizing the method, transaction failures in the active-standby switching process of the database can be reduced.

Classes IPC  ?

  • G06F 16/27 - Réplication, distribution ou synchronisation de données entre bases de données ou dans un système de bases de données distribuées; Architectures de systèmes de bases de données distribuées à cet effet
  1     2     3     ...     9        Prochaine page