[go: up one dir, main page]

SG11202007549QA - Resource transfer method based on near field communication - Google Patents

Resource transfer method based on near field communication

Info

Publication number
SG11202007549QA
SG11202007549QA SG11202007549QA SG11202007549QA SG11202007549QA SG 11202007549Q A SG11202007549Q A SG 11202007549QA SG 11202007549Q A SG11202007549Q A SG 11202007549QA SG 11202007549Q A SG11202007549Q A SG 11202007549QA SG 11202007549Q A SG11202007549Q A SG 11202007549QA
Authority
SG
Singapore
Prior art keywords
method based
near field
field communication
transfer method
resource transfer
Prior art date
Application number
SG11202007549QA
Inventor
Feng Liu
Qi Zhao
Original Assignee
Beijing Sankuai Online Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CN201810123291.1A external-priority patent/CN110121152B/en
Priority claimed from CN201810124221.8A external-priority patent/CN108537532B/en
Application filed by Beijing Sankuai Online Technology Co Ltd filed Critical Beijing Sankuai Online Technology Co Ltd
Publication of SG11202007549QA publication Critical patent/SG11202007549QA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/18Payment architectures involving self-service terminals [SST], vending machines, kiosks or multimedia terminals
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3224Transactions dependent on location of M-devices
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • G06Q20/3278RFID or NFC payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3825Use of electronic signatures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q2220/00Business processing using cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Signal Processing (AREA)
  • Finance (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)
SG11202007549QA 2018-02-07 2018-12-30 Resource transfer method based on near field communication SG11202007549QA (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201810123291.1A CN110121152B (en) 2018-02-07 2018-02-07 Target user position information management method, device and system and electronic equipment
CN201810124221.8A CN108537532B (en) 2018-02-07 2018-02-07 Resource transfer method, device and system based on near field communication and electronic equipment
PCT/CN2018/125950 WO2019153975A1 (en) 2018-02-07 2018-12-30 Resource transfer method based on near field communication

Publications (1)

Publication Number Publication Date
SG11202007549QA true SG11202007549QA (en) 2020-09-29

Family

ID=67549231

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202007549QA SG11202007549QA (en) 2018-02-07 2018-12-30 Resource transfer method based on near field communication

Country Status (4)

Country Link
US (1) US20200372489A1 (en)
CA (1) CA3090597A1 (en)
SG (1) SG11202007549QA (en)
WO (1) WO2019153975A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11763224B2 (en) * 2021-01-04 2023-09-19 Bank Of America Corporation System for predictive product replacement cycling
US11556264B1 (en) 2021-07-26 2023-01-17 Bank Of America Corporation Offline data transfer between devices using gestures

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10055714B2 (en) * 2002-10-01 2018-08-21 World Award Academy, World Award Foundation, Amobilepay, Inc. Digital currency (virtual payment cards) issued by central bank for mobile and wearable devices
US9519898B2 (en) * 2004-10-22 2016-12-13 Smart Cellco, Inc. Wearable electronic devices and mobile transactions and/or actions
US8949146B2 (en) * 2005-12-31 2015-02-03 Michelle Fisher Method for purchasing tickets using a mobile communication device
FR2957440B1 (en) * 2010-03-09 2012-08-17 Proton World Int Nv PROTECTION OF A SECURITY MODULE IN A TELECOMMUNICATION DEVICE COUPLED TO AN NFC CIRCUIT
US8818867B2 (en) * 2011-11-14 2014-08-26 At&T Intellectual Property I, L.P. Security token for mobile near field communication transactions
US11042870B2 (en) * 2012-04-04 2021-06-22 Blackhawk Network, Inc. System and method for using intelligent codes to add a stored-value card to an electronic wallet
EP2923325A4 (en) * 2012-11-20 2016-08-17 Blackhawk Network Inc System and method for using intelligent codes in conjunction with stored-value cards
CN104899731B (en) * 2015-03-19 2018-12-11 腾讯科技(深圳)有限公司 The transmission method of mobile payment data, device and system
CN105139193B (en) * 2015-07-31 2017-04-12 腾讯科技(深圳)有限公司 Electronic resource processing method, electronic resource processing device and server
CN106296169A (en) * 2016-07-29 2017-01-04 宇龙计算机通信科技(深圳)有限公司 A kind of method of payment based on NFC and device
CN108537532B (en) * 2018-02-07 2020-12-18 北京三快在线科技有限公司 Resource transfer method, device and system based on near field communication and electronic equipment

Also Published As

Publication number Publication date
CA3090597A1 (en) 2019-08-15
WO2019153975A1 (en) 2019-08-15
US20200372489A1 (en) 2020-11-26

Similar Documents

Publication Publication Date Title
EP3570611A4 (en) Resource scheduling method, network device, and communication device
ZA201903276B (en) Uplink data transmission method, terminal device, and network device
EP3340726A4 (en) Method for uplink data transmission, terminal device and network device
ZA201906205B (en) Information transmission method, terminal device, and network device
GB201808953D0 (en) Communication system
ZA201903212B (en) Method for transmitting data, terminal device and network device
GB201810337D0 (en) Communication system
ZA201903883B (en) Information transmission method, terminal apparatus, and network apparatus
ZA201904039B (en) Data transmission method, network device and terminal device
EP3572232C0 (en) Transfer dyeing method
GB201810340D0 (en) Communication system
GB201800569D0 (en) Communication system
SG11202105351WA (en) Techniques for communicating using multiple transmission points wireless communications
ZA201903752B (en) Method for transmitting information, network device and terminal device
GB201805814D0 (en) Communication system
GB201811311D0 (en) Communication system
ZA201904165B (en) Method for transmitting data, terminal device and network device
GB201810341D0 (en) Communication system
ZA201904825B (en) Information transmission method, terminal device and network device
ZA201903586B (en) Information transmission method, network apparatus, and terminal apparatus
ZA201906928B (en) Information transmission method, terminal device, and network device
GB201713301D0 (en) Communication method
ZA201904829B (en) Information transmission method, network device and terminal device
ZA201904010B (en) Information transmission method, network device and terminal device
IL266014A (en) Data transmission method, terminal device and network device