Patents Assigned to China Unionpay Co., Ltd.
  • Patent number: 11968125
    Abstract: A data transmission method includes: determining, by a regional access device, a message that needs to be transmitted includes M pieces of QoS information; and after the regional access device determines that a device identifier in a first piece of QoS information is consistent with a device identifier of the regional access device, updating a QoS value of the message that needs to be transmitted with a first QoS value in the first piece of QoS information, and forwarding the updated message that needs to be transmitted. The first piece of QoS information is any one of the M pieces of QoS information.
    Type: Grant
    Filed: November 5, 2021
    Date of Patent: April 23, 2024
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Lijun Zu, Hang Yuan, Jintan Wu, Hongmei Chu
  • Patent number: 11887068
    Abstract: The present disclosure provides a method and a device for transaction clearing. The method includes receiving first clearing requests transmitted by a quantity N of terminals, where N>1; according to the first clearing requests, acquiring transaction data of the quantity N of terminals from a database; initializing a cache queue, and loading the transaction data into the cache queue; reading the transaction data in the cache queue, and performing a clearing process on the transaction data; and writing a clearing result into the database and feeding back the terminals with an execution result of the first clearing requests.
    Type: Grant
    Filed: November 12, 2019
    Date of Patent: January 30, 2024
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Xiaoming Zhang, Lin Chen, Fei Zhang, Sen Yang, Haiyang Zhang
  • Patent number: 11875336
    Abstract: The present application discloses a method and an apparatus for migrating payment card, an electronic device, a server and a medium. The method for migrating payment card includes: receiving payment card migration operation after an account is logged in on the first electronic device; displaying, in response to payment card migration operation, at least one device identifier which is an identifier of a target electronic device on which the account had been logged in; receiving a first selecting operation for a target device identifier of the at least one device identifier; and sending, in response to the first selecting operation, the target device identifier to a server, to cause the server to migrate a payment card bound to a second electronic device to the first electronic device, wherein the second electronic device is an electronic device corresponding to the target device identifier of at least one target electronic device.
    Type: Grant
    Filed: September 14, 2021
    Date of Patent: January 16, 2024
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Gang Liu, Cheng Peng, Quan Sun, Zhenzhong Zou, Ailong Zhang, Chengchu Zhan, Hua Cai
  • Patent number: 11829458
    Abstract: The present disclosure provides an identity recognition system for a terminal. The system includes: an obtaining device configured to obtain pre-stored biometric information corresponding to a user within a preset range of the terminal; a biometric library configured to maintain the obtained pre-stored biometric information; a collection device configured to collect first biometric information of the user; and a recognition device configured to recognize the first biometric information in the biometric library, and decide to enable or disable one or more functions or components of the terminal according to a recognition result. The present disclosure further provides an identity recognition method, a computer storage medium and a terminal.
    Type: Grant
    Filed: July 5, 2019
    Date of Patent: November 28, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Ji'en Zhou, Siyuan Tang, Xi Shen, Jingjing Gao, Jialiang Kang, Zhixiong Tang
  • Patent number: 11830001
    Abstract: A blockchain consensus method includes: an accounting node generating a block and broadcasting verification information of the accounting node to other accounting nodes among N accounting nodes; receiving and verifying acknowledgement information broadcast by the other accounting nodes; and adding the block to a blockchain when the received acknowledgement information satisfies a second set condition. The N accounting nodes are determined according to coin age information carried in election requests broadcast by M election nodes.
    Type: Grant
    Filed: January 25, 2019
    Date of Patent: November 28, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Zhangyong Wei, Li Wang, Kunbiao Lu
  • Patent number: 11825001
    Abstract: A blockchain based numerical value ranking method includes: using, by a first participant, a public key of the first participant to encrypt a private value of the first participant to obtain an encrypted text of the first participant; obtaining encrypted texts of other participants, and generating a challenge value having a preset bit length; based on the challenge value and the private value of the first participant, and the encrypted texts and public keys of the other participants, determining mixed results of the first participant with respect to the other participants; and determining a numerical value ranking result between the first participant and a second participant based on the mixed result of the second participant with respect to the first participant.
    Type: Grant
    Filed: September 2, 2021
    Date of Patent: November 21, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Zhenyao Qiu, Yang Yang, Zhou Chen, Zili Huang, Lu Xiong
  • Patent number: 11811756
    Abstract: The present invention relates to a biometric-based identity authentication method and system.
    Type: Grant
    Filed: August 24, 2020
    Date of Patent: November 7, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Weiqi Yu, Sishuang Wan, Shuo He
  • Publication number: 20230351384
    Abstract: This application discloses a card management method, a user terminal, a server, a system and a storage medium. A security element of a user terminal stores a first type and a second type of universal card instance, a first matching universal card instance is configured for transaction verification of a binding card, the first matching universal card instance includes a first matching universal card identifier, and the first matching universal card identifier is a first type of universal card identifier or a second type of universal card identifier matching a card type of the binding card. The method includes: sending a card binding message to a server, wherein the card binding message includes a security element identifier and binding card authentication information, so that the server allocates a card transaction identifier for the binding card; receiving the card transaction identifier; storing the card transaction identifier to the security element.
    Type: Application
    Filed: September 16, 2021
    Publication date: November 2, 2023
    Applicant: CHINA UNIONPAY CO., LTD.
    Inventors: Gang LIU, Cheng PENG, Quan SUN, Zhenzhong ZOU, Chengchu ZHAN, Hua CAI
  • Patent number: 11797996
    Abstract: The present application discloses a payment information processing method, apparatus, device, and computer readable storage medium. The payment information processing method includes: obtaining an environment image collected by a mobile acquiring device, in response to an acquiring request sent by the mobile acquiring device; determining a payment environment confidence level of the mobile acquiring device according to the environment image, under a condition that the mobile acquiring device obtains payment card information; determining a payment information processing result according to the payment environment confidence level.
    Type: Grant
    Filed: February 18, 2020
    Date of Patent: October 24, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Shuo He, Cheng Peng, Wei Guo, Wenhai Yu, Limin Zhang, Jin Qian
  • Patent number: 11775956
    Abstract: A non-contact communication method and a communication device are presented. The communication device includes a trusted execution environment (TEE). A first security application and a second security application are provided in a security element of the communication device. The first security application and an application in the trusted execution environment are communicationally connected by means of a first communication channel. The second security application and a near-field communication (NFC) module provided in the communication device are communicationally connected by means of a second communication channel. The first security application and the second security application are communicationally connected by means of a security channel. Using the non-contact communication method and the communication device, a security channel may be established between NFC and a TEE, which may enable NFC non-contact card reading for a TEE application.
    Type: Grant
    Filed: April 12, 2019
    Date of Patent: October 3, 2023
    Assignee: China UnionPay Co., Ltd.
    Inventors: Dingzhou Li, Shuo He, Cheng Peng, Jintan Wu, Quan Sun, Wei Guo, Limin Zhang
  • Publication number: 20230244405
    Abstract: This application provides a data storage method which is applied to a data storage device and includes: acquiring a first user identification and first user data of a first user; determining, from at least two preset distributed hosts in different areas, a first identification distributed host corresponding to the first user identification and a first data distributed host corresponding to the first user data; sending the first user identification to the first identification distributed host, so that the first identification distributed host stores the first user identification, and generates and stores a first identity identification corresponding to the first user identification; receiving the first identity identification; and sending the first identity identification and the first user data to the first data distributed host, so that the first data distributed host stores them in an associated manner.
    Type: Application
    Filed: September 18, 2021
    Publication date: August 3, 2023
    Applicant: CHINA UNIONPAY CO., LTD.
    Inventors: Mingming GAN, Jijing HU, Jie LI, Yanming YANG, Hai ZHAO
  • Publication number: 20230237478
    Abstract: A card management method, a user terminal, a server, a card management system and a storage medium are provided. The method includes: sending a card binding message to a server, wherein the card binding message includes card authentication information of a card to be bound; receiving a card type of the card to be bound and dedicated card information for the card to be bound sent by the server, wherein the dedicated card information includes a card transaction identifier; loading the dedicated card information for the card to be bound onto a security element, wherein the dedicated card information for the card to be bound together with matching universal personalization data are useable to perform transaction verification of the card to be bound, and the matching universal personalization data is first-type universal personalization data or second-type universal personalization data that matches the card type of the card to be bound.
    Type: Application
    Filed: September 16, 2021
    Publication date: July 27, 2023
    Applicant: CHINA UNIONPAY CO., LTD.
    Inventors: Zhenzhong ZOU, Cheng PENG, Quan SUN, Gang LIU, Chengchu ZHAN, Hua CAI
  • Publication number: 20230222484
    Abstract: Embodiments of the present application provide a method for binding card, a terminal device, an authentication server and a storage medium. The method is applicable to terminal device including security element, and includes: obtaining a user identifier for logging in target application by a user and a secure element identifier of the secure element; sending the user identifier to an authentication server, wherein the user identifier is for the authentication server to search at least one first card bound to the user identifier; receiving card information of at least one first card sent by the authentication server; and sending a binding request to a card issuing server corresponding to card information, wherein the binding request comprises the card information, the user identifier and the secure element identifier, and the binding request is for the card issuing server to bind card information to the user identifier and the secure element identifier.
    Type: Application
    Filed: September 18, 2021
    Publication date: July 13, 2023
    Applicant: CHINA UNIONPAY CO., LTD.
    Inventors: Gang LIU, Cheng PENG, Quan SUN, Zhenzhong ZOU, Ailong ZHANG, Chengchu ZHAN, Hua CAI
  • Patent number: 11687921
    Abstract: The present disclosure provides a method and a device for control of blockchain data access based on a smart contract. The method includes obtaining, by a blockchain node, an access operation request of an institution, the access operation request including a transaction identifier of a transaction to be accessed, according to the transaction identifier, determining a blockchain state corresponding to the transaction identifier, the blockchain state including a hash value of the transaction corresponding to a last time change of the blockchain state, according to the hash value of the transaction corresponding to the last time change in the blockchain state and an identifier of the institution, performing data access control on the institution, obtaining control result, and transmitting the control result to the institution.
    Type: Grant
    Filed: September 23, 2020
    Date of Patent: June 27, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Hehe Wang, Yuzhuang Xu, Tao Zhu, Yu Zhou
  • Publication number: 20230196337
    Abstract: The present application provides a method, terminal device, server, system and storage medium for activating payment functions. The method is applicable to a terminal device. The method includes receiving a first input from a user; generating a payment function activation request in response to the first input, the payment function activation request including a payment function identifier for indicating various payment functions that are instructed to be activated for a target resource card; sending, to a server, the payment function activation request; and receiving an activation reply message sent by the server, the activation reply message comprising a target payment identifier generated by the server according to the payment function identifier, the target payment identifier including payment identifiers of the target resource card under the various payment functions that are instructed to be activated for the target resource card.
    Type: Application
    Filed: September 10, 2021
    Publication date: June 22, 2023
    Applicant: CHINA UNIONPAY CO., LTD.
    Inventors: Zhenzhong ZOU, Cheng PENG, Quan SUN, Gang LIU, Ruiming WANG, Yanping WU, Chengchu ZHAN, Hua CAI
  • Patent number: 11683316
    Abstract: A method for communication between microservices, performed by a first host machine node, includes: obtaining a first microservice instance located on the first host machine node, determining a first microservice to which the first microservice instance belongs, and determining a list of triples corresponding to the first microservice according to the first microservice. The list of triples corresponding to the first microservice includes at least one triple, each triple of the at least one triple includes a visitor of the microservice, a visited party of the microservice, and an access port, and the visitor of the microservice of each triple included in the list of triples corresponding to the first microservice is the first microservice. The method also includes determining, by the first host machine node, an access policy of the first microservice instance according to the list of triples corresponding to the first microservice.
    Type: Grant
    Filed: July 17, 2020
    Date of Patent: June 20, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Yongkai Zhou, Danni Jiang, Gaolei Zhang, Dongjie He
  • Publication number: 20230186257
    Abstract: Embodiments of the present application provide a payment method, a gateway device, a server and a storage medium. The method is applied to the gateway device, and the method includes: obtaining target identification information and payment amount of a target IoT device connected to the gateway device, wherein the target identification information includes a first device identification of the target IoT device and/or a feature identification of a physical layer between the target IoT device and the gateway device; sending a first payment request to the server, wherein the first payment request includes the target identification information, a second device identification of the gateway device and the payment amount, and the first payment request is configured to instruct the server to search a target payment account associated with the target identification information and the second device identification, and to deduct from the target payment account according to the payment amount.
    Type: Application
    Filed: September 18, 2021
    Publication date: June 15, 2023
    Applicant: CHINA UNIONPAY CO., LTD.
    Inventors: Wenbin QI, Zhijie XU, Weiqi YU, Sishuang WAN, Qi ZHANG, Teng HOU
  • Patent number: 11677815
    Abstract: The application discloses a service invoking method, device, apparatus and medium. The service invoking method includes: receiving a first service request message sent by a service invoking end; determining, in response to the first service request message, header information of the first service request message; determining, under a condition that the header information includes a route identification, a target data center among a plurality of data centers according to the route identification; sending the first service request message to the target data center to enable the target data center to provide service for the service invoking end. Based on the embodiments of the application, efficiency of service invoking can be improved.
    Type: Grant
    Filed: September 25, 2020
    Date of Patent: June 13, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Bo Jiang, Jien Zhou, Tianyun Niu, Zhao Cheng, Fengke Wu, Zhengfeng Xu, Guanghui Shen
  • Publication number: 20230153789
    Abstract: The present application discloses a method and an apparatus for migrating payment card, an electronic device, a server and a medium. The method for migrating payment card includes: receiving payment card migration operation after an account is logged in on the first electronic device; displaying, in response to payment card migration operation, at least one device identifier which is an identifier of a target electronic device on which the account had been logged in; receiving a first selecting operation for a target device identifier of the at least one device identifier; and sending, in response to the first selecting operation, the target device identifier to a server, to cause the server to migrate a payment card bound to a second electronic device to the first electronic device, wherein the second electronic device is an electronic device corresponding to the target device identifier of at least one target electronic device.
    Type: Application
    Filed: September 14, 2021
    Publication date: May 18, 2023
    Applicant: CHINA UNIONPAY CO., LTD.
    Inventors: Gang LIU, Cheng PENG, Quan SUN, Zhenzhong ZOU, Ailong ZHANG, Chengchu ZHAN, Hua CAI
  • Patent number: 11611634
    Abstract: Disclosed are a method and device for timeout monitoring, comprising: determining key information of a request message, the key information including a sending time of the request message; storing the key information to a first level cache; scanning the first level cache according to a set frequency, if the first level cache includes a first request message, storing the key information of the first request message into a second level cache, the first request message being a request message for which a reply message is not received; scanning the second level cache, and determining by a message log whether a reply message is received for a second request message in the second level cache, if not, the second request message times out, the second request message is a request message in which the difference value between a sending time and a current time is greater than a time-out threshold.
    Type: Grant
    Filed: December 21, 2017
    Date of Patent: March 21, 2023
    Assignee: CHINA UNIONPAY CO., LTD.
    Inventors: Lin Chen, Longxian Zhu, Sen Yang, Junhao Zhang