CN112396520A - Anti-fraud method, device and equipment - Google Patents

Anti-fraud method, device and equipment Download PDF

Info

Publication number
CN112396520A
CN112396520A CN202110072621.0A CN202110072621A CN112396520A CN 112396520 A CN112396520 A CN 112396520A CN 202110072621 A CN202110072621 A CN 202110072621A CN 112396520 A CN112396520 A CN 112396520A
Authority
CN
China
Prior art keywords
information
fraud
verification
input
rewriting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110072621.0A
Other languages
Chinese (zh)
Inventor
顾冰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan Xiangyu Jinxin Financial Technology Co ltd
Original Assignee
Sichuan Xiangyu Jinxin Financial Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan Xiangyu Jinxin Financial Technology Co ltd filed Critical Sichuan Xiangyu Jinxin Financial Technology Co ltd
Priority to CN202110072621.0A priority Critical patent/CN112396520A/en
Publication of CN112396520A publication Critical patent/CN112396520A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a method, a device and equipment for preventing cheating, wherein the method comprises the steps of obtaining input information filled by a user and obtaining verification information in at least one third-party data source; the input information is reverse-written using the verification information, or the input information and the verification information are reverse-fraud verified. By adopting the technical scheme of the invention, the data verification is integrated into the model by accessing the third-party data source, so that the data verification is carried out in real time in the process of filling and writing parameters, the operation is simple and convenient, and the manpower and the time are saved.

Description

Anti-fraud method, device and equipment
Technical Field
The invention relates to the technical field of anti-fraud, in particular to an anti-fraud method, device and equipment.
Background
With the gradual improvement of living standard of people, commercial activities such as buying room and investment through loan are more and more common. During the loan process, the lender may conduct a loan approval based on the personal information filled in by the borrower to determine whether to offer the loan and the amount of the loan.
However, some borrowers fill false information into loan institutions, especially small and medium loan institutions, due to the desire to increase the loan amount during the loan process, which increases the risk. In order to identify the personal information filled by the client, the related staff of the loan institution needs to manually investigate and verify the multi-party data, which not only consumes a great amount of labor cost, but also has low working efficiency.
Disclosure of Invention
In view of the above, the present invention provides a method, an apparatus and a device for fraud prevention, so as to overcome the problems that the related staff of the current loan institution needs to manually investigate and verify the multiple data, which not only consumes a lot of labor cost, but also has low working efficiency.
In order to achieve the purpose, the invention adopts the following technical scheme:
a method of anti-fraud, comprising:
acquiring input information filled by a user;
acquiring verification information in at least one third-party data source;
and rewriting the input information by using the verification information, or performing anti-fraud verification on the input information and the verification information.
Further, the above anti-fraud method, said rewriting the input information using the verification information, includes:
and rewriting the verification information in a manual rewriting and/or automatic rewriting mode.
Further, in the above anti-fraud method, the verification information includes answer information corresponding to the input information;
the manual rewriting mode comprises the following steps:
acquiring submission information input by a user;
and rewriting the answer information to the corresponding input information according to the submitted information.
Further, in the above anti-fraud method, the verification information includes risk information;
the automatic rewriting mode comprises the following steps:
automatically acquiring the risk information from the third-party data source;
and rewriting the risk information to a preset hidden problem.
Further, the above anti-fraud method further includes, after the writing back the risk information to a preset hidden problem, that:
grading the risk information through a preset grading card;
and if the score of the risk information is larger than the preset score, outputting rejection information or risk prompt information.
Further, the above anti-fraud method, wherein the anti-fraud verification of the input information and the verification information includes:
acquiring anti-fraud verification information input by a user;
according to the anti-fraud verification information, displaying the verification information and the modification information in the process of filling the input information by the client at the corresponding input information so that a worker can judge whether fraud risk exists according to the verification information, the modification information and the input information;
acquiring a judgment result input by a worker;
and taking the judgment result input by the number of the workers as the result of the anti-fraud verification.
Further, the above anti-fraud method, before acquiring the input information filled by the user, includes:
acquiring an interface of the third-party data source;
and configuring input items, configuring a verification mode and configuring output items based on the interface of the third-party data source.
The invention also provides an anti-fraud device, comprising:
the acquisition module is used for acquiring input information filled by a user;
the acquisition module is also used for acquiring the verification information in at least one third-party data source;
and the processing module is used for rewriting the input information by using the verification information or performing anti-fraud verification on the input information and the verification information.
Further, the anti-fraud apparatus described above, the processing module is specifically configured to write back the verification information in a manual write-back and/or automatic write-back manner.
The invention also provides an anti-fraud device, which comprises a processor and a memory, wherein the processor is connected with the memory:
the processor is used for calling and executing the program stored in the memory;
the memory for storing the program for at least performing the anti-fraud method of any of the above.
The invention relates to a method, a device and equipment for preventing cheating, wherein the method comprises the steps of obtaining input information filled by a user and obtaining verification information in at least one third-party data source; the input information is reverse-written using the verification information, or the input information and the verification information are reverse-fraud verified. By adopting the technical scheme of the invention, the data verification is integrated into the model by accessing the third-party data source, so that the data verification is carried out in real time in the process of filling and writing parameters, the operation is simple and convenient, and the manpower and the time are saved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a flow chart provided by one embodiment of the anti-fraud method of the present invention;
FIG. 2 is a schematic structural diagram provided by an embodiment of the anti-fraud apparatus of the present invention;
fig. 3 is a schematic structural diagram provided by an embodiment of the anti-fraud apparatus of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in detail below. It is to be understood that the described embodiments are merely exemplary of the invention, and not restrictive of the full scope of the invention. All other embodiments, which can be derived by a person skilled in the art from the examples given herein without any inventive step, are within the scope of the present invention.
FIG. 1 is a flow chart provided by an embodiment of the anti-fraud method of the present invention.
As shown in fig. 1, the method of the present embodiment may include the following steps:
and S11, acquiring the input information filled by the user.
In performing an anti-fraud verification, the user is required to answer a questionnaire and manually fill in personal information as input information. For example, information such as "name", "sex", "work unit", "income statement" is filled in as input information.
In this embodiment, the input information filled by the user is obtained.
And S12, acquiring verification information in at least one third-party data source.
Specifically, the present embodiment may access multiple third-party data sources, and may also associate multiple third-party data sources to perform multidimensional verification for obtaining information of the user in various channels, and perform check and verification by multiple parties to ensure that the loan approval work is performed under the condition that the input information is accurate.
And based on the input information of the user, sequentially packaging the request messages for each third-party data source, and initiating calling to acquire the verification information in the plurality of third-party data sources. For example, if the input information of the user includes information such as "name", "sex", "work unit", "income statement", etc., the information such as "name", "sex", "work unit", "income statement" of the user may be acquired from a plurality of third-party data sources as the verification information.
Optionally, hidden questions, that is, questions invisible to the user, may be set, and the user is not required to answer and fill in the hidden questions, but the corresponding verification information may still be obtained from the third-party data source.
And S13, rewriting the input information by using the verification information, or performing fraud verification on the input information and the verification information.
Optionally, the present embodiment provides two processing modes, one is direct write-back processing, and the other is anti-fraud verification processing.
Optionally, the rewriting of the input information using the verification information includes the following steps:
and rewriting the verification information in a manual rewriting and/or automatic rewriting mode.
The embodiment can rewrite the verification information in a manual rewriting mode, can also rewrite the verification information in an automatic rewriting mode, and can also rewrite the verification information in a manual rewriting mode and an automatic rewriting mode. The write-back mode may be determined according to actual conditions, and this embodiment is not limited.
Optionally, the manual rewriting method includes the following steps:
step one, obtaining submission information input by a user;
and step two, rewriting answer information to the corresponding input information according to the submitted information.
And the manual rewriting operation returns detailed data to a worker according to the data source output parameter mapping relation, and performs manual processing.
Specifically, the application scenarios of manual rewriting are as follows: incomplete or incorrect input information filled out by the user requires that complete data be obtained from third-party data sources to ensure authenticity and availability.
After the input information is filled in, the user can input the submission information. After the submitted information is detected, answer information corresponding to the input information is obtained from a third-party data source and analyzed. And analyzing the response messages called by each data source in sequence, and matching according to the parameter mapping relation. For example, the input information of the user includes information such as "name", "gender", "work unit", "income detail", etc., and then, after receiving the submitted information, corresponding answer information may be obtained from a plurality of third-party data sources and written back to the corresponding input information.
It should be noted that the above process is performed in the background, and the user is not aware of it.
Optionally, the automatic rewriting method includes the following steps:
step one, automatically acquiring risk information from a third-party data source;
and step two, rewriting the risk information to a preset hidden problem.
And the automatic write-back operation automatically assigns and converts the corresponding reference data according to the data source output parameter mapping relation.
In particular, some risk information may be important factors directly affecting the amount of the loan or whether the loan is rejected, and the authenticity of the information is extremely important, such as critical illegal information. In this embodiment, a hidden problem invisible to the user may be set, and risk information corresponding to the user may be automatically acquired from a third-party data source. The process of acquiring the risk information is automatic, the user does not need to input the submission information, and the user is not visible.
Specifically, after the risk information is rewritten to a preset hidden problem, the risk information can be scored through a preset scoring card; and if the score of the risk information is larger than the preset score, outputting rejection information or risk prompt information. The risk prompt information may be in a form of voice prompt, and the present embodiment is not limited.
Optionally, performing anti-fraud verification on the input information and the verification information, including the following steps:
step one, acquiring anti-fraud verification information input by a user;
step two, according to the anti-fraud verification information, displaying the answer information and the modification information in the process of filling the input information by the client at the corresponding input information so that the staff can judge whether fraud risk exists according to the answer information, the modification information and the input information;
step three, obtaining a judgment result input by a worker;
and step four, taking the judgment result input by the number of the workers as the result of the anti-fraud verification.
Optionally, an anti-fraud button may be provided, where the anti-fraud button is used to verify whether the customer information is written in a real manner, so as to prevent fraud. After the input information of the user is filled, the anti-fraud button can be clicked to input the anti-fraud verification information. The embodiment shows the answer information under the corresponding question. If the user has modified the input information during filling in the input information, the modified information generated in the process of filling in the input information by the user can be obtained, and the modified information can be displayed under the corresponding problem. The staff member can compare and check the input information, the answer information and the modification information to determine whether the user is false. The embodiment can obtain the judgment result input by the staff; and taking the judgment result input by the staff as the result of the anti-fraud verification.
Optionally, a modification prohibition mode may be set to prohibit the user from performing modification while filling in the input information.
Optionally, an anti-fraud check in an automatic mode may be set, that is, corresponding data in the third-party data source is automatically acquired, and the user does not need to click an "anti-fraud button" for triggering.
The method for preventing fraud of the embodiment comprises the steps of obtaining input information filled by a user, and obtaining verification information in at least one third-party data source; the input information is reverse-written using the verification information, or the input information and the verification information are reverse-fraud verified. By adopting the technical scheme of the invention, the data verification is integrated into the model by accessing the third-party data source, so that the data verification is carried out in real time in the process of filling and writing parameters, the operation is simple and convenient, and the manpower and the time are saved.
Optionally, before acquiring the input information filled by the user, the method may further include the following steps:
step one, acquiring an interface of a third-party data source;
and step two, configuring input items, configuring a verification mode and configuring output items based on an interface of a third-party data source.
Specifically, in this embodiment, all accessed data sources are displayed, input items and output items are displayed according to the requirements of data, a selectable topic range is defined according to the requirements of the input items and the output items, and topics of the input items and the output items cannot be repeated for the same data source. The input item and the output item need to be bound with the questions in the model, the answer of the question bound with the input item is the input parameter needed by the interface request data, the answer of the question bound with the output item is the output parameter returned by the interface after the interface calls the data, and the input item and the output item are mutually exclusive and can not be repeated.
And configuring a verification mode, including configuring direct write-back processing and configuring verification processing.
The configuration process comprises the following steps: anti-fraud configuration, which is used for establishing anti-fraud basic information; selecting an anti-fraud data source, and returning corresponding entry information and exit information of the anti-fraud data source; inputting data mapping configuration, and establishing a mapping relation between anti-fraud data sources and reference data by a user; and the output data mapping configuration is used for establishing a mapping relation of the anti-fraud data source participating in the reference data, and the anti-fraud triggering behavior configuration is used for establishing an anti-fraud operation mode which comprises automatic operation or manual operation.
Based on a general inventive concept, the present invention further provides an anti-fraud apparatus, which is used for implementing the above method embodiments.
Fig. 2 is a schematic structural diagram provided by an embodiment of the anti-fraud apparatus of the present invention.
As shown in fig. 2, the apparatus of the present embodiment includes:
the acquisition module 21 is configured to acquire input information filled by a user and acquire verification information in at least one third-party data source;
the processing module 22, using the verification information to write back the input information, or, to perform anti-fraud verification on the input information and the verification information.
In the anti-fraud apparatus of this embodiment, the obtaining module 21 obtains input information filled by a user, and obtains verification information in at least one third-party data source; the processing module 22 uses the verification information to write back the input information or to perform anti-fraud verification of the input information and the verification information. By adopting the technical scheme of the embodiment, the data verification is integrated into the model in a mode of accessing the three-party data source, the data verification is carried out in real time in the process of filling and writing parameters, the operation is simple and convenient, and the labor and the time are saved.
Optionally, in the anti-fraud apparatus of this embodiment, the processing module 22 is specifically configured to write back the verification information in a manual write-back manner and/or an automatic write-back manner.
Optionally, in the anti-fraud device of this embodiment, the verification information includes answer information corresponding to the input information;
the processing module 22 is specifically configured to obtain submission information input by a user; and rewriting the answer information to the corresponding input information according to the submitted information.
Optionally, in the anti-fraud apparatus of this embodiment, the verification information includes risk information;
the processing module 22 is specifically configured to automatically acquire risk information from a third-party data source; and rewriting the risk information to a preset hidden problem.
Optionally, the anti-fraud apparatus of this embodiment further includes a scoring module and an output module;
the scoring module is used for scoring the risk information through a preset scoring card;
and the output module is used for outputting rejection information or risk prompt information if the score of the risk information is greater than the preset score.
Optionally, in the anti-fraud apparatus of this embodiment, the processing module 22 is specifically configured to obtain anti-fraud verification information input by the user; according to the anti-fraud verification information, displaying the answer information and the modification information in the process of filling the input information by the client at the corresponding input information so that the staff can judge whether fraud risk exists according to the answer information, the modification information and the input information; acquiring a judgment result input by a worker; and taking the judgment result input by the number of the workers as the result of the anti-fraud verification.
Optionally, the anti-fraud apparatus of this embodiment further includes a configuration module;
the obtaining module 21 is further configured to obtain an interface of a third-party data source;
and the configuration module is used for configuring input items, configuring verification modes and configuring output items based on the interface of the third-party data source.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Based on a general inventive concept, the present invention also provides an anti-fraud device, which is used for implementing the above method embodiments.
Fig. 3 is a schematic structural diagram provided by an embodiment of the anti-fraud apparatus of the present invention.
As shown in fig. 3, the anti-fraud device of the present embodiment includes a processor 31 and a memory 32, and the processor 31 is connected to the memory 32. Wherein, the processor 31 is used for calling and executing the program stored in the memory 32; the memory 32 is used to store a program for performing at least the anti-fraud method in the above embodiment.
It is understood that the same or similar parts in the above embodiments may be mutually referred to, and the same or similar parts in other embodiments may be referred to for the content which is not described in detail in some embodiments.
It should be noted that the terms "first," "second," and the like in the description of the present invention are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. Further, in the description of the present invention, the meaning of "a plurality" means at least two unless otherwise specified.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or steps of the process, and alternate implementations are included within the scope of the preferred embodiment of the present invention in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the present invention.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
Although embodiments of the present invention have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present invention, and that variations, modifications, substitutions and alterations can be made to the above embodiments by those of ordinary skill in the art within the scope of the present invention.

Claims (10)

1. A method of anti-fraud, comprising:
acquiring input information filled by a user;
acquiring verification information in at least one third-party data source;
and rewriting the input information by using the verification information, or performing anti-fraud verification on the input information and the verification information.
2. The anti-fraud method according to claim 1, wherein said overwriting said input information with said verification information comprises:
and rewriting the verification information in a manual rewriting and/or automatic rewriting mode.
3. An anti-fraud method according to claim 2, characterized in that said verification information comprises answer information corresponding to said input information;
the manual rewriting mode comprises the following steps:
acquiring submission information input by a user;
and rewriting the answer information to the corresponding input information according to the submitted information.
4. An anti-fraud method according to claim 2, characterized in that said verification information comprises risk information;
the automatic rewriting mode comprises the following steps:
automatically acquiring the risk information from the third-party data source;
and rewriting the risk information to a preset hidden problem.
5. The anti-fraud method according to claim 4, wherein after said writing back the risk information to a preset hidden problem, further comprising:
grading the risk information through a preset grading card;
and if the score of the risk information is larger than the preset score, outputting rejection information or risk prompt information.
6. An anti-fraud method according to claim 3, characterized in that said anti-fraud verification of said input information and said verification information comprises:
acquiring anti-fraud verification information input by a user;
displaying the answer information and the modification information in the process of filling the input information by the client at the corresponding input information according to the anti-fraud verification information so that a worker can judge whether fraud risks exist according to the answer information, the modification information and the input information;
acquiring a judgment result input by a worker;
and taking the judgment result input by the number of the workers as the result of the anti-fraud verification.
7. An anti-fraud method according to claim 1, characterized in that said obtaining of the input information filled out by the user, before, comprises:
acquiring an interface of the third-party data source;
and configuring input items, configuring a verification mode and configuring output items based on the interface of the third-party data source.
8. An anti-fraud apparatus, comprising:
the acquisition module is used for acquiring input information filled by a user;
the acquisition module is also used for acquiring the verification information in at least one third-party data source;
and the processing module is used for rewriting the input information by using the verification information or performing anti-fraud verification on the input information and the verification information.
9. Anti-fraud arrangement according to claim 8, characterized in that the processing module is specifically configured to write back the verification information by means of manual writing back and/or automatic writing back.
10. An anti-fraud device, comprising a processor and a memory, the processor coupled to the memory:
the processor is used for calling and executing the program stored in the memory;
the memory for storing the program for performing at least the anti-fraud method of any of claims 1-7.
CN202110072621.0A 2021-01-20 2021-01-20 Anti-fraud method, device and equipment Pending CN112396520A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110072621.0A CN112396520A (en) 2021-01-20 2021-01-20 Anti-fraud method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110072621.0A CN112396520A (en) 2021-01-20 2021-01-20 Anti-fraud method, device and equipment

Publications (1)

Publication Number Publication Date
CN112396520A true CN112396520A (en) 2021-02-23

Family

ID=74625573

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110072621.0A Pending CN112396520A (en) 2021-01-20 2021-01-20 Anti-fraud method, device and equipment

Country Status (1)

Country Link
CN (1) CN112396520A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160171488A1 (en) * 2006-02-02 2016-06-16 Alcatel Lucent Authentication and verification services for third party vendors using mobile devices
CN105871786A (en) * 2015-01-22 2016-08-17 阿里巴巴集团控股有限公司 User information authentication method, device and system
CN107566422A (en) * 2017-10-30 2018-01-09 江西博瑞彤芸科技有限公司 A kind of verification method of third party user
CN107633101A (en) * 2017-10-27 2018-01-26 安徽硕威智能科技有限公司 A kind of learning information correction processing method and information processing system
CN110458687A (en) * 2019-07-05 2019-11-15 平安银行股份有限公司 The automatic measures and procedures for the examination and approval of decision, device and computer readable storage medium
CN112053238A (en) * 2020-11-09 2020-12-08 四川享宇金信金融科技有限公司 Information cross-checking method, device and system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160171488A1 (en) * 2006-02-02 2016-06-16 Alcatel Lucent Authentication and verification services for third party vendors using mobile devices
CN105871786A (en) * 2015-01-22 2016-08-17 阿里巴巴集团控股有限公司 User information authentication method, device and system
CN107633101A (en) * 2017-10-27 2018-01-26 安徽硕威智能科技有限公司 A kind of learning information correction processing method and information processing system
CN107566422A (en) * 2017-10-30 2018-01-09 江西博瑞彤芸科技有限公司 A kind of verification method of third party user
CN110458687A (en) * 2019-07-05 2019-11-15 平安银行股份有限公司 The automatic measures and procedures for the examination and approval of decision, device and computer readable storage medium
CN112053238A (en) * 2020-11-09 2020-12-08 四川享宇金信金融科技有限公司 Information cross-checking method, device and system

Similar Documents

Publication Publication Date Title
Astrachan et al. A comparative study of CB-SEM and PLS-SEM for theory development in family firm research
Banna et al. Islamic banking efficiency and inclusive sustainable growth: The role of financial inclusion
CN105302714B (en) The monitoring method and device of memory overflow in a kind of test process
CN109471805B (en) Resource testing method and device, storage medium and electronic equipment
CN107085555A (en) Code test method, device, terminal and storage medium
CN108280179B (en) Method and system, terminal and the computer readable storage medium of audio advertisement detection
US20150081494A1 (en) Calibration of strategies for fraud detection
CN108038776A (en) A kind of data processing method and data processing terminal
CN112801777A (en) Bank letter automatic processing method, system, electronic equipment and storage medium
CN110517143B (en) Data sharing method and device of transaction strategy
JPH09114801A (en) Enterprise risk diagnostic supporting device
CN110245207B (en) Question bank construction method, question bank construction device and electronic equipment
CN113591678B (en) Classroom attention determination method, device, apparatus, storage medium, and program product
CN110689224A (en) Agent capability analysis method and device, electronic equipment and storage medium
CN107402720A (en) A kind of processing method of hard disk, device and terminal
CN113935822A (en) Loan verification method, system and equipment based on agriculture and animal husbandry
CN112396520A (en) Anti-fraud method, device and equipment
Ab Hamid et al. Value-based performance excellence measurement for higher education institution: instrument validation
US11989783B1 (en) Computer system and user interface for retirement planning
US9774732B1 (en) Script logic viewing
Prastyo et al. Development of the Human Resources Information System (HRIS) Based on Usability Analysis with Usefulness, Satisfaction, Ease to Use (USE) Questionaire and Cognitive Walkthrough Methods
CN111857670B (en) Application architecture determining method and device
CN110941830B (en) Vulnerability data processing method and device
CN110008741B (en) Message pushing method and device
CN112529701A (en) Credit customer level evaluation method, device and equipment in wind control system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210223