CN101727645A - Personal credit checking system and method - Google Patents

Personal credit checking system and method Download PDF

Info

Publication number
CN101727645A
CN101727645A CN200810171650A CN200810171650A CN101727645A CN 101727645 A CN101727645 A CN 101727645A CN 200810171650 A CN200810171650 A CN 200810171650A CN 200810171650 A CN200810171650 A CN 200810171650A CN 101727645 A CN101727645 A CN 101727645A
Authority
CN
China
Prior art keywords
personal credit
credit information
basic database
information
personal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200810171650A
Other languages
Chinese (zh)
Inventor
陈爱锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
DOYOO TECHNOLOGY (BEIJING) Co Ltd
Original Assignee
DOYOO TECHNOLOGY (BEIJING) Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DOYOO TECHNOLOGY (BEIJING) Co Ltd filed Critical DOYOO TECHNOLOGY (BEIJING) Co Ltd
Priority to CN200810171650A priority Critical patent/CN101727645A/en
Publication of CN101727645A publication Critical patent/CN101727645A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses personal credit checking system and method. The system comprises a personal credit information input assembly, a personal credit checking basic database, a personal credit information processing system and a personal credit information output assembly. When the personal credit information input assembly carries out personal credit check, the personal credit information is checked from all authority mechanisms; the personal credit information input assembly transmits the checked personal credit information to the personal credit checking basic database; the personal credit checking basic database stores the checked personal credit information according to a standard, uniform and opened data format; the personal credit information processing system obtains the checked personal credit information from the personal credit checked basic database and carries out processing and effective data conversion on the personal credit information; and the personal credit information processing system outputs the personal credit information to a relevant mechanism by the personal credit information output assembly. The invention has the advantages of high safety, strong expandability, high redundancy, cross-platform operation, and the like.

Description

A kind of personal credit checking system and method
Technical field
The present invention relates to field of computer technology, particularly a kind of personal credit checking system and method.
Background technology
Credit rating system is a China Telecom with the important component part of system, is the basis that credit mechanism such as commercial bank carries out the consumer credit business.In American-European reference country, credit rating system has 160 years of development history, these national credit rating system systems are quite flourishing and perfect, in growth of the national economic and aspect of social life, especially brought into play vital role for commercial bank carries out the consumer credit business.
Personal consumption credit has unique social economy's function, national personal consumption credit occupy fundamental position and central role in China's consumption system, it promotes the realization of commodity value to improving consumer's weather, and the rate of profit that improves enterprise all has important economic function.Therefore, setting up perfect personal credit system and be the important assurance of China's credit economy development, also is that China's credit system is badly in need of the problem that solves at present.
At home, the collection of personal credit information, storage, processing and application also are in an elementary developing stage, here relate to Several Factors, at first be decision-making and the management system that the credit management system of domestic financial institution remains a relative closure, therefore, the reference of personal credit is carried out credit inquiry and analysis by the loan officer of self to the client fully, does not buy credit report from professional credit information service basically.And developed country and area such as American-European-Japanese, financial institution is the main user and the market of personal credit reference service.
Along with the continuous development of internet, the level of information technology of credit information service of enterprise will be more and more higher, will become one of main flow service form based on the online service of database; The business standing transparency information will continue to improve, and the reference information environment will more help the development of enterprise's reference industry.At the trend of domestic personal credit reference development, but we proposed a kind of safe, extensibility is strong, the personal credit checking system of the high cross-platform operation of redundance and method.
Summary of the invention
The objective of the invention is to, but provide a kind of safe, extensibility is strong, the personal credit checking system of the high cross-platform operation of redundance and method.
For reaching above purpose, technical scheme embodiment of the present invention is as follows:
A kind of personal credit checking system and method, this system comprises: personal credit information typing assembly, personal credit reference basic database, personal credit information disposal system, personal credit information output precision.
A. described personal credit information typing assembly carries out reference from each authoritative institution to individual's credit information when carrying out the personal credit reference;
B. described personal credit information typing assembly is sent to personal credit reference basic database with the personal credit information of collection;
C. described personal credit reference basic database is stored the personal credit information of described collection according to standard, unification, open data layout;
D. described personal credit information disposal system obtains the personal credit information that needs from described personal credit reference basic database, and described personal credit information is processed and the active data conversion;
E. described personal credit information disposal system is exported described personal credit information by described personal credit information output precision to appropriate authority.
Described personal credit information typing assembly carries out reference from each authoritative institution to individual's credit information when carrying out the personal credit reference; Described authoritative institution comprises: public security department, release mechanism, revenue department, credit card company, commercial bank, utility company, retailer, Placement Cell, the mechanism that pays taxes, government's associated mechanisms, law court, procuratorate, credit unions etc.
Described personal credit information typing assembly is sent to personal credit reference basic database with the personal credit information of collection; Will note adopting safe and effective transmission mode when transmitting personal credit information, plain code transmits on the internet,
Described personal credit reference basic database is stored the personal credit information of described collection according to standard, unification, open data layout; Described authoritative institution must comprise the field and the content of described personal credit reference basic database defined when the typing personal credit information; So that described personal credit reference basic database is handled and is stored relevant field and content.
Described personal credit information disposal system obtains the personal credit information that needs from described personal credit reference basic database, and described personal credit information is processed and the active data conversion, obtains corresponding reference product.
Described personal credit information disposal system is exported described personal credit information by described personal credit information output precision to appropriate authority.Described appropriate authority comprises: but the financial institution of collateralize, loan, risk investment.
As can be seen from the above technical solutions, but technical scheme of the present invention provide a kind of safe, extensibility is strong, the personal credit checking system of the high cross-platform operation of redundance and method.
Description of drawings
Fig. 1 is that the system of the embodiment of the invention forms synoptic diagram;
Fig. 2 is the personal credit reference method step process flow diagram of the embodiment of the invention;
Fig. 3 is the instant flow chart of steps of handling of the personal credit information of the embodiment of the invention;
Fig. 4 is the flow chart of steps that the personal credit information of the embodiment of the invention is handled indirectly;
Embodiment
As shown in Figure 1, the system for the embodiment of the invention forms synoptic diagram.A kind of personal credit checking system and method, this system comprises: personal credit information typing assembly, personal credit reference basic database, personal credit information disposal system, personal credit information output precision.
A. described personal credit information typing assembly carries out reference from each authoritative institution to individual's credit information when carrying out the personal credit reference;
B. described personal credit information typing assembly is sent to personal credit reference basic database with the personal credit information of collection;
C. described personal credit reference basic database is stored the personal credit information of described collection according to standard, unification, open data layout;
D. described personal credit information disposal system obtains the personal credit information that needs from described personal credit reference basic database, and described personal credit information is processed and the active data conversion;
E. described personal credit information disposal system is exported described personal credit information by described personal credit information output precision to appropriate authority.
Described personal credit information typing assembly carries out reference from each authoritative institution to individual's credit information when carrying out the personal credit reference; Described authoritative institution comprises: public security department, release mechanism, revenue department, credit card company, commercial bank, utility company, retailer, Placement Cell, the mechanism that pays taxes, government's associated mechanisms, law court, procuratorate, credit unions etc.
Described personal credit information typing assembly is sent to personal credit reference basic database with the personal credit information of collection; Will note adopting safe and effective transmission mode when transmitting personal credit information, plain code transmits on the internet,
Described personal credit reference basic database is stored the personal credit information of described collection according to standard, unification, open data layout; Described authoritative institution must comprise the field and the content of described personal credit reference basic database defined when the typing personal credit information; So that described personal credit reference basic database is handled and is stored relevant field and content.
Described personal credit information disposal system obtains the personal credit information that needs from described personal credit reference basic database, and described personal credit information is processed and the active data conversion, obtains corresponding reference product.
Described personal credit information disposal system is exported described personal credit information by described personal credit information output precision to appropriate authority.Described appropriate authority comprises: but the financial institution of collateralize, loan, risk investment.
As shown in Figure 2, be the personal credit reference method step process flow diagram of the embodiment of the invention.Personal information is through the multiple channel typing, and multiple channel refers to number of ways such as online registration, window registration, the registration of calling; Finally need be entered into database by computing machine.After the typing of described personal information process multiple channel, described authoritative institution need carry out verification to relevant personal information.The most frequently used object of reference has residence booklet, resident identification card, Hongkong and Macro's pass and passport or the like when carrying out verification.Under the correct prerequisite of described personal information, described personal information will be sent to described personal credit reference basic database and store.
As shown in Figure 3, be the instant flow chart of steps of handling of the personal credit information of the embodiment of the invention.Personal information is through the multiple channel typing, and described authoritative institution need carry out verification to relevant personal information.Under the correct prerequisite of described personal information, described personal information will be sent to described personal credit information disposal system and carry out data processing processing.Described personal credit information through processing is sent to described personal credit information assembly and carries out the output of multiple mode, and multiple mode comprises multiple modes such as personal credit consultation report, personal credit grading report.
As shown in Figure 4, the flow chart of steps of handling indirectly for the personal credit information of the embodiment of the invention; In general, the typing of personal information and personal credit information to read and handle not be to carry out in the same time and place.Personal information typing and after the verification of described authoritative institution, described personal information will be sent to described personal credit reference basic database and store.Then, credit information service can optionally read the personal credit information in the described personal credit reference basic database in needs; Described personal credit information disposal system is processed and data conversion described personal credit information, obtains corresponding reference product.Described personal credit information disposal system is sent to described personal credit information assembly with described reference product and carries out the output of multiple mode.
Generally speaking; the foregoing description is a preferred implementation of the present invention; but embodiments of the present invention are not restricted to the described embodiments; other are any not to deviate from change, the modification done under the spirit principle of the present invention, substitute, combination, simplify; all should be the substitute mode of equivalence, be included within protection scope of the present invention.

Claims (6)

1. personal credit checking system and method, this system comprises: personal credit information typing assembly, personal credit reference basic database, personal credit information disposal system, personal credit information output precision.
A. described personal credit information typing assembly carries out reference from each authoritative institution to individual's credit information when carrying out the personal credit reference;
B. described personal credit information typing assembly is sent to personal credit reference basic database with the personal credit information of collection;
C. described personal credit reference basic database is stored the personal credit information of described collection according to standard, unification, open data layout;
D. described personal credit information disposal system obtains the personal credit information that needs from described personal credit reference basic database, and described personal credit information is processed and the active data conversion;
E. described personal credit information disposal system is exported described personal credit information by described personal credit information output precision to appropriate authority.
2. according to described a kind of personal credit checking system of claim 1 and method, it is characterized in that: described personal credit information typing assembly carries out reference from each authoritative institution to individual's credit information when carrying out the personal credit reference; Described authoritative institution comprises: public security department, release mechanism, revenue department, credit card company, commercial bank, utility company, retailer, Placement Cell, the mechanism that pays taxes, government's associated mechanisms, law court, procuratorate, credit unions etc.
3. according to described a kind of personal credit checking system of claim 1 and method, it is characterized in that: described personal credit information typing assembly is sent to personal credit reference basic database with the personal credit information of collection; Will note adopting safe and effective transmission mode when transmitting personal credit information, plain code transmits on the internet.
4. according to described a kind of personal credit checking system of claim 1 and method, it is characterized in that: described personal credit reference basic database is stored the personal credit information of described collection according to standard, unification, open data layout; Described authoritative institution must comprise the field and the content of described personal credit reference basic database defined when the typing personal credit information; So that described personal credit reference basic database is handled and is stored relevant field and content.
5. according to described a kind of personal credit checking system of claim 1 and method, it is characterized in that: described personal credit information disposal system obtains the personal credit information of needs from described personal credit reference basic database, and described personal credit information processed and the active data conversion, obtain corresponding reference product.
6. according to described a kind of personal credit checking system of claim 1 and method, it is characterized in that: described personal credit information disposal system is exported described personal credit information by described personal credit information output precision to appropriate authority.Described appropriate authority comprises: but the financial institution of collateralize, loan, risk investment.
CN200810171650A 2008-10-23 2008-10-23 Personal credit checking system and method Pending CN101727645A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810171650A CN101727645A (en) 2008-10-23 2008-10-23 Personal credit checking system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810171650A CN101727645A (en) 2008-10-23 2008-10-23 Personal credit checking system and method

Publications (1)

Publication Number Publication Date
CN101727645A true CN101727645A (en) 2010-06-09

Family

ID=42448504

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810171650A Pending CN101727645A (en) 2008-10-23 2008-10-23 Personal credit checking system and method

Country Status (1)

Country Link
CN (1) CN101727645A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103413223A (en) * 2013-07-24 2013-11-27 通联支付网络服务股份有限公司 Personal-reputation and financing-credit evaluation system for non-face-to-face trading
CN103413243A (en) * 2013-08-09 2013-11-27 广发银行股份有限公司 System and method for analyzing credit card preference
CN103886502A (en) * 2014-04-14 2014-06-25 中国人民银行征信中心 Personal credit status acquisition and integration method
CN104811463A (en) * 2014-01-27 2015-07-29 上海盈灿投资管理咨询有限公司深圳分公司 Cloud credit investigation system and query method thereof
CN104821883A (en) * 2015-05-13 2015-08-05 上海凭安企业信用征信有限公司 Privacy protection credit reporting method based on asymmetric cryptographic algorithm
CN104899519A (en) * 2015-05-13 2015-09-09 上海凭安企业信用征信有限公司 Privacy protection credit method based on virtual ID
CN104951975A (en) * 2015-05-13 2015-09-30 上海凭安企业信用征信有限公司 Online credit investigation authorization method based on symmetric cryptography algorithm
CN105046121A (en) * 2015-06-30 2015-11-11 深圳市银雁金融服务有限公司 Credit information processing method and system
CN106485582A (en) * 2016-10-18 2017-03-08 上海众恒信息产业股份有限公司 A kind of big data merges reference platform
CN107463921A (en) * 2017-08-21 2017-12-12 深圳微众税银信息服务有限公司 A kind of reference mandate validation verification method and system
CN109767139A (en) * 2019-01-31 2019-05-17 珠海金慧科技有限公司 Based on natural person's credit algorithm from media interaction
CN111882470A (en) * 2020-06-03 2020-11-03 武汉达梦数据技术有限公司 Distributed public credit investigation method and device

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103413223A (en) * 2013-07-24 2013-11-27 通联支付网络服务股份有限公司 Personal-reputation and financing-credit evaluation system for non-face-to-face trading
CN103413243A (en) * 2013-08-09 2013-11-27 广发银行股份有限公司 System and method for analyzing credit card preference
CN104811463A (en) * 2014-01-27 2015-07-29 上海盈灿投资管理咨询有限公司深圳分公司 Cloud credit investigation system and query method thereof
CN103886502A (en) * 2014-04-14 2014-06-25 中国人民银行征信中心 Personal credit status acquisition and integration method
CN104951975A (en) * 2015-05-13 2015-09-30 上海凭安企业信用征信有限公司 Online credit investigation authorization method based on symmetric cryptography algorithm
CN104899519A (en) * 2015-05-13 2015-09-09 上海凭安企业信用征信有限公司 Privacy protection credit method based on virtual ID
CN104821883A (en) * 2015-05-13 2015-08-05 上海凭安企业信用征信有限公司 Privacy protection credit reporting method based on asymmetric cryptographic algorithm
CN104821883B (en) * 2015-05-13 2018-11-13 上海凭安企业信用征信有限公司 A kind of protection privacy reference method based on asymmetric cryptographic algorithm
CN104951975B (en) * 2015-05-13 2019-01-08 上海凭安企业信用征信有限公司 A method of the online reference authorization based on asymmetric cryptographic algorithm
CN105046121A (en) * 2015-06-30 2015-11-11 深圳市银雁金融服务有限公司 Credit information processing method and system
CN106485582A (en) * 2016-10-18 2017-03-08 上海众恒信息产业股份有限公司 A kind of big data merges reference platform
CN107463921A (en) * 2017-08-21 2017-12-12 深圳微众税银信息服务有限公司 A kind of reference mandate validation verification method and system
CN107463921B (en) * 2017-08-21 2020-07-24 深圳微众信用科技股份有限公司 Credit investigation authorization validity verification method and system
CN109767139A (en) * 2019-01-31 2019-05-17 珠海金慧科技有限公司 Based on natural person's credit algorithm from media interaction
CN111882470A (en) * 2020-06-03 2020-11-03 武汉达梦数据技术有限公司 Distributed public credit investigation method and device

Similar Documents

Publication Publication Date Title
CN101727645A (en) Personal credit checking system and method
Ertan et al. Enhancing loan quality through transparency: Evidence from the European Central Bank loan level reporting initiative
Liu Chinese manufacturing in the shadow of the China–US trade war
Liebenberg et al. The determinants of enterprise risk management: Evidence from the appointment of chief risk officers
Xu et al. Intra‐industry effects of earnings restatements due to accounting irregularities
CN110383319A (en) Large scale scale heterogeneous data intake and user's parsing
Bodle et al. Effect of IFRS adoption on financial reporting quality: Evidence from bankruptcy prediction
CN109785134B (en) Management system and method for realizing stock exchange by block chain
CN102243748A (en) Electronic debt management operation system device and realization method of electronization and financial commercialization of claim and debt
Rhee Why credit rating agencies exist
Abad‐Romero et al. Risk and return around bond rating changes: New evidence from the Spanish stock market
Hertrich et al. On the credibility of the Euro/Swiss Franc floor: a financial market perspective
Barbu et al. A proposal of an international environmental reporting grid: What interest for policymakers, regulatory bodies, companies, and researchers?: Reply to discussion of “mandatory environmental disclosures by companies complying with IAS/IFRS: The Case of France, Germany and the UK”
Zhai et al. Physical proximity, corporate social responsibility, and the impact of negative investor sentiment on stock returns: Evidence from COVID‐19 in China
Huang et al. From business tax to value‐added tax: The effects of reform on Chinese transport industry firms
Park Warrants in the financial management decisions of innovative firms
Avgouleas et al. The architecture of decentralised finance platforms: a new open finance paradigm
Doojav Macroeconomic effects of COVID-19 in a commodity-exporting economy: Evidence from Mongolia
Mhlanga Block chain for digital financial inclusion towards reduced inequalities
KR20150108059A (en) System for Private Property Management Application
Standard Good governance principles
Liebenthal et al. Understanding the implications of the boom-bust cycle of global copper prices for natural resources, structural change, and industrial development in Zambia
CN114331105A (en) Electronic draft processing system, method, electronic device and storage medium
Chen et al. Does energy efficiency of UK SMEs affect their access to finance?
Antova Covid-19 on performance of Islamic banks in fintech and digitalization era

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
DD01 Delivery of document by public notice

Addressee: Doyoo Technology (Beijing) Co., Ltd. Li Xiaoxia

Document name: Notification of before Expiration of Request of Examination as to Substance

DD01 Delivery of document by public notice

Addressee: Li Xiaoxia

Document name: Notification that Application Deemed to be Withdrawn

C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20100609