CN109447831B - Medical insurance contract design method based on wearable equipment - Google Patents

Medical insurance contract design method based on wearable equipment Download PDF

Info

Publication number
CN109447831B
CN109447831B CN201811622957.4A CN201811622957A CN109447831B CN 109447831 B CN109447831 B CN 109447831B CN 201811622957 A CN201811622957 A CN 201811622957A CN 109447831 B CN109447831 B CN 109447831B
Authority
CN
China
Prior art keywords
user
insurance
contract
type
users
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811622957.4A
Other languages
Chinese (zh)
Other versions
CN109447831A (en
Inventor
陈艳姣
邱晚玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University WHU
Original Assignee
Wuhan University WHU
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University WHU filed Critical Wuhan University WHU
Priority to CN201811622957.4A priority Critical patent/CN109447831B/en
Publication of CN109447831A publication Critical patent/CN109447831A/en
Application granted granted Critical
Publication of CN109447831B publication Critical patent/CN109447831B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/18Legal services; Handling legal documents
    • G06Q50/188Electronic negotiation

Abstract

The invention relates to a medical insurance contract design method based on wearable equipment. The users are divided into different user types according to different susceptibility degrees. For different types of users, insurance companies make different contracts for the degree of exercise and insurance fees to be selected by the customers. Due to the asymmetry of information, i.e., the degree to which an insurance company knows the private information of a user, three different situations are considered: complete information, weak incomplete information, and strong incomplete information. In all three cases, the mechanism may prompt different types of users to select their corresponding exercise level and charge. And finally, deducing and solving a contract mechanism through a relevant theory. The contractual mechanism encourages users to exercise and maximize the utility of the insurer.

Description

Medical insurance contract design method based on wearable equipment
Technical Field
The invention belongs to contract mechanism design of medical insurance, and particularly relates to a medical insurance contract design method based on wearable equipment.
Background
In recent years, many wearable device-based fields have evolved very rapidly, particularly for personalized health management. The market value of wearable devices is expected to reach $ 250 billion by 2019. Wearable devices can be used to monitor different categories of health information: heart rate, respiration, and number of steps. With wearable devices, insurance service providers can monitor the user's motion in real time. Based on this, insurance service providers have made relevant developments: users are motivated to exercise by offering discounted premiums, resulting in a healthier lifestyle.
Contract theory is commonly used to address the problem associated with information imbalance. It is widely used in the fields of economics and computer networking, such as: spectrum sharing, D2D communications, interference control and Wi-Fi pricing, etc. A single spectrum owner sells its spectrum to secondary users through a quality price contract. Contract theory may also be used for D2D communications, providing incentives for them. Multidimensional contract theory is used to analyze the optimal amount of data and subscription fees to maximize overall utility.
Disclosure of Invention
Aiming at the defects of the prior art, the invention provides a medical insurance contract design method based on wearable equipment.
In order to achieve the above object, the present invention provides a method for designing a wearable device-based medical insurance contract, which is characterized in that:
investigating user groups, and classifying the user scenes according to the understanding degree of the insurance service provider on the user information;
formulating a series of insurance contracts according to different scenes, wherein the insurance contracts comprise the relationship between insurance fees paid by the user and the exercise degree of the user, and the exercise of the user is promoted by providing discounted insurance fees for the user;
and the user selects the corresponding insurance contract item according to the type of the user.
Further, the scene classification includes:
complete information: the insurance service provider is fully aware of the type and number of each user;
weak complete information: the insurance service provider is not aware of the specific type of each user, but how many types of users and the number of users of each type;
strong complete information: the insurance service provider is not aware of the specific number of each type of user, but knows the total number of users and the probability that a user belongs to a specific type.
Further, the insurance contract of the full information scenario is based on maximizing the utility of the insurance facilitator.
Still further, under the complete information condition scenario, the making mode of the insurance contract is specifically as follows:
the utility of the insurance service provider is:
Figure BDA0001927315470000021
where α is the unit cost of the insurance service provider to monitor the user's exercise and β represents the extent of insurance coverage. c represents the unit cost of the user to go to the hospital. RhokIs that the user selects the exercise degree as YkA premium to be paid; the constraints that this utility needs to satisfy are: individual rational related constraints: the insurance premium and the exercise level selected by each type of user are such that the effectiveness is not less than 0, which can be expressed by the formula: m- (1-. beta.) cvk(1-Yk)2k≥0。
And then, the optimal contract is solved by utilizing a multivariate extreme value solving correlation theory.
Still further, the insurance contract of the weak complete information scenario is based on the satisfaction of the kth type of user selection of the kth contract.
Still further, in the weak complete information scenario, the making mode of the insurance contract is specifically as follows:
first, the following three conclusions are combined:
(1)1≥ρ1≥ρ2≥…ρKnot less than 0 and not less than 1 not less than Y1≥Y2≥…YKThe insurance fee to be paid by the first type of user and the corresponding exercise degree are respectively greater than the insurance fee to be paid by the second type of user and the corresponding exercise degree, and so on;
(2)M-(1-β)cv1(1-Y1)21more than or equal to 0: the income of the first type of users should be not less than 0;
(3)ρk-(1-β)c[(1-Yk+1)2-(1-Yk)2]vk≤ρk+1≤ρk-(1-β)c[(1-Yk+1)2-(1-Yk)2]vk+1
in the weak incomplete information scenario, the goal of an insurance contract is also to maximize the utility of the insurance service provider:
Figure BDA0001927315470000031
the constraints that this utility needs to satisfy are: incentive compatibility theory, that is, the utility of the kth type of user selecting the kth contract term is no less than the utility of he selecting the remaining k-1 contract terms, can be formulated as:
M-(1-β)cvk(1-Yk)2k≥M-(1-β)cvk(1-Yi)2i
Figure BDA0001927315470000034
k∈[1,K]the formula also needs to satisfy individual rational constraints;
then, a method with optimal sequence is adopted, the optimal insurance cost is firstly solved, and the optimal exercise degree is finally solved.
Still further, in a strong incomplete information scenario, the probability density function of the user is:
Figure BDA0001927315470000032
wherein, γkRepresenting the probability that the user belongs to the kth type, and, therefore,
Figure BDA0001927315470000033
nkrepresenting the number of users of the kth type, and N representing the total number of users; in the insurance contract of the strong incomplete information scene, the probability density function can be interpreted as the probability condition of the number distribution of different types of users, and then the kth contract is selected as a criterion by the kth type of users.
Still further, under the scene of strong incomplete information, the making mode of the insurance contract is specifically as follows: the strong incomplete information is targeted to:
Figure BDA0001927315470000041
the constraint conditions that the formula needs to satisfy are: and (4) the individual rationality and the incentive are compatible, the optimal insurance premium is solved by assuming the known optimal exercise degree according to three conclusions in the weak complete information scene, then the optimal exercise degree is solved according to the solved insurance premium, and finally the optimal contract under the strong incomplete information is solved.
The invention has the advantages that:
the invention mainly provides an incentive contract mechanism, so that insurance service providers can make reasonable insurance fees and exercise degrees for different types of users. The proposed contract framework takes into account the factor of information imbalance, so that the final contract mechanism can adapt to different use occasions. The optimal contract making scheme is solved, and the utility of the insurance service provider is maximized.
Drawings
FIG. 1 is a flow chart of the present invention.
FIG. 2 is a graph of the effect of unit cost of an insurance service provider on the insurance service provider utility, the user's total utility, and the user's total exercise amount in three different scenarios.
FIG. 3 is a graph of the effect of a user's unit cost at a hospital on the insurance service provider's utility, the user's total utility, and the user's total exercise amount in three different scenarios.
FIG. 4 is a comparison of optimal contracts for three different situations.
FIG. 5 is a table of specific values based on the optimal contract of FIG. 4.
Detailed Description
The invention is described in further detail below with reference to the following figures and specific examples:
the invention provides a wearable device-based medical insurance contract design method, which comprises the following steps: corresponding exercise levels and charges are established for different types of users. The design of an insurance mechanism based on a wearable device is researched. The insurance service provider provides the user with a wearable device to monitor the user's daily activities while charging the user a different premium. The health condition of the user can be improved by strengthening the exercise. Designing an efficient excitation mechanism is challenging in two ways: first, both insurance service providers and users have selfish and rational features, both of which wish to maximize their utility. Such as: insurance service providers want users to exercise as much as possible to reduce medical costs but to charge more premium, and users want to exercise appropriately and pay a small premium, with a conflict in interests. Second, the problem of information imbalance. Although the insurance service provider can obtain the user's exercise level through the wireless device, the user's own health status is private information. Insurance service providers have difficulty making insurance contracts for different types of users without knowing the health of the users.
Therefore, in the present invention, the scenario of complete information is considered first: the insurance service provider knows the type of each user. The incomplete information is then considered: the insurance service provider does not know the specific type of each user. A contract mechanism is designed to prompt the user to automatically select his insurance premium and exercise level. To achieve this goal, incentive compatibility and individual rationality correlation theories are introduced to solve for an optimal contract.
The invention provides an incentive contract mechanism aiming at the defects of the prior art. The specific method comprises the following steps:
investigating user groups, and classifying the user scenes according to the understanding degree of the insurance service provider on the user information;
and (3) formulating a series of insurance contracts according to different scenes, wherein the insurance contracts comprise the relationship between insurance fees paid by the users and the exercise degrees of the users, and the insurance service provider promotes the users to exercise by providing discounted insurance fees for the users, so that the utility of the users is finally maximized.
And the user selects the corresponding insurance contract according to the type of the user.
The insurance service provider designs a series of medical insurance contracts, and the specific steps are as follows:
and according to the degree of the insurance service provider to know the user information, carrying out scene classification on the user, wherein the scene classification comprises complete information, incomplete weak information and incomplete strong information.
Complete information: in the baseline background: assume 1 insurance service provider and N users. The type of user i is denoted viRepresenting the degree of illness of user i, viThe larger the size, the more likely the user is to get ill. And it is assumed that the type of the user is own private information. Without loss of generality, assume that the probability of a user i getting ill is: p (y)i|vi)=vi(1-yi)2. Wherein y isiRepresenting the degree of exercise of user i. Likewise, yiThe larger the user i exercises. This formula, although very simple, can express user exercises and theirThe relationship between health levels. The higher the user exercises, the lower the likelihood that he is ill. Suppose there are users with K types of constitution. The utility function for each type of user can be expressed as: u. ofk=M-(1-β)cvk(1-Yk)2k. Where M represents the user's asset. Beta represents the range of insurance coverage. c represents the unit cost of the user to go to the hospital. RhokIs that the user selects the exercise degree as YkA premium needs to be paid. The utility function of the user can be interpreted as his assets minus the cost of the hospital minus his premium paid. The contract form is as follows:
Figure BDA0001927315470000061
with full information, the insurance service provider is fully aware of each user's type.
Weak incomplete information: the insurance service provider is not aware of the specific type of each user, but how many types of users and the number of users of each type. A contract needs to be designed so that the kth type of user selects the kth contract.
Strong incomplete information: on the basis of the weak incomplete information, the insurance service provider is not aware of the specific number of each type of user, but knows the total number of users and the probability that the user belongs to a specific type. Thus, the probability density function for a user can be expressed as:
Figure BDA0001927315470000062
wherein, γkRepresenting the probability that the user belongs to the kth type. Therefore, the temperature of the molten metal is controlled,
Figure BDA0001927315470000071
nkrepresenting the number of users of the k-th type. N represents the total number of users. The probability density function can be interpreted as a probability situation for distribution of different types of user population.
The user selects a proper medical insurance contract item according to the privacy type of the user, and the specific steps are as follows:
complete information: the utility of each type of user is 0. The user with low illness degree selects the exercise degree to be 0, the insurance cost is low, the user with high illness degree selects the exercise degree to be more than 0, and the insurance cost is high.
Weak incomplete information: as the degree of illness of the user increases, the insurance cost and the exercise degree paid by the user gradually increase. The kth (K is more than or equal to 1 and less than or equal to K) type user selects the kth item of the contract.
Strong incomplete information: similar to the weak incomplete information, each user type selects a corresponding item of the contract.
The specific steps of the complete information contract are as follows:
step 1.1: in a full information scenario, the goal is to maximize the utility of the insurance service provider, which can be expressed as:
Figure BDA0001927315470000072
where α is the unit cost of the insurance service provider to monitor the user's exercise. The constraints that need to be met to maximize the utility of the insurance service provider are: individual rational related constraints: each type of user selected a premium and exercise level that is not less than 0. Can be expressed by the formula: m- (1-. beta.) cvk(1-Yk)2kIs more than or equal to 0. Under the complete information scene, according to the related conclusion of the previous work: the utility of each type of user is 0. On this basis, the optimal contract needs to be solved to maximize the utility of the insurance service provider.
Step 1.2 implementation: and (5) solving the optimal contract by using a multivariate extreme value solving correlation theory.
Step 1.3 optimal contract: finally, the conclusion is reached through formula derivation: for low disease degree
Figure BDA0001927315470000073
The user (2) of (1):
Figure BDA0001927315470000074
for high disease degree
Figure BDA0001927315470000081
The user (2) of (1):
Figure BDA0001927315470000082
making an insurance contract of weak incomplete information, which comprises the following specific steps:
step 2.1: before solving the incomplete information scene, three important conclusions are deduced according to two related theoretical knowledge of IC (Integrated compatibility) and IR (Industrial ratio):
(1)1≥ρ1≥ρ2≥…ρKnot less than 0 and not less than 1 not less than Y1≥Y2≥…YKIs more than or equal to 0. That is, the premium paid by the first type of user and the corresponding exercise degree are respectively greater than the premium paid by the second type of user and the corresponding exercise degree, and so on.
(2)M-(1-β)cv1(1-Y1)21More than or equal to 0: the revenue for the first type of user should be no less than 0.
(3)
ρk-(1-β)c[(1-Yk+1)2-(1-Yk)2]vk≤ρk+1≤ρk-(1-β)c[(1-Yk+1)2-(1-Yk)2]vk+1
. In the weak incomplete information scenario, the insurance making goal is also to maximize the use of the insurance service provider:
Figure BDA0001927315470000083
the constraint conditions to be met are as follows: incentive compatibility theory, that is, the utility of the kth type user in selecting the kth contract term is no less than the utility of his remaining k-1 contract terms. Can be expressed by the formula: m- (1-. beta.) cvk(1-Yk)2k≥M-(1-β)cvk(1-Yi)2i
Figure BDA0001927315470000084
k∈[1,K]. Thus, firstThe type user will select the first item of the contract and so on, and the K-th type user will select the K-th item of the contract. Also, this formula needs to satisfy individual rational constraints.
Step 2.2: the implementation mode is as follows: the method adopts a sequence optimization method, firstly, the optimal insurance cost is solved, and then, the optimal exercise degree is solved.
Step 2.3: the final conclusion is: the best premium is:
Figure BDA0001927315470000091
the optimal exercise level is:
Figure BDA0001927315470000092
wherein the content of the first and second substances,
Figure BDA0001927315470000093
the insurance making method of the strong incomplete information comprises the following specific steps:
step 3.1: under a strong incomplete information scene, the objective function is:
Figure BDA0001927315470000094
the constraint that the maximization formula needs to satisfy is: individuality and motivation are compatible. The optimal contract needs to be solved according to the three important conclusions presented in step 2.1.
Step 3.2: the implementation method comprises the following steps: the optimal premiums are solved on the assumption that the optimal exercise degree is known, and then the optimal exercise degree is solved according to the solved premiums. And finally, solving the optimal contract under the strong incomplete information.
Step 3.3: finally, the best agreement found is:
Figure BDA0001927315470000095
the optimal exercise level is found as follows:
Figure BDA0001927315470000096
wherein the content of the first and second substances,
Figure BDA0001927315470000097
embodiments of the present invention operate on Matlab, and the following experimental results demonstrate the effect of information imbalance on the utility of insurance service providers and users, assuming in fig. 2 that
N=100,c=0.6,α=0.2,0.4,0.6,0.8,1.0,β=0.5,,M=2。
In FIG. 3, it is assumed that
N=100,α=0.5,c=0.2,0.4,0.6,0.8,1.0,β=0.5,,M=0.5。
In FIG. 4, it is assumed that
N=20,c=0.6,α=0.2,0.4,0.6,0.8,1.0,β=0.5,,M=0.5。
Fig. 2 fig. 3 assumes that there are 3 different types of users: 0.2,0.5,0.8. In fig. 4, 5 different types of users are assumed: 0.1,0.3,0.5,0.7,0.9.
It is assumed that the population of users follows a joint gaussian distribution. And according to different scenes, determining the influence of the unit cost of the insurance service provider and the unit cost of the user in the hospital on the utility of the insurance service provider and the overall utility of the user. Meanwhile, the sum of the exercise degrees of various types of users under different situations is solved. Finally, the specific form of the contract is found.
And (3) analyzing an experimental result:
FIG. 2: assume that the unit cost for an insurance service provider to monitor user exercise is: 0.2,0.4,0.6,0.8,1.0. It is observed that the information imbalance plays an important role in the utility of insurance service providers and users. When the insurance service provider has the user's complete information, it can obtain a higher profit through the contract than when the information is incomplete. The less information the insurance service provider knows, the less utility the insurance service provider will have. The more utility the user gains because the user and the insurance service provider are in conflict with each other. Under full information, the utility of the user is 0, but under incomplete information, the utility of the user is greater than 0. A user may need more exercise to maximize their utility in incomplete information than in complete information.
FIG. 3: assume that the unit cost of a user going to the hospital is: 0.2,0.4,0.6,0.8,1.0. When the unit cost of the user going to the hospital increases, the insurance service provider has to pay a high medical fee, thereby decreasing the utility of the insurance service provider. Conversely, the utility of the user may increase without complete information, as the insurance premiums in the contract decrease as the cost of the user per hospital unit increases, while the optimal exercise level in the contract may be lower. In the case of weak incomplete information, the total utility of the user is increased when the unit cost of the user to go to the hospital is low, and is decreased when the cost is high. The main reason is that when the unit cost of the user going to the hospital is low, the optimal exercise level is also low, and the health degree is improved by exercise, so that the possibility of illness is reduced. However, when the unit cost of a hospital is high, users spend more money to purchase medical insurance and exercise, thus reducing their utility.
Figure 4 compares the optimal contracts for three different scenarios. The obtained information imbalance influences the optimal exercise degree and insurance cost of the user. The less information the insurance service provider knows about the user, the more beneficial it is to the user. As the user's genre increases, the user's optimal exercise level also increases because a user of a larger genre is more susceptible to illness and therefore more needs to maximize his profits through more exercises. Incomplete information the user needs more exercise to maximize his utility than complete information. Due to the imbalance of information, the optimal insurance cost of the user is different in the three cases. Similarly, the more information the insurance service provider knows about the user, the less effective the user will be. It can be observed that the user pays more premium in a full information scenario when the user's type is lower.
Fig. 5 is a numerical form of fig. 4. Types one, two, three, four and five are respectively as follows: 0.1,0.3,0.5,0.7,0.9. The larger the value, the more susceptible the user is to illness.
The above embodiments are only used for illustrating the design idea and features of the present invention, and the purpose of the present invention is to enable those skilled in the art to understand the content of the present invention and implement the present invention accordingly, and the protection scope of the present invention is not limited to the above embodiments. Therefore, all equivalent changes and modifications made in accordance with the principles and concepts disclosed herein are intended to be included within the scope of the present invention.

Claims (5)

1. A medical insurance contract making method based on wearable equipment is characterized by comprising the following steps:
investigating user groups, and classifying the user scenes according to the understanding degree of the insurance service provider on the user information;
formulating a series of insurance contracts according to different scenes, wherein the insurance contracts comprise the relationship between insurance fees paid by the user and the exercise degree of the user, and the exercise of the user is promoted by providing discounted insurance fees for the user;
the user selects a corresponding insurance contract according to the type of the user;
the scene classification comprises the following steps:
complete information: the insurance service provider completely knows the type and the number of people of each user, makes an insurance contract on the premise of maximizing the utility of the insurance service provider, and takes the insurance fee and the exercise degree selected by each type of user as the constraint that the utility is not lower than 0;
weak incomplete information: the insurance service provider does not know the specific type of each user, but knows how many types of users and the number of users of each type, makes a contract by selecting a corresponding item of the contract according to each user type, and ensures that the utility of the kth type of user for selecting the kth contract item is not less than the utility of the rest k-1 contract items selected by the kth type of user as a constraint;
strong incomplete information: the insurance service provider is unaware of the specific number of each type of user, but knows the total number of users and the probability of the users belonging to a specific type, makes a contract by selecting a corresponding item of the contract for each user type, and makes sure that the premium and the exercise degree selected by each type of user are such that the utility is not less than 0 as a constraint and guarantees that the utility of the kth type of user for selecting the kth contract item is not less than the utility of the remaining k-1 contract items for selecting the user as a constraint.
2. The wearable device-based medical insurance contract making method according to claim 1, wherein: under the condition scene of complete information, the making mode of the insurance contract is specifically as follows:
the utility of the insurance service provider is:
Figure FDA0003233933440000011
where α is the unit cost of the insurance service provider to monitor the user's exercise, β represents the coverage of the insurance, c represents the unit cost of the user to go to the hospital, ρkIs that the user selects the exercise degree as YkPremium to be paid, N represents the total number of users, NkNumber of users of type k, vkIs the user type; the constraints that this utility needs to satisfy are: individual rational related constraints: the insurance premium and the exercise level selected by each type of user are such that the effectiveness is not less than 0, which can be expressed by the formula: and M- (1-beta) cv obtains the optimal contract by utilizing a multivariate extremum-solving correlation theory, wherein M represents the asset of the user.
3. The wearable device-based medical insurance contract making method according to claim 2, wherein: under the weak incomplete information scene, the making mode of the insurance contract is specifically as follows:
first, the following three conclusions are combined:
(1)1≥ρ1≥ρ2≥…ρKnot less than 0 and not less than 1 not less than Y1≥Y2≥…YKThe insurance fee to be paid by the first type of user and the corresponding exercise degree are respectively greater than the insurance fee to be paid by the second type of user and the corresponding exercise degree, and so on;
(2)M-(1-β)cv1(1-Y1)21more than or equal to 0: the income of the first type of users should be not less than 0;
(3)ρk-(1-β)c[(1-Yk+1)2-(1-Yk)2]vk≤ρk+1≤ρk-(1-β)c[(1-Yk+1)2-(1-Yk)2]vk+1
in the weak incomplete information scenario, the goal of an insurance contract is also to maximize the utility of the insurance service provider:
Figure FDA0003233933440000021
the constraints that this utility needs to satisfy are: incentive compatibility theory, that is, the utility of the kth type of user selecting the kth contract term is no less than the utility of he selecting the remaining k-1 contract terms, can be formulated as:
Figure FDA0003233933440000022
the formula also needs to satisfy individual rational constraints;
then, a method with optimal sequence is adopted, the optimal insurance cost is firstly solved, and the optimal exercise degree is finally solved.
4. The wearable device-based medical insurance contract making method according to claim 3, wherein:
in a strong incomplete information scenario, the probability density function of a user is:
Figure FDA0003233933440000031
wherein, γkRepresenting the probability that the user belongs to the kth type, and, therefore,
Figure FDA0003233933440000032
nkrepresenting the number of users of the kth type, and N representing the total number of users; in the insurance contract of the strong incomplete information scene, the probability density function can be interpreted as the probability condition of the number distribution of different types of users, and then the kth contract is selected as a criterion by the kth type of users.
5. The wearable device-based medical insurance contract making method according to claim 4, wherein: under the scene of strong incomplete information, the making mode of the insurance contract is specifically as follows: the strong incomplete information is targeted to:
Figure FDA0003233933440000033
the constraint conditions that the formula needs to satisfy are: and (4) the individual rationality and the incentive are compatible, the optimal insurance premium is solved by assuming the known optimal exercise degree according to three conclusions in the weak incomplete information scene, then the optimal exercise degree is solved according to the solved insurance premium, and finally the optimal contract under the strong incomplete information can be solved.
CN201811622957.4A 2018-12-28 2018-12-28 Medical insurance contract design method based on wearable equipment Active CN109447831B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811622957.4A CN109447831B (en) 2018-12-28 2018-12-28 Medical insurance contract design method based on wearable equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811622957.4A CN109447831B (en) 2018-12-28 2018-12-28 Medical insurance contract design method based on wearable equipment

Publications (2)

Publication Number Publication Date
CN109447831A CN109447831A (en) 2019-03-08
CN109447831B true CN109447831B (en) 2022-01-14

Family

ID=65542019

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811622957.4A Active CN109447831B (en) 2018-12-28 2018-12-28 Medical insurance contract design method based on wearable equipment

Country Status (1)

Country Link
CN (1) CN109447831B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114401544B (en) * 2022-03-25 2022-06-17 武汉大学 Unmanned aerial vehicle communication network energy harvesting method and system based on contract theory

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE69821092T2 (en) * 1997-02-21 2004-11-11 Pinpoint Inc., Fort Worth BROADCASTING DATA DISTRIBUTION SYSTEM WITH ASYMMETRIC UP AND DOWN CONNECTION BANDWIDTHS
CN105844529A (en) * 2016-03-19 2016-08-10 深圳市前海安测信息技术有限公司 Fitness data-based health insurance actuarial system and method
CN106780052A (en) * 2017-01-10 2017-05-31 上海诺悦智能科技有限公司 Method and system are recommended in insurance service based on classification customer behavior analysis
CN107689004A (en) * 2017-02-20 2018-02-13 平安科技(深圳)有限公司 Group insurance is insured method and system
CN107767959A (en) * 2017-11-15 2018-03-06 平安健康保险股份有限公司 Health risk assessment method, apparatus and equipment based on character trait
CN108734593A (en) * 2018-05-15 2018-11-02 中国平安人寿保险股份有限公司 Life insurance is reported a case to the security authorities method, apparatus, computer equipment and readable storage medium storing program for executing

Also Published As

Publication number Publication date
CN109447831A (en) 2019-03-08

Similar Documents

Publication Publication Date Title
Ho et al. Equilibrium provider networks: Bargaining and exclusion in health care markets
Parker et al. Digital platforms and antitrust
Vuelvas et al. Limiting gaming opportunities on incentive-based demand response programs
Li et al. Accessibility to microcredit by Chinese rural households
Yeh et al. Using a hybrid MCDM methodology to identify critical factors in new product development
US8180691B2 (en) System and method for generating optimal bill/payment schedule
Sun et al. For better or for worse: Impacts of IoT technology in e‐commerce channel
Wang et al. A novel approach to incorporate customer preference and perception into product configuration: a case study on smart pads
Gruca et al. Regulatory change, constraints on adaptation and organizational failure: An empirical analysis of acute care hospitals
Feldman et al. Simulation of a health insurance market with adverse selection
Einav et al. Market design in regulated health insurance markets: Risk adjustment vs. subsidies
Kennedy et al. The rise of community choice aggregation and its implications for California’s energy transition: A preliminary assessment
Pelz et al. Measuring and explaining household access to electrical energy services: Evidence from rural northern India
Ning et al. Risk-aversion and B2B contracting under asymmetric information: Evidence from managed print services
CN109447831B (en) Medical insurance contract design method based on wearable equipment
US20130204805A1 (en) System for valuing investment opportunities
Tian et al. Stochastic sequential allocations for creative crowdsourcing
Courcoubetis et al. Economic issues in shared infrastructures
Shen et al. A planning approach to revenue management for non‐guaranteed targeted display advertising
Kolker The concept of the Shapley value and the cost allocation between cooperating participants
Zhao et al. Cooperative communication in cognitive radio networks under asymmetric information: a contract-theory based approach
Singham et al. Flexible contracting with heterogeneous agents and stochastic demand
Stephani Effective and needed, but not used: Why do mobile phone-based health interventions in Africa not move beyond the project status?
CN113516378A (en) Retail electricity price package design method considering electric energy quality difference
Miao et al. Bounded rationality and consumer choice: an evaluation of consumer choice of mobile bundles

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant