CN111125211A - Contract establishing method and device, computer readable medium and electronic equipment - Google Patents

Contract establishing method and device, computer readable medium and electronic equipment Download PDF

Info

Publication number
CN111125211A
CN111125211A CN201911189083.2A CN201911189083A CN111125211A CN 111125211 A CN111125211 A CN 111125211A CN 201911189083 A CN201911189083 A CN 201911189083A CN 111125211 A CN111125211 A CN 111125211A
Authority
CN
China
Prior art keywords
contract
file
consultable
consulting
determining
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911189083.2A
Other languages
Chinese (zh)
Inventor
黄志兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Taikang Insurance Group Co Ltd
Taikang Online Property Insurance Co Ltd
Original Assignee
Taikang Insurance Group Co Ltd
Taikang Online Property Insurance Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Taikang Insurance Group Co Ltd, Taikang Online Property Insurance Co Ltd filed Critical Taikang Insurance Group Co Ltd
Priority to CN201911189083.2A priority Critical patent/CN111125211A/en
Publication of CN111125211A publication Critical patent/CN111125211A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/258Data format conversion from or to a database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/1734Details of monitoring file system events, e.g. by the use of hooks, filter drivers, logs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/01Customer relationship services
    • G06Q30/012Providing warranty services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Abstract

The embodiment of the invention provides a contract establishing method, a contract establishing device, a computer readable medium and electronic equipment, and relates to the technical field of file processing. The contract establishing method comprises the following steps: acquiring risk guarantee information according to the contract identification number; converting the risk guarantee information into a file with a preset format to obtain a file which can be consulted; sending the link address of the consultable file to a contract initiating end; and determining the consulting state of the contract initiating end to the consultable file so as to determine a risk guarantee contract according to the consulting state. According to the technical scheme of the embodiment of the invention, the consultable file is generated, so that the waste of labor cost caused by confirming the content of the risk guarantee contract through the paper file is avoided, the contract establishment process is simplified, and the efficiency is improved.

Description

Contract establishing method and device, computer readable medium and electronic equipment
Technical Field
The invention relates to the technical field of file processing, in particular to a contract establishing method, a contract establishing device, a computer readable medium and electronic equipment.
Background
The steady development of economy is independent of the establishment of contracts, and as computer technology matures, it becomes more and more common to make contracts online.
The user can complete the transaction through the online platform, thereby establishing the contract relationship. For the online user, if a contractual relationship is established with a certain platform or mechanism, the platform already obtains the information and related authorization of the user, so that after the contractual period is reached, the platform may continue to contract with the user without the user's knowledge, and the rights and interests of the user are damaged. For example, after a monthly member of a certain platform is purchased, the user subscription renewal is usually directly defaulted after the member deadline is reached, and if the user does not close the automatic subscription renewal function, the fee is automatically deducted from the payment account of the user. Therefore, how to avoid the situation that the user establishes the contract under the unknown condition becomes a problem to be solved urgently.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present invention and therefore may include information that does not constitute prior art known to a person of ordinary skill in the art.
Disclosure of Invention
The inventor finds that when a user establishes a contract in an online mode, the authorization of the user and personal information are acquired by a contracting party, so that the contract is signed with the user without the consent of the user, and the reliability of the contract is low.
In view of the above, an object of the embodiments of the present invention is to provide a contract establishing method and a contract establishing apparatus, which overcome the above problems at least to some extent.
Additional features and advantages of the invention will be set forth in the detailed description which follows, or may be learned by practice of the invention.
According to a first aspect of the embodiments of the present invention, there is provided a contract establishing method, including:
acquiring risk guarantee information according to the contract identification number;
converting the risk guarantee information into a file with a preset format to obtain a file which can be consulted;
sending the link address of the consultable file to a contract initiating end;
and determining the consulting state of the contract initiating end to the consultable file so as to determine a risk guarantee contract according to the consulting state.
In an exemplary embodiment of the present invention, the determining a reference state of the contract initiating terminal to the referenceable file includes:
responding to the trigger event of the link address, and displaying a reference page of the referred file at the contract sending end;
and determining the reference state of the referred file through the click event of the referred page. .
In an exemplary embodiment of the present invention, the converting the risk assurance information into a file of a predetermined format, obtaining a viewable file, includes:
converting the risk assurance information into a portable document format using the target microservice to obtain the consultable file.
In an exemplary embodiment of the present invention, determining a reference state of the contract initiating terminal to the referenceable file includes:
determining the consulting duration of consulting the consultable file by the contract initiating end from a database;
if the consulting duration meets a preset requirement, determining that the consulting state is consulted;
and if the consulting duration does not meet the preset requirement, determining that the consulting state is not consulted.
In an exemplary embodiment of the present invention, before querying the database for the duration of consulting the consultable file by the contract initiating terminal, the method further includes:
recording a first moment when the contract initiating end accesses the consultable file through the link address;
responding to the confirmation operation of the contract initiating end to the consultable file, and recording a second moment triggered by the confirmation operation;
and storing the first time and the second time in a database so as to determine the reference time length according to the first time and the second time.
In an exemplary embodiment of the present invention, the determining a risk guarantee contract according to the reference state includes:
if the consulting state is consulted, generating a contract order corresponding to the contract identification number and sending the contract order to the contract initiating end so as to establish a risk guarantee contract;
and if the consulting state is not consulted, sending prompt information to the contract initiator to prompt the contract initiator to consult the consultable file.
In an exemplary embodiment of the present invention, after determining a risk guarantee contract according to the reference state, the method further includes:
if the review state is reviewed, the response to the confirmation operation is turned off.
In an exemplary embodiment of the present invention, after sending the link address of the consultable file to the contract initiating end, the method further includes:
determining a valid time range of the consultable file;
and if the valid time range is exceeded, determining that the link address of the consultable file is invalid.
According to a second aspect of the embodiments of the present invention, there is provided a contract establishing apparatus, including:
the information acquisition module is used for acquiring risk guarantee information according to the contract identification number;
the file conversion module is used for converting the risk guarantee information into a file with a preset format to obtain a file which can be consulted;
the file sending module is used for sending the link address of the consultable file to a contract initiating end;
and the contract determining module is used for determining the consulting state of the contract initiating end on the consultable file so as to determine a risk guarantee contract according to the consulting state.
In an exemplary embodiment of the invention, the contract determining module is configured to:
responding to the trigger event of the link address, and displaying a reference page of the referred file at the contract sending end; and determining the reference state of the referred file through the click event of the referred page. .
In an exemplary embodiment of the invention, the file conversion module is configured to:
and calling a target micro service, and generating the consultable file by using the risk guarantee information.
In an exemplary embodiment of the present invention, the contract determining module specifically includes:
the duration query module is used for determining the lookup duration for the contract initiation end to consult the consultable file from a database;
the first judgment module is used for determining that the consulting state is consulted if the consulting duration meets the preset requirement;
and the second judgment module is used for determining that the consulting state is not consulted if the consulting duration does not meet the preset requirement.
In an exemplary embodiment of the present invention, the contract establishing apparatus may further include:
a time determination first module, configured to record a first time at which the contract initiation end accesses the consultable file through the link address;
a time determination second module, configured to respond to the contract initiating end to perform a confirmation operation on the consultable file, and record a second time triggered by the confirmation operation;
and the duration determining module is used for storing the first time and the second time in a database so as to determine the reference duration according to the first time and the second time.
In an exemplary embodiment of the present invention, the contract determining module may specifically include:
the contract establishing module is used for generating a contract order corresponding to the contract identification number and sending the contract order to the contract initiating end to establish a risk guarantee contract if the consulting state is consulted;
and the prompting module is used for sending prompting information to the contract initiator to prompt the contract initiator to consult the consultable file if the consulting state is not consulted.
In an exemplary embodiment of the present invention, the contract establishing apparatus may further include:
a response module for closing a response to the confirmation operation if the review state is reviewed.
In an exemplary embodiment of the present invention, the contract establishing apparatus may further include:
the valid time determining module is used for determining a valid time range of the consultable file;
and the invalidation module is used for determining that the link address of the consultable file is invalid if the validity time range is exceeded.
According to a third aspect of embodiments of the present invention, there is provided a computer-readable medium, on which a computer program is stored, which when executed by a processor, implements the contract establishment method as described in the first aspect of the embodiments above.
According to a fourth aspect of embodiments of the present invention, there is provided an electronic apparatus, including: one or more processors; storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the contract establishment method as described in the first aspect of the embodiments above.
The technical scheme provided by the embodiment of the invention has the following beneficial effects:
in the technical solutions provided in some embodiments of the present invention, on one hand, the link address of the searchable file is sent to the contract initiating end, so that the user can search at any time, the awareness of the user to the responsibility clauses is improved, and the reliability of the contract is further improved. On the other hand, the check-up state is checked when the contract is established, so that the establishment of the contract is ensured on the basis of the knowledge of the user, the guarantee of the user rights and interests is enhanced, and the safety is improved. On the other hand, the risk guarantee information can be converted into a file which can be consulted, so that the consulting requirement of the information is met, the information is more flexibly converted, and the information conversion efficiency can be improved; and moreover, the process of confirming through paper files offline can be avoided, the flow is simplified, and the contract establishing efficiency is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention. It is obvious that the drawings in the following description are only some embodiments of the invention, and that for a person skilled in the art, other drawings can be derived from them without inventive effort. In the drawings:
fig. 1 schematically shows a flow chart of a contract establishment method according to an embodiment of the invention;
fig. 2 schematically shows a flow chart of a contract establishment method according to another embodiment of the invention;
fig. 3 schematically shows a flow chart of a contract establishment method according to a further embodiment of the invention;
FIG. 4 is a diagram that schematically illustrates a viewable file page effect, in accordance with an embodiment of the present invention;
FIG. 5 schematically illustrates a system architecture diagram for implementing the contract establishment method of an embodiment of the present invention;
figure 6 schematically shows a block diagram of a contract establishment apparatus according to an embodiment of the present invention;
FIG. 7 illustrates a schematic structural diagram of a computer system suitable for use with the electronic device to implement an embodiment of the invention.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to provide a thorough understanding of embodiments of the invention. One skilled in the relevant art will recognize, however, that the invention may be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations or operations have not been shown or described in detail to avoid obscuring aspects of the invention.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
Most of platforms capable of establishing contracts on line are high-coupling single application programs, and various functional modules such as data acquisition, contract generation, fee payment and the like are coupled in the application programs. For a user, the generated contract needs to be checked in time, so that the requirement on the file conversion efficiency is extremely high, and the conversion efficiency cannot be guaranteed along with the increase of the platform function. And the converted file can not be checked out of the platform, namely, when the user can only perform a complete process of establishing the contract, the process of converting the specific risk guarantee information into the file for the user to confirm is performed, and once the process of establishing the contract is finished, the file conversion can not be performed any more, so that the online user can not review the contract content.
Based on this, the present exemplary embodiment first proposes a contract establishment method. As shown in fig. 1, the contract establishing method may include the following steps:
s110, acquiring risk guarantee information according to the contract identification number;
s120, converting the risk guarantee information into a file with a preset format to obtain a file capable of being consulted;
s130, sending the link address of the file capable of being consulted to a contract initiating end;
s140, determining the consulting state of the contract initiating end to the consultable file, and establishing a risk guarantee contract according to the consulting state.
According to the contract establishing method of the exemplary embodiment, on one hand, the link address of the file which can be consulted is sent to the contract initiating end, so that the user can consult at any time, the awareness of the user to the responsibility clause is improved, and the reliability of the contract is improved. On the other hand, the check-up state is checked when the contract is established, so that the establishment of the contract is ensured on the basis of the knowledge of the user, the guarantee of the user rights and interests is enhanced, and the safety is improved. On the other hand, the risk guarantee information can be converted into a file which can be consulted, so that the consulting requirement of the information is met, the information is more flexibly converted, and the conversion efficiency can be improved.
Hereinafter, each step in the present exemplary embodiment will be described in more detail.
First, in step S110, risk support information is acquired according to the contract identification number.
The contract may refer to a contract, and the risk guarantee information may include information of the subject matter, information of both parties of the contract, and contents of the interests and obligations of both parties of the contract. The risk support information may further include other information, such as a contract relation lifetime, and this embodiment is not particularly limited to this. The contract identification number may refer to identification information generated for a risk guarantee contract when the contract initiating end initiates establishment of the risk guarantee contract. The identification information may be generated at the contract initiating end, or generated by a server corresponding to the contract initiating end. And at the server side, the risk guarantee information can be stored through the database, the corresponding relation between the contract identification number and each risk guarantee information is recorded, and then when an information acquisition request is received, the corresponding risk guarantee information can be inquired according to the contract identification number.
The contract identification number of the contract initiating end can be obtained through the interface, and corresponding risk guarantee information can be inquired in a corresponding database through the contract identification number. Taking an insurance contract as an example, when a request instruction of a contract initiating end is received, corresponding insurance contract content can be acquired from a database of an insurance platform according to a contract identification number carried in the request instruction.
Then, in step S120, the risk guarantee information is converted into a file of a predetermined format, thereby obtaining a referenceable file.
In the present exemplary embodiment, after the risk guarantee information is acquired, the information may be converted into a file in a predetermined format. The risk guarantee information may be directly stored in a database as text information, and when text content is queried from the database, the text may be converted into a predetermined file Format, such as a Portable Document Format (PDF), a Portable Network Graphics Format (PNG), and the like. Of course, the risk assurance information may also be stored in the database in other formats, such as TXT, DOC, and the like. The PDF format has the obvious advantages of cross-platform, original layout of the reserved files and the like, and the predetermined format can be the PDF format. In addition, the predetermined format may be other file formats, such as HTML, JPG, and the like.
The risk guarantee information can be converted into a uniform format through the data template. After the risk guarantee information is obtained, a data template corresponding to a preset format can be obtained, and therefore a consultable file is generated by utilizing the risk guarantee information and the data template. For example, when the predetermined format is a PDF format, a corresponding txt template may be obtained, a txt file corresponding to the risk guarantee information may be generated using the txt template, and then the txt file may be converted into a PDF file.
In an exemplary embodiment, format conversion may be implemented through a micro-service. Specifically, the contract identification number is transmitted to the target micro service through the micro service call interface, so that the target micro service can obtain corresponding risk guarantee information, and the risk guarantee information is converted into a file which can be consulted. The format conversion is realized through the micro-service, and the risk guarantee information can be more flexibly converted into a file which can be consulted, so that the service is provided for more format conversion scenes.
With continued reference to fig. 1, in step S130, the link address of the consultable file is sent to the contract initiator.
After converting the risk assurance information into a file that can be referred to, the file may be saved so that the file may be requested through the link address. And sending the link address to the contract initiating terminal, and searching a corresponding file by clicking the link address by a user who logs in the contract initiating terminal so as to confirm the risk guarantee information. And the user can look up the risk guarantee information at any time through the link address, so that the problem that the user cannot check the related risk guarantee information after the contract establishing process is finished and the user knows the risk guarantee information incompletely is avoided.
In addition, the link address can be sent to the contract initiating terminal by various information transmission modes, such as short message, mail and the like, and the user can refer to the file at any time as long as the contract initiating terminal does not delete the received mail and message. Furthermore, a consultable file can be provided for the contract initiating terminal to download through the link address, for example, a download button is provided in a page jumping after clicking the link address, so that when a download request is detected, the corresponding consultable file is sent to the contract initiating terminal. In addition, the consultable file can also be directly sent to the contract initiation end.
Finally, in step S140, a consulting state of the contract initiating end to the consultable file is determined, and a risk guarantee contract is established according to the consulting state.
After the link address is sent to the contract initiating end, whether the contract initiating party refers to the file or not can be judged according to a trigger event of the contract initiating end to the link address. Illustratively, upon detecting a triggering event for the connection address, a review page of the review-able document may be displayed. The reference page is a jump page corresponding to the link address, the trigger event of the link address may be a click event, a drag event, or other events, such as a gesture event, a language event, and the like, and this embodiment is not particularly limited to this. The review state can be determined by the click event in the review page, and specifically, a plurality of controls, such as a "reviewed" button, a "cancel" button, and the like, can be set in the review page, so that the review state is determined by the corresponding click event of the control. For example, a confirmation button may be set in the review page, and if the link address is clicked, the page is jumped to, and if the confirmation button is detected to be clicked, it may be determined that the contract initiator has reviewed the reviewable document.
As shown in fig. 2, in order to determine the state of the contract initiating end for referring to the referenceable file, the embodiment may further specifically include the following steps:
s201, recording a first moment when the contract initiating end accesses the consultable file through the link address;
s202, responding to the confirmation operation of the contract initiating end to the consultable file, and recording a second moment triggered by the confirmation operation;
s203, storing the first time and the second time in a database, and determining the reference duration according to the first time and the second time.
After the link address is sent to the contract initiating end, if the contract initiating end accesses the file through the link address, when receiving an access request of the contract initiating end, recording the time point of the request as a first moment. For example, when the link address of the contract initiating terminal is clicked, the contract initiating terminal may send a request instruction to the server to request access to the corresponding referable file, and when the server receives the request of the contract initiating terminal, the server records the time when the request instruction is received as the first time.
When the contract initiating end accesses the consultable file through the link address, the page of the consultable file is opened after the link address is triggered, and whether a confirmation operation exists or not can be detected on the page. Whether the confirmation operation occurs is monitored through a button, and when the button is clicked, the confirmation operation can be determined to be triggered, and the time when the confirmation operation occurs is recorded as a second moment.
When the first time and the second time are detected, the first time and the second time may be saved in a database. The time interval between the first time and the second time may be a reference time duration. And if the reference state of the reference file needs to be confirmed, calculating the reference time length according to the first time and the second time. Or, the consulting duration is directly stored in the database, and the consulting duration can be directly inquired without calculation when the consulting state is confirmed.
Further, determining the reference state of the contract initiating end to the referenceable file may specifically include the following steps:
s301, determining the consulting duration of the contract initiating end for consulting the consultable file from a database;
s302, if the consulting duration meets a preset requirement, determining that the consulting state is consulted;
and S303, if the consulting duration does not meet the preset requirement, determining that the consulting state is not consulted.
If a risk guarantee contract needs to be established with the user, whether the user refers to the corresponding risk guarantee information or not needs to be checked, and if the user is determined to refer to the risk guarantee information, the risk guarantee contract can be established, so that the situation that the user confirms the risk guarantee contract through a paper contract offline is avoided, and the contract establishing efficiency is improved. Referring to fig. 3, a lookup duration is determined from the database, it is determined whether the lookup duration satisfies a preset requirement, and if the lookup duration satisfies the preset requirement, it may be determined that the lookup status is referred. If the review duration does not meet the preset requirement, the review state may be determined to be not reviewed.
If the consulting state is consulted, a risk guarantee contract can be established. Specifically, a contract order to be confirmed can be generated according to the contract identification number, the contract order is sent to the contract initiating end, after the contract initiating end confirms, the risk guarantee contract is successfully established, and the contract establishing process is completed. And other operations, such as payment of fees, contract status tracking, etc., can also be completed through the contract order.
Generally, when establishing a contract in a line-up manner, the last step is to send a paper contract to the user to obtain final confirmation, for example, the user may fill in his/her own information through a mobile phone and select a corresponding right to form a preliminary contract, and finally, a contract relationship can be reached after the paper contract is confirmed. In the embodiment, the electronic consulting file can be sent to the user for the user to obtain, the contract is established after the user confirms consulting, and the contract establishment can be completed directly through the online process, so that the labor cost can be reduced, the contract establishment process can be simplified, and the efficiency can be improved.
If the consulting state is not consulted, the prompt information can be sent to the contract initiating end, and the prompt contract initiating end needs to consult the consultable file to know the related risk guarantee information before establishing the risk guarantee contract. In the embodiment, before the risk guarantee contract is established, the user needs to firstly look up the relevant files to know the risk guarantee information, so that the effect of forced reading is achieved, disputes caused by unclear terms of the risk guarantee contract are avoided, and the contract reliability is improved. Moreover, the consultable file can be stored at the contract initiating end for the user to check at any time, so that the user can fully utilize the risk guarantee contract.
In an exemplary embodiment, if the status of the validation review is validated as reviewed, the detection and response to the validation operation may be turned off. Illustratively, when the consultable document is accessed via the link address, a jump may be made to a page presenting the consultable document, which may include a confirmation button by which a confirmation operation may be triggered. Then, upon detection of the confirmation operation, a second time of the confirmation operation trigger may be recorded. If it is judged by the first timing and the second timing that the review state is reviewed, the confirmation button is grayed out to make the confirmation button unusable as shown in FIG. 4, thereby stopping the confirmation operation of detecting and responding to the page.
After the link address is sent to the contract initiating terminal, the contract initiating terminal can look up the file to be looked up through the link address at any time, or can set the effective time range of the file to be looked up. The valid time range may include a lifetime of the risk guarantee contract, for example, 3 months, 1 year, and the like, and may also include other time ranges, for example, 1 month, 15 days, half a year, and the like, which is not particularly limited in this embodiment.
The link address of the viewable file may be invalidated when the validity time range is exceeded. The original link address may be invalidated by modifying the saved address of the consultable file, or may be written in code so that when the link address is clicked, no jump is performed. After the link address of the consultable file is invalid, the consultable file cannot be accessed through the link address, so that the safety of the consultable file is improved.
Take an insurance scenario as an example. In the electronic insurance process, firstly, related information of the user, such as an identity, a health condition and the like, and payment account information of the user, such as payment type, payment account number and the like, need to be acquired. And then generating an insurance contract, namely a policy, of the user according to the insurance product selected by the user, directly displaying the generated policy on the terminal equipment for the user to check, and finishing the on-line insurance application process after the user clicks and confirms. After the flow is over, the user can not view the electronic policy any more, but obtains the paper policy through offline. In this embodiment, the electronic insurance platform can be disassembled into a plurality of functional modules through the micro-service architecture, and the modules for generating the electronic insurance policy can be separated. When a user applies insurance, the target micro service is called to generate a insurance policy and store the insurance policy in the file server, a restful interface is provided, and the interface is returned to the insurance application platform or returned to the contract initiation end through a short message.
And, the target microservice can be applied to a plurality of systems to provide services for generating a viewable file, such as a car insurance system, a financial management system, and the like, thereby decompressing the platform and also improving the efficiency of file conversion. Specifically, the target microservice may be deployed in a container, and register a service provided by the target microservice with a registry of a cluster in which the container is located, so as to be called by other services. The target micro service can be loaded after the container is started, and meanwhile, if other services are started and corresponding services are inquired from the registration center, the registration center can return the interface address of the target micro service to the other services, so that the other services can use the functions provided by the target micro service.
In addition, the present exemplary embodiment also provides a system architecture for implementing the contract establishment method. As shown in fig. 5, the system architecture 500 may include terminal devices 501, 502, 503, a network 504, and a server 505. The network 504 serves to provide a medium for communication links between the terminal devices 501, 502, 503 and the server 505. Network 504 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
Any of the terminal apparatuses 501, 502, and 503 may be a contract initiation end in the present embodiment. The user may use the terminal devices 501, 502, 503 to interact with the server 505 over the network 504 to receive or send request instructions or the like. The terminal devices 501, 502, 503 may have various communication client applications installed thereon, such as a shopping application, a web browser application, a search application, an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal devices 501, 502, 503 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 505 may be a server providing various services, such as a background management server (for example only) providing support for websites browsed by users using the terminal devices 501, 502, 503. The backend management server may analyze and perform other processing on the received data such as the product information query request, and feed back a processing result (for example, target push information, product information — just an example) to the terminal device.
The user can send a reference request to the server by clicking a link address of a referenceable file on the terminal equipment 501, 502 and 503, and the server 505 sends the resource corresponding to the link address to the corresponding terminal equipment when receiving the reference request, so that the user can view the referenceable file on the terminal equipment.
The contract establishing method provided in the embodiment of the present disclosure is generally executed by the server 505, and accordingly, the contract establishing apparatus is generally provided in the server 505.
Further, the present exemplary embodiment also provides a contract establishing apparatus, which may be used to execute the contract establishing method of the present invention. As shown in fig. 6, the contract establishing apparatus 600 may include an information obtaining module 610, a file converting module 620, a file transmitting module 630, and a contract determining module 640. Specifically, the method comprises the following steps:
the information obtaining module 610 may be configured to obtain risk guarantee information according to the contract identification number; the file conversion module 620 may be configured to convert the risk guarantee information into a file in a predetermined format, and obtain a searchable file; the file sending module 630 may be configured to send the link address of the consultable file to the contract initiating end; the contract determining module 640 may be configured to determine a reference state of the contract initiating end to the referent file, so as to determine a risk guarantee contract according to the reference state.
In an exemplary embodiment of the present invention, the file conversion module 620 may be specifically configured to obtain a data template, and generate the consultable file through the data template and the risk guarantee information.
In an exemplary embodiment of the present invention, the file conversion module 620 may be specifically configured to invoke a target microservice, and generate the consultable file by using the risk guarantee information.
In an exemplary embodiment of the present invention, the contract determining module 640 may specifically include a duration query module, a first determining module, and a second determining module. The duration query module can be used for determining the lookup duration for the contract initiation end to lookup the consultable file from a database; the first judging module can be used for determining that the consulting state is consulted if the consulting duration meets the preset requirement; the second determination module may be configured to determine that the reference state is not referred to if the reference time period does not satisfy the preset requirement.
In an exemplary embodiment of the present invention, the contract establishing apparatus 600 may further include a first module for determining a time, a second module for determining a time, and a duration determining module. The moment determination first module can be used for recording a first moment when the contract initiating end accesses the consultable file through the link address; the time determination second module may be configured to respond to the contract initiating end to perform a confirmation operation on the consultable file, and record a second time triggered by the confirmation operation; the duration determination module may be configured to store the first time and the second time in a database, so as to determine the reference duration according to the first time and the second time.
In an exemplary embodiment of the present invention, the contract determining module 640 may specifically include a contract establishing module and a prompting module. The contract establishing module may be configured to generate a contract order corresponding to the contract identification number and send the contract order to the contract initiating end to establish a risk guarantee contract if the consulting state is referred; the prompting module may be configured to send a prompting message to the contract initiator to prompt the contract initiator to refer to the refereable file if the reference state is not referred to.
In an exemplary embodiment of the present invention, the contract establishing apparatus 600 may further include a response module. The response module may be to turn off a response to the confirmation operation if the review state is reviewed.
In an exemplary embodiment of the present invention, the contract establishing apparatus 600 may further include an effective time determining module and a disabling module. Wherein the valid time determining module may be configured to determine a valid time range of the consultable file; the invalidation module may be configured to determine that the link address of the viewable file is invalidated if the validity time range is exceeded.
For details that are not disclosed in the embodiments of the apparatus of the present invention, please refer to the embodiments of the contract establishing method of the present invention described above.
Referring now to FIG. 7, shown is a block diagram of a computer system 700 suitable for use with the electronic device implementing an embodiment of the present invention. The computer system 700 of the electronic device shown in fig. 7 is only an example, and should not bring any limitation to the function and the scope of use of the embodiments of the present invention.
As shown in fig. 7, the computer system 700 includes a Central Processing Unit (CPU)701, which can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)702 or a program loaded from a storage section 708 into a Random Access Memory (RAM) 703. In the RAM 703, various programs and data necessary for system operation are also stored. The CPU701, the ROM 702, and the RAM 703 are connected to each other via a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
The following components are connected to the I/O interface 705: an input portion 706 including a keyboard, a mouse, and the like; an output section 707 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 708 including a hard disk and the like; and a communication section 709 including a network interface card such as a LAN card, a modem, or the like. The communication section 709 performs communication processing via a network such as the internet. A drive 710 is also connected to the I/O interface 705 as needed. A removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 710 as necessary, so that a computer program read out therefrom is mounted into the storage section 708 as necessary.
In particular, according to an embodiment of the present invention, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the invention include a computer program product comprising a computer program embodied on a computer-readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 709, and/or installed from the removable medium 711. The computer program executes the above-described functions defined in the system of the present application when executed by the Central Processing Unit (CPU) 701.
It should be noted that the computer readable medium shown in the present invention can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present invention, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present invention, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams or flowchart illustration, and combinations of blocks in the block diagrams or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present invention may be implemented by software, or may be implemented by hardware, and the described units may also be disposed in a processor. Wherein the names of the elements do not in some way constitute a limitation on the elements themselves.
As another aspect, the present application also provides a computer-readable medium, which may be contained in the electronic device described in the above embodiments; or may exist separately without being assembled into the electronic device. The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to implement the contract establishment method as described in the above embodiments.
For example, the electronic device may implement the following as shown in fig. 1: step S110, acquiring risk guarantee information according to the contract identification number; step S120, converting the risk guarantee information into a file with a preset format to obtain a file which can be consulted; step S130, sending the link address of the consultable file to a contract initiating end; step S140, determining the consulting state of the contract initiating end to the consultable file, and determining a risk guarantee contract according to the consulting state.
As another example, the electronic device may implement the steps shown in FIG. 2.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the invention. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiment of the present invention can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which can be a personal computer, a server, a touch terminal, or a network device, etc.) to execute the method according to the embodiment of the present invention.
Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the invention and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.
It will be understood that the invention is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the invention is limited only by the appended claims.

Claims (10)

1. A contract establishment method, comprising:
acquiring risk guarantee information according to the contract identification number;
converting the risk guarantee information into a file with a preset format to obtain a file which can be consulted;
sending the link address of the consultable file to a contract initiating end;
and determining the consulting state of the contract initiating end to the consultable file so as to determine a risk guarantee contract according to the consulting state.
2. The method of claim 1, wherein determining the status of the contract initiation end with respect to the review-able document comprises:
responding to the trigger event of the link address, and displaying a reference page of the referred file at the contract sending end;
and determining the reference state of the referred file through the click event of the referred page.
3. The method of claim 1, wherein converting the risk assurance information into a file of a predetermined format to obtain a viewable file comprises:
and calling a target micro service, and converting the risk guarantee information into a portable document format by using the target micro service to obtain the consultable file.
4. The method of claim 1, wherein determining the status of the contract initiation end with respect to the review-able document comprises:
determining the consulting duration of consulting the consultable file by the contract initiating end from a database;
if the consulting duration meets a preset requirement, determining that the consulting state is consulted;
and if the consulting duration does not meet the preset requirement, determining that the consulting state is not consulted.
5. The method according to claim 4, wherein before querying the database for the duration of the consulting file by the contract initiating terminal, further comprising:
recording a first moment when the contract initiating end accesses the consultable file through the link address;
responding to the confirmation operation of the contract initiating end to the consultable file, and recording a second moment triggered by the confirmation operation;
and storing the first time and the second time in a database so as to determine the reference time length according to the first time and the second time.
6. The method of claim 4, wherein determining a risk guarantee contract based on the review state comprises:
if the consulting state is consulted, generating a contract order corresponding to the contract identification number and sending the contract order to the contract initiating end so as to establish a risk guarantee contract;
and if the consulting state is not consulted, sending prompt information to the contract initiator to prompt the contract initiator to consult the consultable file.
7. The method according to claim 1, wherein after sending the link address of the consultable file to the contract initiator, the method further comprises:
determining a valid time range of the consultable file;
and if the valid time range is exceeded, determining that the link address of the consultable file is invalid.
8. A contract creation apparatus, comprising:
the information acquisition module is used for acquiring risk guarantee information according to the contract identification number;
the file conversion module is used for converting the risk guarantee information into a file with a preset format to obtain a file which can be consulted;
the file sending module is used for sending the link address of the consultable file to a contract initiating end;
and the contract determining module is used for determining the consulting state of the contract initiating end on the consultable file so as to determine a risk guarantee contract according to the consulting state.
9. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the contract establishment method according to any one of claims 1 to 7.
10. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to carry out the contract establishment method according to any one of claims 1 to 7.
CN201911189083.2A 2019-11-28 2019-11-28 Contract establishing method and device, computer readable medium and electronic equipment Pending CN111125211A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911189083.2A CN111125211A (en) 2019-11-28 2019-11-28 Contract establishing method and device, computer readable medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911189083.2A CN111125211A (en) 2019-11-28 2019-11-28 Contract establishing method and device, computer readable medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN111125211A true CN111125211A (en) 2020-05-08

Family

ID=70496918

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911189083.2A Pending CN111125211A (en) 2019-11-28 2019-11-28 Contract establishing method and device, computer readable medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN111125211A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113886338A (en) * 2021-12-07 2022-01-04 天津联想协同科技有限公司 Method, device and storage medium for reverse tracing of outer link

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107240022A (en) * 2016-03-28 2017-10-10 平安科技(深圳)有限公司 Insurance information processing method, device and system
CN107657033A (en) * 2017-09-28 2018-02-02 泰康保险集团股份有限公司 Reading behavior monitoring method and device, storage medium and electronic equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107240022A (en) * 2016-03-28 2017-10-10 平安科技(深圳)有限公司 Insurance information processing method, device and system
CN107657033A (en) * 2017-09-28 2018-02-02 泰康保险集团股份有限公司 Reading behavior monitoring method and device, storage medium and electronic equipment

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113886338A (en) * 2021-12-07 2022-01-04 天津联想协同科技有限公司 Method, device and storage medium for reverse tracing of outer link

Similar Documents

Publication Publication Date Title
CN111160845B (en) Service processing method and device
CN109040316B (en) HTTP service processing method and device
KR101805383B1 (en) Launching a client application based on a message
CN107168960B (en) Service execution method and device
CN107688570B (en) Webpage information processing method and system
CN111177112A (en) Database blocking method and device based on operation and maintenance management system and electronic equipment
WO2015096514A1 (en) Method, terminal and system for resetting payment password
US20240126846A1 (en) Identifying and consenting to permissions for workflow and code execution
CN110351672B (en) Information pushing method and device and electronic equipment
CN108846741B (en) Payment processing method and approval document processing method
CN111104556A (en) Service processing method and device
CN107528822B (en) Service execution method and device
CN113139869A (en) Credit investigation authorization query processing method and device
CN111125211A (en) Contract establishing method and device, computer readable medium and electronic equipment
CN111190670B (en) Page display method and device and electronic equipment
CN110992116A (en) Electronic invoice generation method, device, equipment and storage medium based on ETC system
CN111861745B (en) Service wind control method and device
CN114417318A (en) Third-party page jumping method and device and electronic equipment
CN109543398B (en) Application program account migration method and device and electronic equipment
CN109803017B (en) File intercommunication method and device, computing equipment and computer readable storage medium
CN112990902A (en) Service processing method, device, computer equipment and storage medium
CN108874390B (en) Data processing method and device, equipment and storage medium
CN111415245A (en) Account opening method and device
KR101150771B1 (en) Method and apparatus for providing social assurance services
US8726296B1 (en) Source-independent event collection and flattening

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200508