CN111192007A - Information approval method, device and system and electronic equipment - Google Patents

Information approval method, device and system and electronic equipment Download PDF

Info

Publication number
CN111192007A
CN111192007A CN201911337565.8A CN201911337565A CN111192007A CN 111192007 A CN111192007 A CN 111192007A CN 201911337565 A CN201911337565 A CN 201911337565A CN 111192007 A CN111192007 A CN 111192007A
Authority
CN
China
Prior art keywords
approval
user
information
service
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911337565.8A
Other languages
Chinese (zh)
Inventor
赵五岳
卢斌
潘雷
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Universal Ubiquitous Technology Co ltd
Original Assignee
Universal Ubiquitous Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Universal Ubiquitous Technology Co ltd filed Critical Universal Ubiquitous Technology Co ltd
Priority to CN201911337565.8A priority Critical patent/CN111192007A/en
Publication of CN111192007A publication Critical patent/CN111192007A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Human Resources & Organizations (AREA)
  • Operations Research (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the disclosure provides an information approval method, an information approval device and electronic equipment, belonging to the technical field of computer application, wherein the method comprises the steps of receiving a service handling request triggered by a user terminal; acquiring the authentication information uploaded by the user according to the service handling request; acquiring data information corresponding to the user according to the authentication information; examining and approving the data information of the user according to the required examination and approval data corresponding to the service; and sending an approval result to the user terminal. Through the scheme disclosed by the invention, the convenience of various services needing information approval is improved.

Description

Information approval method, device and system and electronic equipment
Technical Field
The present disclosure relates to the field of computer application technologies, and in particular, to an information approval method, apparatus, system, and electronic device.
Background
As is known, everyone or each enterprise inevitably needs to transact business with various institutions such as government offices, public institutions, civil and private enterprises and the like, during which the transaction of various businesses needs to authenticate the basic identity information of the person or the enterprise, such as the need to provide an identification card or a license and verify it without error before proceeding to the next transaction, different data are provided according to the specific requirements of a transaction in the process of transacting a certain transaction, for example, it is desirable to provide various types of documents related to individuals, including academic certificates, degree certificates, title certificates, honor certificates, and the like, for example, it is necessary to provide certificates related to enterprises, including tax registration certificates, account opening licenses, various quality and honor certificates, project application books, and the like, and often a user needs to run many transaction institutions to complete a certain transaction, which brings many bad experiences to the user. Moreover, after a certain event a is not easy to be done, when transaction B is done, all the data provided during transaction a may need to be provided repeatedly, and additional other data may be added. Similarly, when transaction C is processed, all the data provided when transaction a and transaction B are processed may need to be provided, and other data may be added additionally.
This leads to the user having to run to the office many times when handling a certain event, running to multiple offices (for example, making other certificates across departments, making a notarization, etc.), repeatedly submitting historical data, labor, low work efficiency, poor user experience, and easy friction.
Disclosure of Invention
In view of the above, the embodiments of the present disclosure provide an information approval method, which at least partially solves the problems in the prior art.
In a first aspect, an embodiment of the present disclosure provides an information approval method, including:
receiving a service handling request triggered by a user terminal;
acquiring the authentication information uploaded by the user according to the service handling request;
acquiring data information corresponding to the user according to the authentication information;
examining and approving the data information of the user according to the required examination and approval data corresponding to the service;
and sending an approval result to the user terminal.
According to a specific implementation manner of the embodiment of the present disclosure, after the step of receiving a service transaction instruction triggered by a user, the method further includes:
selecting a target approval center matched with the service according to the service handling request triggered by the user;
and sending the service handling request of the user to the target approval center.
According to a specific implementation manner of the embodiment of the present disclosure, after the step of selecting an approval center matched with the service according to the service transaction request triggered by the user, the method further includes:
acquiring the authentication data of the selected target approval center;
verifying whether the certification data of the target approval center meets the requirements;
and if the authentication data of the target approval center meet the requirements, executing the step of sending the service handling request of the user to the approval center.
According to a specific implementation manner of the embodiment of the present disclosure, the step of obtaining the profile information corresponding to the user according to the authentication information includes:
inquiring the data required to be approved by the service according to the service handling request;
matching data associated with the data required to be approved by the service in the data information according to the data required to be approved by the service;
and sending the matched associated data to the approval center for approval.
According to a specific implementation manner of the embodiment of the present disclosure, the step of obtaining the authentication information uploaded by the user according to the service transaction request includes:
inquiring whether the service needs to verify the user identity according to the service handling request;
if the service needs to verify the user identity, issuing indication information for uploading authentication information to the user;
and acquiring the authentication information uploaded by the user according to the indication information.
According to a specific implementation manner of the embodiment of the present disclosure, the authentication information is face image information, and after the step of obtaining the authentication information uploaded by the user according to the service transaction request, the method further includes:
judging the authenticity of the face detected in the detection area according to the face image;
and when the face detected in the detection area is a real face, acquiring the data information corresponding to the user according to the authentication information.
In a second aspect, an embodiment of the present disclosure provides an information approval apparatus, including:
the receiving module is used for receiving a service handling request triggered by a user terminal;
the first acquisition module is used for acquiring the authentication information uploaded by the user according to the service handling request;
the second acquisition module is used for acquiring the data information corresponding to the user according to the authentication information;
the approval module is used for approving the data information of the user according to the approval data required by the business selected and transacted by the user;
and the sending module is used for sending the approval result to the user terminal.
In a third aspect, an embodiment of the present disclosure provides an information approval system, including:
the system comprises a user side and a service processing server, wherein the user side is used for receiving a service processing request triggered by a user and acquiring authentication information uploaded by the user according to the service processing request;
the approval center end is used for approving the data information of the user according to the approval data required by the business selected and transacted by the user and sending an approval result to the data management end;
and the data management end is used for acquiring the data information corresponding to the user according to the authentication information, receiving the approval result sent by the approval center end and sending the approval result to the user.
In a fourth aspect, an embodiment of the present disclosure further provides an electronic device, where the electronic device includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the first aspect or any implementation manner of the first aspect.
In a fifth aspect, the disclosed embodiments also provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute the information approval method in the first aspect or any implementation manner of the first aspect.
In a sixth aspect, the disclosed embodiments also provide a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions that, when executed by a computer, cause the computer to perform the information approval system method of the first aspect or any of the implementations of the first aspect.
The information approval scheme in the embodiment of the disclosure comprises receiving a service handling request triggered by a user terminal; acquiring the authentication information uploaded by the user according to the service handling request; acquiring data information corresponding to the user according to the authentication information; examining and approving the data information of the user according to the required examination and approval data corresponding to the service; and sending an approval result to the user terminal. By the scheme, convenience of various services needing information approval and handling is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present disclosure, the drawings needed to be used in the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present disclosure, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flow chart of an information approval method according to an embodiment of the present disclosure;
FIG. 2 is a schematic flow chart of another information approval method provided by the embodiment of the present disclosure;
FIG. 3 is a schematic flow chart of another information approval method provided by the embodiment of the present disclosure;
FIG. 4 is a schematic flow chart illustrating another information approval method provided by the embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of an information approval apparatus according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of an information approval system according to an embodiment of the present disclosure;
fig. 7 is a schematic view of an electronic device provided in an embodiment of the disclosure.
Detailed Description
The embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
The embodiments of the present disclosure are described below with specific examples, and other advantages and effects of the present disclosure will be readily apparent to those skilled in the art from the disclosure in the specification. It is to be understood that the described embodiments are merely illustrative of some, and not restrictive, of the embodiments of the disclosure. The disclosure may be embodied or carried out in various other specific embodiments, and various modifications and changes may be made in the details within the description without departing from the spirit of the disclosure. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
It is noted that various aspects of the embodiments are described below within the scope of the appended claims. It should be apparent that the aspects described herein may be embodied in a wide variety of forms and that any specific structure and/or function described herein is merely illustrative. Based on the disclosure, one skilled in the art should appreciate that one aspect described herein may be implemented independently of any other aspects and that two or more of these aspects may be combined in various ways. For example, an apparatus may be implemented and/or a method practiced using any number of the aspects set forth herein. Additionally, such an apparatus may be implemented and/or such a method may be practiced using other structure and/or functionality in addition to one or more of the aspects set forth herein.
It should be noted that the drawings provided in the following embodiments are only for illustrating the basic idea of the present disclosure, and the drawings only show the components related to the present disclosure rather than the number, shape and size of the components in actual implementation, and the type, amount and ratio of the components in actual implementation may be changed arbitrarily, and the layout of the components may be more complicated.
In addition, in the following description, specific details are provided to facilitate a thorough understanding of the examples. However, it will be understood by those skilled in the art that the aspects may be practiced without these specific details.
The embodiment of the disclosure provides an information approval method. The information approval method provided by the embodiment may be executed by a computing device, which may be implemented as software or implemented as a combination of software and hardware, and may be integrally provided in a server, a terminal device, or the like.
Referring to fig. 1, an information approval method provided by the embodiment of the present disclosure includes:
step S101, receiving a service transaction request triggered by a user terminal;
the information approval method of the embodiment has the following three implementation modes:
the first is to integrate the operation of the user end, the data receiving and transmitting, etc., and the operation of the approval data of the approval center, etc., into an information approval system, which can be a terminal set in each business approval center. The user can directly operate related services on the terminal machine, the terminal machine integrates information identification functions such as a face identification function, an iris identification function, a fingerprint identification function and the like, and various operations of the user are displayed on a display interface.
In this mode, when a user transacts a related service, the user selects a corresponding service on the terminal, triggers a corresponding service request, and waits for the terminal to respond to the triggered service request.
The second is that the operation of the user end and the receiving and sending of the data are sent to the mobile terminal or the terminal of the business examination center, that is, the operations are performed at the user end, the operation of the examination and approval of the data in the examination and approval center is performed at the examination and approval center end, and the specific data management is performed at the data management end.
In this mode, a user can use the mobile terminal to enter an operation interface related to service approval, and issue a related service request on the mobile terminal, and the data management end is responsible for receiving data such as the service request transmitted by the mobile terminal, and serves as a port for data transfer and processing of the user end and the approval center end.
Step S102, obtaining the authentication information uploaded by the user according to the service transaction request;
after the user issues the service handling request, whether the service handling request needs to perform identity authentication on the user is inquired according to the service handling request. The identity authentication method for the user in the embodiment of the invention can be used for various ways, and can comprise face identification authentication, fingerprint identification authentication, iris identification authentication and the like. Face recognition is preferably used for identity authentication. If the user selects the transacted service and needs to perform identity authentication on the user, a face recognition function is started, a face image is scanned and obtained, and whether the face image can pass the authentication requirement or not is checked. The authentication method specifically comprises the following steps: the face image obtained by scanning is matched with user information conforming to the face image in a database, and whether the user has abnormity is inquired according to the matched user information, wherein the abnormity comprises the information of the expired user identity card, the change of the user account information, the information of the user violating the traffic rules and unprocessed, and the like.
Step S103, acquiring data information corresponding to the user according to the authentication information;
and further matching and acquiring the profile information corresponding to the user according to the authentication information of the user after the user passes the authentication. Specifically, when the data information corresponding to the user is acquired, the data required for approval of the service needs to be queried according to the service transaction request. Different services correspond to different approval materials, for example, when the identity card service is transacted, the materials to be approved may include personal account information, academic information, and the like.
And after the data required to be approved by the service handling request is acquired, acquiring data associated with the data required to be approved by the service from the data information corresponding to the user. The data information of the user is correspondingly classified, and the data required to be examined and approved is correspondingly classified for the convenience of management, so that the data required to be examined and approved can be matched according to the classification when being inquired in the data information of the user. For example, the data information of the user is divided into basic information, identity account information, civil information and the like, the divided categories can be subdivided as much as possible, different levels can be set, and the data to be approved is divided into the information categories according to the same rule, so that the data matching and querying speed can be improved.
Step S104, examining and approving the data information of the user according to the required examination and approval data corresponding to the service;
and step S105, sending the approval result to the user terminal.
And examining and approving the data information which is matched according to the required examination and approval data corresponding to the service and is related to the user and the examination and approval data. The examination and approval modes can be various, and classification can be performed according to the service types, for example, if the information of the examined and approved data corresponding to the service is complicated, an artificial seat can be started for examination and approval; if the data information corresponding to the business is relatively simple, the business can be directly approved through the approval center terminal.
And after the data information of the user is approved, the approval result is sent to the user terminal.
The information approval scheme in the embodiment of the disclosure comprises receiving a service handling request triggered by a user terminal; acquiring the authentication information uploaded by the user according to the service handling request; acquiring data information corresponding to the user according to the authentication information; examining and approving the data information of the user according to the required examination and approval data corresponding to the service; and sending an approval result to the user terminal. By the scheme, convenience of various services needing information approval and handling is improved.
According to another specific implementation manner of the embodiment of the present disclosure, referring to fig. 2, after step S101, the method further includes:
step S201, selecting a target approval center matched with the service according to the service transaction request triggered by the user;
and step S202, sending the service transaction request of the user to the target approval center.
In the embodiment of the disclosure, after a user terminal triggers a service handling request, if the authentication of authentication information of a user passes, the type of the service handling request is further inquired, different services correspond to different approval centers, if the information approval method is realized by integrating on a terminal, different services correspond to different approval modules, each target approval center or approval module is designed with an approval mode and an approval standard corresponding to the service, a target approval center matched with the service type is selected according to the service type, and the service handling request of the user is sent to the target approval center.
According to another specific implementation manner of the embodiment of the present disclosure, referring to fig. 3, after step S101, the method further includes:
step S301, acquiring the authentication data of the selected target approval center;
step S302, verifying whether the certification data of the target approval center meets the requirements;
step S303, if the certification data of the target approval center meets the requirements, the step of sending the service transaction request of the user to the target approval center is executed.
In the embodiment of the present disclosure, after the corresponding target approval center is selected according to the service type based on the above embodiment, the qualification of the selected target approval center is further checked. Sending a request for qualification examination to a target examination and approval center, requesting to acquire authentication data of the target examination and approval center, examining and approving the authentication data after acquiring the authentication data of the target examination and approval center, verifying whether the authentication data meets the requirement, specifically verifying whether the target examination and approval center has the authority of examining and approving the service, and whether the target examination and approval center matched with the service according to the service type is matched with the service, and the like. And after the authentication data of the target approval center passes the verification, sending a service handling request of the user to the target approval center.
According to another specific implementation manner of the embodiment of the present disclosure, referring to fig. 4, the authentication information is face image information, and after step S102, the method further includes:
step S401, judging the authenticity of the face detected in the detection area according to the face image;
step S402, when the face detected in the detection area is a real face, executing a step of obtaining material information corresponding to the user according to the authentication information.
Specifically, the method for judging the authenticity of the face detected in the detection area according to the face image further comprises the following steps:
tracking the human face in the detection area, and performing multi-angle detection on the human face, specifically performing human face detection on each frame image of the detected human face video by using Haar-like characteristics and a multi-classification Adaboost algorithm based on weak classifier adjustment. The detected face images are stored according to angle classification marks, the face images are divided into three types according to angles, the three types comprise a front face type, a half side face type and a full side face type, the front face type comprises a range of rotating by using the front face of the face as a zero coordinate and forming a range of [ -20 degrees and 60 degrees ], the half side face type comprises a range of rotating by using the front face of the face as a zero coordinate and forming a range of rotating by using the. The detected face images are stored in a container according to Key-Value, the Value of the face image in the front face range is marked as 1, the Value of the face image in the half side face range is marked as 0, and the Value of the face image in the full side face range is marked as-1.
Determining background contrast areas according to the detected positions of the human faces, wherein the background contrast areas A are positioned at the left side and the right side of the human faces, the background contrast areas do not contain ear and hair areas, the height of the background contrast areas is the same as that of the human faces, the width of the human faces is d, the width of the background contrast areas A at the left side and the right side of the human faces is 1/8 d-1/3 d, and the distance between the background contrast areas A and the edges of the human faces at the same side is 1/8 d-1/3 d. The method comprises the steps of comparing the background of the current face with the background under the unmanned environment in a background comparison area, judging whether the detected face meets a multi-angle face condition, judging whether the matching rate of the background of the current face in the background comparison area and the background under the unmanned environment meets the condition, judging that the current detected face is a real face when the two conditions are met, and otherwise judging that the current detected face is a face photo or a video. And when the matching success rate of the background of the current face in the background contrast area and the background under the unmanned environment is more than 70%, judging that the matching is successful and the matching condition of the background environment is met, otherwise, judging that the matching is failed and the matching condition of the background environment is not met.
In correspondence with the above method embodiment, referring to fig. 5, the embodiment of the present disclosure further provides an information approval apparatus 50, including:
a receiving module 501, configured to receive a service transaction request triggered by a user terminal;
a first obtaining module 502, configured to obtain the authentication information uploaded by the user according to the service transaction request;
a second obtaining module 503, configured to obtain, according to the authentication information, profile information corresponding to the user;
an approval module 504, configured to approve the data information of the user according to approval data required by the service selected by the user;
a sending module 505, configured to send the approval result to the user terminal
The apparatus shown in fig. 5 may correspondingly execute the content in the above method embodiment, and details of the part not described in detail in this embodiment refer to the content described in the above method embodiment, which is not described again here.
Corresponding to the above method embodiment, referring to fig. 6, an embodiment of the present disclosure further provides an information approval system, including:
the user terminal 601 is configured to receive a service transaction request triggered by a user, and acquire authentication information uploaded by the user according to the service transaction request;
the approval center end 602 is configured to approve the data information of the user according to approval data required by the service selected by the user and transacted, and send an approval result to the data management end;
and the data management terminal 603 is configured to obtain data information corresponding to the user according to the authentication information, receive an approval result sent by the approval center terminal, and send the approval result to the user terminal.
The system shown in fig. 6 may correspondingly execute the content in the above method embodiment, and details of the part not described in detail in this embodiment refer to the content described in the above method embodiment, which is not described again here.
Referring to fig. 7, an embodiment of the present disclosure also provides an electronic device 70, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of information approval of the above method embodiments.
The disclosed embodiments also provide a non-transitory computer-readable storage medium storing computer instructions for causing the computer to execute the information approval method in the foregoing method embodiments.
The disclosed embodiments also provide a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the information approval method in the aforementioned method embodiments.
Referring now to FIG. 7, a schematic diagram of an electronic device 70 suitable for use in implementing embodiments of the present disclosure is shown. The electronic devices in the embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., car navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 7 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 7, the electronic device 70 may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 701 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)702 or a program loaded from a storage means 708 into a Random Access Memory (RAM) 703. In the RAM 703, various programs and data necessary for the operation of the electronic apparatus 70 are also stored. The processing device 701, the ROM 702, and the RAM 703 are connected to each other by a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
Generally, the following devices may be connected to the I/O interface 705: input devices 706 including, for example, a touch screen, touch pad, keyboard, mouse, image sensor, microphone, accelerometer, gyroscope, or the like; an output device 707 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 708 including, for example, magnetic tape, hard disk, etc.; and a communication device 709. The communication means 709 may allow the electronic device 70 to communicate wirelessly or by wire with other devices to exchange data. While the figures illustrate an electronic device 70 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such embodiments, the computer program may be downloaded and installed from a network via the communication means 709, or may be installed from the storage means 708, or may be installed from the ROM 702. The computer program, when executed by the processing device 701, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring at least two internet protocol addresses; sending a node evaluation request comprising the at least two internet protocol addresses to node evaluation equipment, wherein the node evaluation equipment selects the internet protocol addresses from the at least two internet protocol addresses and returns the internet protocol addresses; receiving an internet protocol address returned by the node evaluation equipment; wherein the obtained internet protocol address indicates an edge node in the content distribution network.
Alternatively, the computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving a node evaluation request comprising at least two internet protocol addresses; selecting an internet protocol address from the at least two internet protocol addresses; returning the selected internet protocol address; wherein the received internet protocol address indicates an edge node in the content distribution network.
Computer program code for carrying out operations for aspects of the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. Where the name of a unit does not in some cases constitute a limitation of the unit itself, for example, the first retrieving unit may also be described as a "unit for retrieving at least two internet protocol addresses".
It should be understood that portions of the present disclosure may be implemented in hardware, software, firmware, or a combination thereof.
The above description is only for the specific embodiments of the present disclosure, but the scope of the present disclosure is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present disclosure should be covered within the scope of the present disclosure. Therefore, the protection scope of the present disclosure shall be subject to the protection scope of the claims.

Claims (10)

1. An information approval method, comprising:
receiving a service handling request triggered by a user terminal;
acquiring the authentication information uploaded by the user according to the service handling request;
acquiring data information corresponding to the user according to the authentication information;
examining and approving the data information of the user according to the required examination and approval data corresponding to the service;
and sending an approval result to the user terminal.
2. The information approval method of claim 1, wherein after the step of receiving a user-triggered service transaction instruction, the method further comprises:
selecting a target approval center matched with the service according to the service handling request triggered by the user;
and sending the service handling request of the user to the target approval center.
3. The information approval method according to claim 2, wherein after the step of selecting a target approval center matching the service according to the service transaction request triggered by the user, the method further comprises:
acquiring the authentication data of the selected target approval center;
verifying whether the certification data of the target approval center meets the requirements;
and if the authentication data of the target approval center meet the requirements, executing the step of sending the service handling request of the user to the target approval center.
4. The information approval method according to claim 3, wherein the step of acquiring profile information corresponding to the user based on the authentication information includes:
inquiring the data required to be approved by the service according to the service handling request;
matching data associated with the data required to be approved by the service in the data information according to the data required to be approved by the service;
and sending the matched associated data to the target approval center for approval.
5. The information approval method according to claim 1, wherein the step of obtaining the authentication information uploaded by the user according to the service transaction request comprises:
inquiring whether the service needs to verify the user identity according to the service handling request;
if the service needs to verify the user identity, issuing indication information for uploading authentication information to the user;
and acquiring the authentication information uploaded by the user according to the indication information.
6. The information approval method according to claim 1, wherein the authentication information is face image information, and after the step of obtaining the authentication information uploaded by the user according to the service transaction request, the method further comprises:
judging the authenticity of the face detected in the detection area according to the face image;
and when the face detected in the detection area is a real face, acquiring the data information corresponding to the user according to the authentication information.
7. An information approval apparatus, comprising:
the receiving module is used for receiving a service handling request triggered by a user terminal;
the first acquisition module is used for acquiring the authentication information uploaded by the user according to the service handling request;
the second acquisition module is used for acquiring the data information corresponding to the user according to the authentication information;
the approval module is used for approving the data information of the user according to the approval data required by the business selected and transacted by the user;
and the sending module is used for sending the approval result to the user terminal.
8. An information approval system, comprising:
the user terminal is used for receiving a service handling request triggered by a user and acquiring authentication information uploaded by the user according to the service handling request;
the approval center end is used for approving the data information of the user according to the approval data required by the business selected and transacted by the user and sending an approval result to the data management end;
and the data management terminal is used for acquiring the data information corresponding to the user according to the authentication information, receiving the approval result sent by the approval center terminal and sending the approval result to the user terminal.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the information approval method of any one of the preceding claims 1-6.
10. A non-transitory computer-readable storage medium storing computer instructions for causing a computer to perform the information approval method of any one of the preceding claims 1-6.
CN201911337565.8A 2019-12-23 2019-12-23 Information approval method, device and system and electronic equipment Pending CN111192007A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911337565.8A CN111192007A (en) 2019-12-23 2019-12-23 Information approval method, device and system and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911337565.8A CN111192007A (en) 2019-12-23 2019-12-23 Information approval method, device and system and electronic equipment

Publications (1)

Publication Number Publication Date
CN111192007A true CN111192007A (en) 2020-05-22

Family

ID=70711045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911337565.8A Pending CN111192007A (en) 2019-12-23 2019-12-23 Information approval method, device and system and electronic equipment

Country Status (1)

Country Link
CN (1) CN111192007A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112184154A (en) * 2020-09-23 2021-01-05 中国建设银行股份有限公司 Business approval method and device
CN113079161A (en) * 2021-04-01 2021-07-06 武汉飓飚信息技术有限公司 Method and system for sharing monitoring camera
CN114219444A (en) * 2021-12-17 2022-03-22 中国建设银行股份有限公司 Service acceptance control method and device
CN114971598A (en) * 2022-08-01 2022-08-30 天津金城银行股份有限公司 Wind-controlled approval system, method, equipment and medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108335086A (en) * 2018-03-07 2018-07-27 广州群志科技股份有限公司 A kind of information service system at one door type administrative services center
CN109214821A (en) * 2018-08-15 2019-01-15 中国平安人寿保险股份有限公司 identity remote authentication method and terminal device

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108335086A (en) * 2018-03-07 2018-07-27 广州群志科技股份有限公司 A kind of information service system at one door type administrative services center
CN109214821A (en) * 2018-08-15 2019-01-15 中国平安人寿保险股份有限公司 identity remote authentication method and terminal device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112184154A (en) * 2020-09-23 2021-01-05 中国建设银行股份有限公司 Business approval method and device
CN113079161A (en) * 2021-04-01 2021-07-06 武汉飓飚信息技术有限公司 Method and system for sharing monitoring camera
CN114219444A (en) * 2021-12-17 2022-03-22 中国建设银行股份有限公司 Service acceptance control method and device
CN114971598A (en) * 2022-08-01 2022-08-30 天津金城银行股份有限公司 Wind-controlled approval system, method, equipment and medium
CN114971598B (en) * 2022-08-01 2022-11-22 天津金城银行股份有限公司 Wind-controlled approval system, method, equipment and medium

Similar Documents

Publication Publication Date Title
CN111192007A (en) Information approval method, device and system and electronic equipment
US11468198B2 (en) Secure digital media authentication and analysis
US11456876B2 (en) Virtual credentials and licenses
WO2022242365A1 (en) Data encryption method and apparatus, computer device, and storage medium
WO2020155839A1 (en) Blockchain-based method and device for performing scene-based deposition on face information
US10515266B1 (en) Document verification by combining multiple images
CN107909378B (en) Vehicle information auditing method and device, storage medium and electronic equipment
EP4339861A1 (en) Goods transfer information processing method and apparatus, device, and storage medium
KR20130033915A (en) System and method for processing insurance contracts based on cloud computing and related business management tool
US10805402B1 (en) Automated location verification
CN110633381A (en) Method and device for identifying false house source, storage medium and electronic equipment
CN109409330A (en) Face identification method, device and computer equipment based on mobile terminal
US11552942B2 (en) Using sound to verify location
CN112687042B (en) Authentication method, authentication device and electronic equipment
US20220164789A1 (en) Location based wallets
WO2019098908A1 (en) System and method for verification of reliability and validity of crowd sourcing users
US10574940B2 (en) Traffic stop communications system
CN117408646A (en) Electronic signature signing method, electronic signature signing device, electronic equipment and computer readable medium
Hossain Faruk et al. Transforming online voting: a novel system utilizing blockchain and biometric verification for enhanced security, privacy, and transparency
CN113592625A (en) Credit report generation method and device and electronic equipment
CN113918905A (en) Service processing method and device and electronic equipment
CN114049124A (en) Data processing method, data processing apparatus, computer device, storage medium, and program product
CN110349010B (en) Service credential generation method, device, electronic equipment and medium
CN111833026A (en) Intelligent digital interview registration and interview risk early warning method and device
CN114613355B (en) Video processing method and device, readable medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20200522