CN113592625B - Credit report generation method and device and electronic equipment - Google Patents

Credit report generation method and device and electronic equipment Download PDF

Info

Publication number
CN113592625B
CN113592625B CN202110850454.8A CN202110850454A CN113592625B CN 113592625 B CN113592625 B CN 113592625B CN 202110850454 A CN202110850454 A CN 202110850454A CN 113592625 B CN113592625 B CN 113592625B
Authority
CN
China
Prior art keywords
credit report
data
credit
application
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110850454.8A
Other languages
Chinese (zh)
Other versions
CN113592625A (en
Inventor
黄宝祥
刘剑秋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jingdong Technology Holding Co Ltd
Original Assignee
Jingdong Technology Holding Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jingdong Technology Holding Co Ltd filed Critical Jingdong Technology Holding Co Ltd
Priority to CN202110850454.8A priority Critical patent/CN113592625B/en
Publication of CN113592625A publication Critical patent/CN113592625A/en
Application granted granted Critical
Publication of CN113592625B publication Critical patent/CN113592625B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • G06F40/186Templates

Abstract

The application provides a method and device for generating credit report and electronic equipment, and belongs to the technical field of computer application. The method for generating the credit report comprises the following steps: acquiring a credit report application request sent by a user, wherein the credit report application request comprises a first user identifier; obtaining borrowing data of a user according to a first user identifier, wherein the borrowing data comprises borrowing service opening data, real name information, borrowing consumption data, borrowing and arrearing data and third party credit investigation data; checking the lending data to determine the application type; filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the lending data to generate a credit reporting. Therefore, by the method for generating the credit report, different types of credit reports are generated according to the actual borrowing situation of the user, so that the labor cost is saved, the efficiency is high, and the timeliness and the accuracy of the credit report are ensured.

Description

Credit report generation method and device and electronic equipment
Technical Field
The present disclosure relates to the field of computer applications, and in particular, to a method and an apparatus for generating a credit report, and an electronic device.
Background
When using small loan products, users often have a need to ask credit companies to send out credit statement reports to show credit information such as whether individuals are in arrears or not, whether they are overdue or not. Credit companies typically print paper credit reports with user information manually and mail to users. However, the mode of issuing the credit report by a manual mode is low in efficiency and poor in instantaneity, and user experience is affected.
Disclosure of Invention
The method, the device, the electronic equipment and the storage medium for generating the credit report are used for solving the problems that in the related technology, the efficiency is low, the instantaneity is poor and the user experience is affected by a mode of manually providing the credit report.
The method for generating the credit report provided by the embodiment of the application on the one hand comprises the following steps: acquiring a credit report application request sent by a user, wherein the credit report application request comprises a first user identifier; obtaining borrowing data of the user according to the first user identifier, wherein the borrowing data comprises borrowing service opening data, real-name information, borrowing consumption data, borrowing and debt data and third party credit investigation data; checking the lending data to determine the application type; filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the borrowing data so as to generate a credit reporting.
The device for generating the credit report provided by the embodiment of the other aspect of the application comprises: the system comprises a first acquisition module, a second acquisition module and a first module, wherein the first acquisition module is used for acquiring a credit report application request sent by a user, and the credit report application request comprises a first user identifier; the second acquisition module is used for acquiring the borrowing data of the user according to the first user identifier, wherein the borrowing data comprises borrowing service opening data, real-name information, borrowing consumption data, borrowing arrearage data and third party credit investigation data; the first determining module is used for checking the lending data to determine the application type; and the generation module is used for filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the borrowing data so as to generate a credit reporting.
In still another aspect, an electronic device provided in an embodiment of the present application includes: the system comprises a memory, a processor and a computer program stored in the memory and capable of running on the processor, and is characterized in that the processor realizes the generation method of the credit report when executing the program.
In yet another aspect, a computer readable storage medium according to an embodiment of the present application stores a computer program, where the program when executed by a processor implements a method for generating a credit report as described above.
According to the method, the device, the electronic equipment and the computer readable storage medium for generating the credit report, when the credit report application request sent by the user is obtained, the borrowing data of the user is obtained according to the first user identification included in the credit report application request, the borrowing data is checked to determine the application type, and then the occupation field in the credit report template file corresponding to the application type is filled and signed according to the borrowing data to generate the credit report. Therefore, the borrowing data of the user are automatically checked, so that different types of credit reporting can be generated according to the actual borrowing condition of the user, the labor cost is saved, the efficiency is high, and the timeliness and the accuracy of the credit reporting are ensured.
Additional aspects and advantages of the application will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the application.
Drawings
The foregoing and/or additional aspects and advantages of the present application will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings, in which:
fig. 1 is a flow chart of a method for generating a credit report according to an embodiment of the present application;
Fig. 2 is a process schematic diagram of another method for generating a credit report according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating a method for generating a credit report according to an embodiment of the present disclosure;
FIG. 4 is a flowchart illustrating a method for generating a credit report according to an embodiment of the present disclosure;
fig. 5 is a schematic structural diagram of a device for generating a credit report according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Embodiments of the present application are described in detail below, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the like or similar elements throughout. The embodiments described below by referring to the drawings are exemplary and intended for the purpose of explaining the present application and are not to be construed as limiting the present application.
Aiming at the problems that in the related technology, the efficiency is low, the instantaneity is poor and the user experience is influenced by a mode of manually showing the credit report, the embodiment of the application provides a method for generating the credit report.
According to the credit report generation method, when the credit report application request sent by the user is obtained, the borrowing data of the user is obtained according to the first user identification included in the credit report application request, the borrowing data is checked to determine the application type, and then the occupation field in the credit report template file corresponding to the application type is filled and signed according to the borrowing data to generate the credit report. Therefore, the borrowing data of the user are automatically checked, so that different types of credit reporting can be generated according to the actual borrowing condition of the user, the labor cost is saved, the efficiency is high, and the timeliness and the accuracy of the credit reporting are ensured.
The method, the device, the electronic equipment, the storage medium and the computer program for generating the credit report provided by the application are described in detail below with reference to the accompanying drawings.
Fig. 1 is a flow chart of a method for generating a credit report according to an embodiment of the present application.
As shown in fig. 1, the method for generating the credit report includes the following steps:
step 101, acquiring a credit report application request sent by a user, wherein the credit report application request comprises a first user identification.
It should be noted that, the method for generating the credit report in the embodiment of the present application may be executed by the apparatus for generating the credit report in the embodiment of the present application. The apparatus for generating a credit report in the embodiment of the present application may be configured in any electronic device to execute the method for generating a credit report in the embodiment of the present application. For example, the credit report generating device in the embodiment of the present application may be configured in any loan system or server of the credit system, so as to provide a credit report generating service for a user of the loan system or the credit system.
The credit report application request may be sent by the user to a server configured with a credit report generating device through the client. Wherein the client may be a web page or an application installed in the user terminal. For example, when the method for generating the credit report in the embodiment of the present application is applied to a server of a certain lending application, the client may be the lending application program installed in the user terminal.
The first user identification is unique identity authentication information of a user needing to acquire a credit report currently. For example, the first user identifier may be an identification card number, a mobile phone number, a registration account number, etc. of a user who needs to obtain the credit report currently, which is not limited in the embodiment of the present application.
In the embodiment of the application, a credit report application interface can be provided in the client, so that a user can input necessary application information through the credit report application interface, and the client generates a credit report application request according to the necessary application information input by the user and sends the credit report application request to the server. After the server obtains the credit report application request, the credit report application request can be analyzed and processed to obtain the first user identification included in the credit report application request.
It should be noted that, the credit reporting application interface of the client may only include a "submit application" control, and when it is monitored that the user clicks the control, it is determined that the user has input necessary application information, and then the registered account number (or information such as a mobile phone number and an identity card number corresponding to the registered account number) currently logged in the client is used as the first user identifier, so as to generate a credit reporting application request and send the request to the server. Or, the credit report application interface of the client can also allow the user to input identity information such as name, mobile phone number, identity card number, communication address, mailbox address and the like, and when the user is monitored to click the 'submit application' control, the first user identification is determined according to the information input by the user, and a credit report generation request is generated according to the first user identification and sent to the server.
Step 102, obtaining loan data of the user according to the first user identifier, wherein the loan data comprises loan service opening data, real name information, loan consumption data, loan owed data and third party credit investigation data.
The loan service opening data may be used to indicate whether the user opens the loan service.
The real name information may include real name authentication information that has been input by the user in the system, such as a name, an identification card number, an identification card image, face data in the identification card image, etc., which is not limited in the embodiment of the present application.
The borrowing consumption data can be used for indicating whether borrowing actions occur after the user opens the borrowing service; a record of the debit transaction that the user has occurred may be included.
The borrowing and debt data can be used for indicating whether the user has paid the debt currently, can be determined according to the borrowing and debt consumption data and the repayment data of the user, and can be determined according to the difference value between the repayment amount and the borrowing amount of the user.
The third party credit information data can be used for indicating whether a user reports a credit information report on the third party platform. When the user reports the credit report of the third party platform, the third party credit data may also include the third party credit report reported by the user.
In this embodiment of the present application, after the credit report application request is obtained, the lending data matched with the first user identifier may be obtained from the database storing the user data according to the first user identifier in the credit report application request, and whether the user meets the condition of applying for the credit report and the application type of the credit report that may be generated may be determined according to the obtained lending data.
Furthermore, in order to prevent malicious users from maliciously acquiring credit report, information security of the users is ensured, and frequency of the users applying the credit report can be limited. That is, in one possible implementation manner of the embodiment of the present application, before the step 102, the method may further include:
acquiring the number of credit reporting application times of a first user identifier in a preset time period;
and determining that the number of the credit report applications is smaller than or equal to the threshold value of the number of the applications.
As a possible implementation manner, to prevent malicious acquisition of the credit report and ensure information security of the user, it may be first determined whether the user is a malicious user before the lending data of the user is acquired. Therefore, the number of the application times of the credit report of the user in the preset time period can be determined according to the first user identification, if the number of the application times of the credit report is smaller than or equal to the threshold value of the number of the application times, the user can be determined to be a legal user, and the operation of the subsequent steps can be continued so as to provide the credit report for the user; if the number of applications of the credit report is greater than the threshold number of applications, it can be determined that the user is likely to be an illegal user who maliciously acquires the credit report, the request for applying the credit report can be refused, and prompt information of 'over-limit number of applications' can be sent to the user.
For example, assuming that the preset time period is 1 natural month, the application frequency threshold is 3, if it is determined that the user sends the credit report application request for the first time in the current natural month according to the first user identifier, it may be determined that the credit report application frequency of the user is less than the application frequency threshold, and then a credit report may be provided for the user.
It should be noted that the above examples are only exemplary and should not be construed as limiting the present application. In actual use, the specific values of the preset time period and the application frequency threshold value can be determined according to actual needs and specific application scenes, and the embodiment of the application is not limited to this.
And step 103, checking the lending data to determine the application type.
In the embodiment of the application, the information such as the arrearage condition, the repayment condition and the like of the user can be determined by checking the lending data of the user, and whether the user meets the condition of applying for the credit report or not and the application type of the credit report which can be provided for the user are determined according to the checking result.
As one possible implementation, it may be determined whether a credit report can be presented, and what type of credit report to present, depending on whether the user has opened a lending service, and has settled a debt. That is, in one possible implementation manner of the embodiment of the present application, the application types include: no transaction proof, clearing proof containing third party credit data; accordingly, the step 103 may include:
Under the condition that the loan service is opened and the loan consumption data does not contain the loan consumption record, determining that the application type is a transaction-free proof;
under the condition that the loan service is opened and the loan owed data is found, determining that the application type is found;
and under the conditions that the loan service is opened, the loan owed data is settled and the third party credit investigation data exists, determining the application type as a settlement certificate containing the third party credit investigation data.
In this embodiment of the present application, after checking the loan data of the user, if it is determined that the loan service of the user is opened and the loan consumption data does not include a loan consumption record, that is, the user does not borrow, it may be determined that the application type does not have transaction proof, and the application type enters a transaction proof page through a page route, so as to generate a credit report corresponding to the transaction proof. If the borrowing service of the user is determined to be opened and the borrowing and debt data is cleared, namely, after the user borrows through the borrowing service and all debts are cleared, a clear credit report of the debt can be issued to the user, namely, the application type can be determined to be a clearing proof, and the clearing proof page is entered through a page route, so that a credit report corresponding to the clearing proof is generated. If the borrowing service of the user is opened, the borrowing and debt data are confirmed, the borrowing and debt data comprise third-party credit investigation data reported by the user, namely the user has requested all debts generated through the borrowing service and uploaded a credit investigation report of the debt on a third-party platform before the debt, the user can be provided with a credit investigation report of the debt confirmed comprising the third-party credit investigation data, namely a clearing evidence of the application type of the debt and the third-party credit investigation data can be confirmed, and the clearing evidence page comprising the third-party credit investigation data is accessed through the page route, so that a credit investigation report corresponding to the clearing evidence comprising the third-party credit investigation data is generated.
Further, in the case where the user does not open the lending service and does not clear the arrears, a credit report cannot be issued to the user. That is, in a possible implementation manner of the embodiment of the present application, after the step 103, the method may further include:
and sending prompt information that the credit report cannot be provided temporarily to the user under the condition that the lending service is not opened or the lending and arrearage data is not clear.
As a possible implementation manner, if it is determined that the user does not open the loan service when verifying the loan data of the user, the user may refuse to open the credit report, and send a prompt message of "the loan service is not opened, but the credit report cannot be provided" to the user; if the user is determined to open the loan service, but the loan owed data is not found, that is, the user has not requested all owed funds, the user can also refuse to open the credit report, and a prompt message of 'the owed funds are not found and the credit report cannot be found temporarily' is sent to the user.
And 104, filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the lending data to generate a credit reporting.
In the embodiment of the application, after determining that a credit report can be provided for a user and the application type corresponding to the credit report, a routing page corresponding to the application type can send a credit report application message body to a credit report sending service, so that the credit report sending service obtains a credit report template file corresponding to the application type according to the application type in the credit report application message body, fills the occupation field in the obtained credit report template file according to the borrowing data of the user to generate a credit report to be signed, and then can call a signature service to sign the credit report to be signed to generate the credit report and send the credit report to the user.
As a possible implementation manner, because the information needed to be contained in the credit reporting types of different application types is different, the template files corresponding to the application types can be generated in advance, so that when the credit reporting is generated, the complete credit reporting can be generated only by supplementing the occupation field in the template file according to the borrowing data of the user. For example, when the application type includes no transaction proof, clear proof, and clear proof containing third party credit data, template files corresponding to the no transaction proof, the clear proof, and the clear proof containing third party credit data may be generated in advance.
It should be noted that the placeholder fields included in the different types of template files may also be different. For example, the placeholder field in the template file corresponding to the proof may include: the user's real name, identification number, date of the occurrence of the loan, amount of the loan, date of the loan clearance, etc., which are not limiting in this embodiment.
Optionally, as a possible implementation manner, after generating the credit report, the server may send the credit report to the client of the user according to the first user identifier; or the server can also search the mobile phone number reserved in the system by the user according to the first user identification, and then send the credit report or the download link of the credit report to the mobile phone of the user; or, the server may send the credit report to the mailbox of the user according to the mailbox address input by the user when sending the credit report application request.
It should be noted that the sending of the credit report to the user may include, but is not limited to, the above-listed cases. In actual use, the credit reporting report can be sent to the user in at least one mode according to actual needs and specific application scenes.
Furthermore, since some lending institutions may not have authority to open credit reports, and authority departments need to be authorized, in the embodiment of the present application, the authority pages of the authority departments may also be sent to the users according to the user requirements, so as to ensure the credibility of the credit reports. That is, in a possible implementation manner of the embodiment of the present application, after the step 104, the method may further include:
acquiring an authorized page acquisition request sent by a user;
and sending the authorized pages to the user.
The authorization page acquisition request can be independently sent by the user after acquiring the credit report, or can be simultaneously sent by the user when sending the credit report application request.
As a possible implementation manner, if the user needs to acquire the authorization page after acquiring the credit report or when the credit report is not successfully issued due to the condition that the credit report is not satisfied, the authorization page acquisition request may be sent to the server separately through the client, and then the server may send the authorization page to the user according to the user identifier in the authorization page acquisition request.
As a possible implementation manner, an option of whether the page needs to be authorized can also be provided in the credit report application page of the client, so that the user can send the request for acquiring the page of the authorization while sending the request for requesting the credit report. Specifically, if the credit report application request indicates that the authorization page is not required to be acquired, the server can determine that the user does not need to authorize the page, and can not send the authorization page to the user when the credit report is sent; if the credit report application request indicates that the authorization page needs to be acquired, the server can determine that the authorization page acquisition request is acquired, and can send the credit report and the authorization page to the user.
It should be noted that, in actual use, the transmission mode of the authorization page may be the same as the transmission mode of the credit report, which is not described here again.
According to the credit report generation method, when the credit report application request sent by the user is obtained, the borrowing data of the user is obtained according to the first user identification included in the credit report application request, the borrowing data is checked to determine the application type, and then the occupation field in the credit report template file corresponding to the application type is filled and signed according to the borrowing data to generate the credit report. Therefore, the borrowing data of the user are automatically checked, so that different types of credit reporting can be generated according to the actual borrowing condition of the user, the labor cost is saved, the efficiency is high, and the timeliness and the accuracy of the credit reporting are ensured.
In one possible implementation form of the method, the true identity of the user acquiring the credit report can be verified in a short message verification code, face recognition and other modes, so that personal information safety of the user is ensured.
The method for generating the credit report provided in the embodiment of the present application is further described below with reference to fig. 2.
Fig. 2 is a flowchart of another method for generating a credit report according to an embodiment of the present application.
As shown in fig. 2, the method for generating the credit report includes the following steps:
step 201, acquiring a credit report application request sent by a user, wherein the credit report application request comprises a first user identifier.
Step 202, obtaining loan data of the user according to the first user identifier, wherein the loan data comprises loan service opening data, real name information, loan consumption data, loan owed data and third party credit investigation data.
In step 203, the lending data is checked to determine the application type.
The specific implementation and principles of the steps 201 to 203 may refer to the detailed description of the embodiments, and are not repeated here.
Step 204, an authentication instruction is sent to the user, wherein the authentication instruction includes authentication information for authenticating the identity of the user.
Wherein the specific form of the identity verification information is related to the specific identity verification mode. For example, if the authentication mode is authentication code authentication, the identity verification information may be an authentication code sent to the user; if the authentication mode is face recognition, the identity verification information may be a face image in the identity card image stored in the server, which is not limited in the embodiment of the present application.
In the embodiment of the application, the lending data of the user is checked, the credit report can be confirmed for the user, the application type corresponding to the credit report is confirmed, and after the application enters the routing page corresponding to the application, the true identity of the user can be verified through the identity verification service, so that the credit report is prevented from being faked by other people, and the personal information safety of the user is ensured.
As a possible implementation, identity verification may be performed by means of a verification code. Therefore, the server can send an authentication instruction to the client of the user according to the first user identifier, acquire the contact information (such as a mobile phone number and a mailbox) of the user according to the first user identifier, and send the randomly generated authentication code (namely, the authentication information) to the user according to the contact information of the user, so that the client of the user displays an authentication page when acquiring the authentication instruction, and the user can input the received authentication code in the authentication page.
As a possible implementation manner, identity verification may also be performed by means of face verification. Therefore, the server can send an identity verification instruction to the client of the user according to the first user identifier, so that the client of the user can display an identity verification page for collecting face images when acquiring the identity verification instruction, and the user can collect the face images in the identity verification page in real time.
Step 205, acquiring the identity confirmation information returned by the user, and determining that the identity confirmation information is matched with the identity verification information.
Wherein the specific form of the identity verification information is related to the specific identity verification mode. For example, if the authentication mode is authentication code authentication, the identity confirmation information may be the authentication code returned by the user; if the authentication mode is face recognition, the authentication information may be a face image acquired and returned in real time after the user acquires the authentication instruction, which is not limited in the embodiment of the present application.
In the embodiment of the application, after the server acquires the identity confirmation information returned by the user, whether the user identity verification is successful or not can be determined through the matching degree between the identity confirmation information returned by the user and the identity verification information, so that other people are prevented from impoverishment of credit reporting, and personal information safety of the user is ensured.
As a possible implementation manner, when identity verification is performed by means of a verification code, after the user inputs and submits the verification code on the identity verification page of the client, the server may verify the identity of the user according to the verification code (i.e. identity confirmation information) returned by the user.
Specifically, if the matching degree of the verification code returned by the user and the verification code sent to the user by the server is greater than or equal to a matching degree threshold, the identity confirmation information and the identity verification information can be determined to be matched, so that the success of the user identity verification can be determined, and a credit investigation report can be continuously generated for the user; for example, if the verification code returned by the user is the same as the verification code sent to the user, the user identity verification can be determined to be successful. If the matching degree of the verification code returned by the user and the verification code sent to the user by the server is smaller than the matching degree threshold, the identity confirmation information and the identity verification information can be determined to be not matched, so that the identity verification failure of the user can be determined, the generation of a credit investigation report for the user can be stopped, and prompt information of the identity verification failure is sent to the user.
As a possible implementation manner, when identity verification is performed by means of face verification, the server may verify the identity of the user according to the face image (i.e. identity confirmation information) returned by the user.
Specifically, if the matching degree of the face image returned by the user and the face image in the user identity card image stored by the server is greater than or equal to a matching degree threshold, the identity confirmation information and the identity verification information can be determined to be matched, so that the success of user identity verification can be determined, and a credit investigation report can be continuously generated for the user; if the matching degree of the face image returned by the user and the face image in the user identity card image stored by the server is smaller than the matching degree threshold, the identity confirmation information and the identity verification information can be determined to be not matched, so that the user identity verification can be determined to fail, the generation of a credit report for the user can be stopped, and prompt information of the identity verification failure can be sent to the user.
And 206, filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the lending data to generate a credit reporting.
The specific implementation and principles of step 206 may refer to the detailed description of the embodiments, which is not repeated here.
According to the credit report generation method, when a credit report application request sent by a user is obtained, debit and credit data of the user are obtained according to the first user identification included in the credit report application request, and the debit and credit data are checked to determine the application type, so that an identity verification instruction is sent to the user, and when identity confirmation information returned by the user is matched with the identity verification information, occupation fields in a credit report template file corresponding to the application type are filled and signed according to the debit and credit data to generate a credit report. Therefore, the borrowing and lending data of the user are automatically checked, so that different types of credit reporting can be generated according to the actual borrowing and lending conditions of the user, and the real identity of the user is checked before the credit reporting is generated, so that the labor cost is saved, the efficiency is high, the timeliness and the accuracy of the credit reporting are ensured, and the personal information safety of the user is ensured.
In one possible implementation form of the present application, after the borrowing data of the user passes the verification, corresponding credit report application flow data may be generated and stored in the credit report application flow database, so as to further verify whether the current borrowing data is consistent with the borrowing data when the application is issued when the credit report is generated, so as to further improve accuracy and timeliness of the credit report.
The method for generating the credit report provided in the embodiment of the present application is further described below with reference to fig. 3.
Fig. 3 is a flowchart of another method for generating a credit report according to an embodiment of the present application.
As shown in fig. 3, the method for generating the credit report includes the following steps:
step 301, acquiring a credit report application request sent by a user, wherein the credit report application request comprises a first user identifier.
Step 302, obtaining loan data of the user according to the first user identifier, wherein the loan data includes loan service opening data, real name information, loan consumption data, loan owed data and third party credit investigation data.
In step 303, the lending data is checked to determine the application type.
The specific implementation process and principle of the above steps 301 to 303 may refer to the detailed description of the above embodiments, which is not repeated here.
Step 304, first credit report application flow data corresponding to the credit report application request is generated, wherein the first credit report application flow data comprises a first user identifier, an application serial number, an application type, lending data and an application state, and the application state is in the application.
Step 305, storing the first credit report application flow data in a credit report application flow database.
In the embodiment of the present application, after the user issues the credit report application request, a new borrowing operation may be performed, which results in a difference between the lending data when the credit report is generated and the lending data is verified, so that the generated credit report is inaccurate. Therefore, after checking the lending data of the user, determining that the credit report can be presented to the user and determining the application type, generating first credit report application flow data corresponding to the credit report application request, and storing the first credit report application flow data in the credit report application flow database, so that when the module file is filled to generate the credit report, the lending data at the current moment is compared with the lending data in the first credit report application flow data, and the user is prevented from borrowing again after the credit report application request is sent, so that the generated credit report is inconsistent with the actual lending data of the user.
As a possible implementation manner, the server may generate an application serial number corresponding to the credit report generation request according to a preset application serial number generation manner, for example, the application serial number may be generated according to the time of the acquired credit report generation request, the first user identifier, and the like, so as to further store the first user identifier, the application serial number, the application type, whether to open the credit service related to the application type, credit consumption data, credit and debit data such as third party credit data, and information such as application status, as a record, into the credit report application serial database.
It should be noted that, when the first credit report application pipeline data corresponding to the credit report application request is generated, the application process of the credit report corresponding to the credit report application request is not completed yet, so that when the first credit report application pipeline data is stored, the application state included in the first credit report application pipeline data can be determined as an application, so as to be used for representing the actual processing stage where the credit report application request is located.
And step 306, obtaining lending data of the current moment of the user according to the first user identification.
In this embodiment of the present application, after verifying the lending data of the user and storing the first credit report application flow data corresponding to the credit report application request in the credit report application flow database, the credit report application message body may be sent to the credit report sending service by the routing page corresponding to the application type, where the credit report application message body may include information such as an application serial number, an application type, etc., so that the credit report sending service may further verify whether the user currently accords with the issuing condition of the credit report according to the information in the credit report application message body, and generate a corresponding credit report and send the corresponding credit report to the user.
As a possible implementation manner, after acquiring the credit report application message body, the credit report sending service may acquire the lending data of the user again according to the first user identifier corresponding to the credit report application request, that is, the lending data of the user at the current moment, and further compare the lending data at the current moment with the first credit report application flow data in the credit report application flow database, so as to determine whether the user still accords with the issuing condition of the credit report currently.
Step 307, according to the application serial number corresponding to the credit report application request, obtaining the first credit report application serial data corresponding to the credit report application request from the credit report application serial database.
In this embodiment of the present application, the credit report sending service may query the credit report application flow database according to the application flow number in the credit report application message body, so as to obtain first credit report application flow data corresponding to the current credit report application request, that is, the credit report application flow data including the application flow number in the credit report application flow database may be determined as the first credit report application flow data.
Step 308, under the condition that the lending data at the current moment is matched with the first credit report application flow data, filling and signing the occupation field in the credit report template file corresponding to the application type according to the first credit report application flow data so as to generate a credit report.
In this embodiment of the present application, if the loan data of the user at the current time is the same as the loan data in the first credit report application flow data, it may be determined that the loan data of the user at the current time is matched with the first credit report application flow data, that is, the user does not issue a new loan operation, and still accords with the issuing condition of the credit report, so that the occupation field in the credit report template file corresponding to the application type may be filled and signed according to the information such as the loan data in the first credit report application flow data, so as to generate the credit report.
Correspondingly, if the loan data of the current time of the user is different from the loan data in the first credit report application flow data, it can be determined that the loan data of the current time is not matched with the first credit report application flow data, i.e. the user may send out a new loan operation and does not conform to the issuing conditions of the credit report any more, so that the credit report can be refused to be continuously generated, and the promotion information of the failed generation of the credit report can be sent to the user.
It should be noted that, the specific implementation process and principle of generating the credit report in step 308 may refer to the detailed description of the above embodiment, which is not repeated herein.
According to the credit report generation method, when a credit report application request sent by a user is obtained, credit data of the user is obtained according to the first user identification included in the credit report application request, and the credit data is checked to determine the application type, then first credit report application flow data corresponding to the credit report application request is generated and stored in the credit report application flow database, further when a credit report is generated, the first credit report application flow data is compared with the credit data at the current moment, and when the first credit report application flow data is matched with the credit data at the current moment, the credit report is continuously generated. Therefore, the borrowing and lending data of the user are automatically checked to generate different types of credit reporting according to the actual borrowing and lending conditions of the user, and the borrowing and lending data of the user at the current moment is checked again according to stored credit reporting application flow data when the credit reporting is generated, so that the borrowing and lending data are prevented from being changed when the user applies for the credit reporting and the credit reporting is generated, labor cost is saved, efficiency is high, and timeliness and accuracy of the credit reporting are further improved.
In one possible implementation form of the method, after the credit report is generated, the credit report can be sent to the user, and simultaneously, the credit report is encrypted and stored in the cloud storage database for backup, so that verification and reissue are facilitated under the condition that the credit report is sent in error or failed, and the reliability of the credit report generation is further improved.
The method for generating the credit report provided in the embodiment of the present application is further described below with reference to fig. 4.
Fig. 4 is a flowchart of another method for generating a credit report according to an embodiment of the present application.
As shown in fig. 4, the method for generating the credit report includes the following steps:
step 401, acquiring a credit report application request sent by a user, wherein the credit report application request comprises a first user identifier.
Step 402, obtaining loan data of the user according to the first user identifier, wherein the loan data includes loan service opening data, real name information, loan consumption data, loan owed data and third party credit investigation data.
In step 403, the lending data is checked to determine the application type.
Step 404, generating first credit report application flow data corresponding to the credit report application request, wherein the first credit report application flow data includes a first user identifier, an application serial number, an application type, lending data and an application state, and the application state is in the application.
Step 405, storing the first credit report application flow data in a credit report application flow database.
And step 406, filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the lending data to generate a credit reporting.
The specific implementation and principles of the steps 401 to 406 may refer to the detailed description of the embodiments, which is not repeated here.
Step 407, sending the credit report to the user.
Optionally, after generating the credit report, the server may send the credit report to the client of the user according to the first user identifier.
Optionally, the server may further search for a mobile phone number reserved in the system by the user according to the first user identifier, and then send the credit report or a download link of the credit report to the mobile phone of the user.
Optionally, the credit report application request may further include a mailbox address, and the server may further send the credit report to the mailbox of the user according to the mailbox address. When the credit report is sent to the user in a mailbox mode, the user can be allowed to input a mailbox address for receiving the credit report in a credit report application interface of the client, so that the server can acquire a mail address for receiving the credit report after acquiring a credit report application request, and send information such as an application serial number, an application type, a mailbox address and the like to a credit report sending service through a credit report application message body after the borrowing data of the user passes verification, so that the credit report sending service can send the credit report to a mailbox of the user according to the acquired mailbox address after generating the credit report.
It should be noted that the sending of the credit report to the user may include, but is not limited to, the above-listed cases. In actual use, the credit reporting report can be sent to the user in at least one mode according to actual needs and specific application scenes.
And step 408, encrypting the credit report, and storing the encrypted credit report in a cloud storage database.
In the embodiment of the application, in order to obtain the generated credit report at any time for management or use after the credit report is generated and sent to the user, the generated credit report can be encrypted and stored in the cloud storage database, so that the credit report is stored, the user data is prevented from being tampered by an encryption technology, and the personal information safety of the user is ensured.
In practical use, a proper encryption algorithm can be selected to encrypt the credit report according to practical needs and specific application scenarios, which is not limited in the embodiment of the present application. For example, the credit report may be encrypted using advanced encryption standard (Advanced Encryption Standard, AES) encryption techniques.
And 409, storing the storage address of the encrypted credit report in the cloud storage database in the first credit report application flow data.
In the embodiment of the application, after the encrypted credit report is stored in the cloud storage database, the credit report sending service may store the storage address of the encrypted credit report in the cloud storage database in the first credit report application flow data, so that the corresponding credit report may be obtained from the cloud storage database by querying the storage address in the credit report application flow data.
Step 410, update the application status in the first credit report application pipeline data to successful transmission.
In the application embodiment, after the credit report is sent to the user and stored in the cloud storage database, the credit report sending service can consider that the current credit report application request is processed, so that the application state in the first credit report application flow data corresponding to the credit report application request can be updated to be successful in sending, and the real-time processing state of each credit report application request can be marked in the credit report application flow database.
Furthermore, the credit report may fail to be sent due to network failure or a receiving mode of a user is changed, so that the credit report may be reissued by backup data in the cloud storage database, thereby further improving reliability and practicality of the credit report sending. That is, in one possible implementation manner of the embodiment of the present application, after the step 410, the method may further include:
Acquiring a credit investigation report reissue request, wherein the credit investigation report reissue request comprises a second user identifier and a mailbox address;
acquiring second credit report application flow data corresponding to the second user identification from a credit report application flow database according to the second user identification;
acquiring a credit report to be reissued from the cloud storage database according to the storage address included in the second credit report application flow data;
decrypting the credit report to be reissued to generate a decrypted credit report;
and sending the decrypted credit report according to the mailbox address.
In this embodiment of the present application, if the user fails to receive the credit report due to a network failure or changes the receiving address, the request for reissuing the credit report may be sent through the client, and the server may query the credit report application flow database according to the second user identifier included in the request for reissuing the credit report. If credit report application flow data containing a second user identifier exists in the credit report application flow database, the credit report application flow data can be determined to be a second credit report to the application flow data, further, the credit report to be reissued can be obtained from the cloud storage database according to the storage address in the second credit report application flow data, decryption processing is carried out on the credit report to be reissued, and further, the decrypted credit report is sent to a mailbox of the user according to the mailbox address in the credit report reissue request.
If the credit report application flow data matched with the second user identifier does not exist in the credit report application flow database, it can be determined that the credit report is not generated for the user, and prompt information of reissue failure can be sent to the user.
According to the credit report generation method, when a credit report application request sent by a user is obtained, credit data of the user is obtained according to the first user identification included in the credit report application request, the credit data is checked to determine the application type, then first credit report application flow data corresponding to the credit report application request are generated and stored in the credit report application flow database, further the credit report is sent to the user after the credit report is generated, the encrypted credit report is stored in the cloud storage database, further the corresponding credit report flow data is updated according to the storage address of the credit report, the application state in the corresponding credit report application flow data is updated to be successful in sending, and when the credit report reissue request is obtained, the corresponding credit report is obtained from the cloud storage database and reissued to the user. Therefore, the credit data of the user is automatically checked to generate different types of credit report according to the actual credit condition of the user, and the credit report is encrypted and stored after the credit report is generated, so that the credit report is managed and reissued, the labor cost is saved, the efficiency is high, and the reliability of the generation of the credit report is further improved.
In order to achieve the above embodiment, the present application further provides a device for generating a credit report.
Fig. 5 is a schematic structural diagram of a device for generating a credit report according to an embodiment of the present application.
As shown in fig. 5, the credit report generating device 50 includes:
the first obtaining module 51 is configured to obtain a credit report application request sent by a user, where the credit report application request includes a first user identifier;
the second obtaining module 52 is configured to obtain, according to the first user identifier, loan data of the user, where the loan data includes loan service opening data, real-name information, loan consumption data, loan owed data, and third party credit investigation data;
the first determining module 53 is configured to verify the lending data to determine the application type.
The first generation module 54 is configured to fill and sign the occupation field in the credit report template file corresponding to the application type according to the lending data, so as to generate a credit report.
In practical use, the apparatus for generating a credit report provided in the embodiment of the present application may be configured in any electronic device to execute the foregoing method for generating a credit report.
According to the credit report generation device, when the credit report application request sent by the user is obtained, the borrowing data of the user is obtained according to the first user identification included in the credit report application request, the borrowing data is checked to determine the application type, and then the occupation field in the credit report template file corresponding to the application type is filled and signed according to the borrowing data to generate the credit report. Therefore, the borrowing data of the user are automatically checked, so that different types of credit reporting can be generated according to the actual borrowing condition of the user, the labor cost is saved, the efficiency is high, and the timeliness and the accuracy of the credit reporting are ensured.
In one possible implementation form of the present application, the application types include: no transaction proof, clearing proof containing third party credit data; correspondingly, the first determining module 53 includes:
a first determining unit, configured to determine that the application type is no transaction proof, in a case where the loan service is opened and the loan consumption data does not include a loan consumption record;
the second determining unit is used for determining that the application type is a clearing certificate when the loan service is opened and the loan owed data is cleared;
and the third determining unit is used for determining that the application type is a clearing certificate containing the third-party credit data under the conditions that the debit and credit service is opened, the debit and credit data are cleared and the third-party credit data exist.
Further, in another possible implementation form of the present application, the apparatus for generating a credit report 50 further includes:
and the first sending module is used for sending prompt information that the credit report cannot be provided temporarily to the user when the borrowing service is not opened or the borrowing and debt data is not clear.
Further, in still another possible implementation form of the present application, the apparatus for generating a credit report 50 further includes:
The second sending module is used for sending an identity verification instruction to the user, wherein the identity verification instruction comprises identity verification information for verifying the identity of the user;
and the third acquisition module is used for acquiring the identity confirmation information returned by the user and determining that the identity confirmation information is matched with the identity verification information.
Further, in still another possible implementation form of the present application, the apparatus for generating a credit report 50 further includes:
the second generation module is used for generating first credit report application flow data corresponding to the credit report application request, wherein the first credit report application flow data comprises a first user identifier, an application serial number, an application type, lending data and an application state, and the application state is in the application;
the first storage module is used for storing the first credit report application flow data to the credit report application flow database.
Further, in yet another possible implementation manner of the present application, the first generating module 54 includes:
the first acquisition unit is used for acquiring the lending data of the user at the current moment according to the first user identification;
the second acquisition unit is used for acquiring first credit report application flow data corresponding to the credit report application request from the credit report application flow database according to the application flow number corresponding to the credit report application request;
And the generating unit is used for filling and signing the occupation field in the credit report template file corresponding to the application type according to the first credit report application flow data under the condition that the lending data at the current moment is matched with the first credit report application flow data so as to generate a credit report.
Further, in another possible implementation form of the present application, the apparatus for generating a credit report 50 further includes:
the third sending module is used for sending the credit report to the user;
the second storage module is used for encrypting the credit report and storing the encrypted credit report into the cloud storage database;
the third storage module is used for storing the storage address of the encrypted credit report in the cloud storage database in the first credit report application flow data;
and the updating module is used for updating the application state in the first credit report application flow data into the successful transmission.
Further, in still another possible implementation manner of the present application, the third sending module includes:
and the sending unit is used for sending the credit report to the mailbox of the user according to the mailbox address.
Further, in still another possible implementation form of the present application, the apparatus for generating a credit report 50 further includes:
The fourth acquisition module is used for acquiring a credit investigation report reissue request, wherein the credit investigation report reissue request comprises a second user identifier and a mailbox address;
a fifth obtaining module, configured to obtain, according to the second user identifier, second credit report application flow data corresponding to the second user identifier from the credit report application flow database;
the sixth acquisition module is used for acquiring the credit report to be reissued from the cloud storage database according to the storage address included in the second credit report application flow data;
the decryption module is used for decrypting the credit report to be reissued so as to generate a decrypted credit report;
and the fourth sending module is used for sending the decrypted credit report according to the mailbox address.
Further, in still another possible implementation form of the present application, the apparatus for generating a credit report 50 further includes:
a seventh obtaining module, configured to obtain the number of credit report applications of the first user identifier in a preset time period;
and the second determining module is used for determining that the application times of the credit report is smaller than or equal to the application times threshold value.
Further, in another possible implementation form of the present application, the apparatus for generating a credit report 50 further includes:
An eighth acquisition module, configured to acquire an authorized page acquisition request sent by a user;
and the fifth sending module is used for sending the authorized pages to the user.
Note that the explanation of the embodiment of the credit report generating method shown in fig. 1, 2, 3 and 4 is also applicable to the credit report generating device 50 of this embodiment, and will not be repeated here.
According to the credit report generation device, when a credit report application request sent by a user is obtained, credit data of the user is obtained according to the first user identification included in the credit report application request, the credit data is checked to determine the application type, then first credit report application flow data corresponding to the credit report application request are generated and stored in the credit report application flow database, further the credit report is sent to the user after the credit report is generated, the encrypted credit report is stored in the cloud storage database, further the corresponding credit report flow data is updated according to the storage address of the credit report, the application state in the corresponding credit report application flow data is updated to be successful in sending, and when the credit report reissue request is obtained, the corresponding credit report is obtained from the cloud storage database and reissued to the user. Therefore, the credit data of the user is automatically checked to generate different types of credit report according to the actual credit condition of the user, and the credit report is encrypted and stored after the credit report is generated, so that the credit report is managed and reissued, the labor cost is saved, the efficiency is high, and the reliability of the generation of the credit report is further improved.
In order to implement the above embodiment, the present application further proposes an electronic device.
Fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
As shown in fig. 6, the electronic device 200 includes:
the memory 210 and the processor 220, the bus 230 connecting different components (including the memory 210 and the processor 220), the memory 210 stores a computer program, and the processor 220 executes the program to implement the method for generating the credit report according to the embodiment of the present application.
Bus 230 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, or a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, micro channel architecture (MAC) bus, enhanced ISA bus, video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Electronic device 200 typically includes a variety of electronic device readable media. Such media can be any available media that is accessible by electronic device 200 and includes both volatile and nonvolatile media, removable and non-removable media.
Memory 210 may also include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 240 and/or cache memory 250. The electronic device 200 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 260 may be used to read from or write to non-removable, nonvolatile magnetic media (not shown in FIG. 6, commonly referred to as a "hard disk drive"). Although not shown in fig. 6, a magnetic disk drive for reading from and writing to a removable non-volatile magnetic disk (e.g., a "floppy disk"), and an optical disk drive for reading from or writing to a removable non-volatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In such cases, each drive may be coupled to bus 230 via one or more data medium interfaces. Memory 210 may include at least one program product having a set (e.g., at least one) of program modules configured to carry out the functions of the embodiments of the present application.
Program/utility 280 having a set (at least one) of program modules 270 may be stored in, for example, memory 210, such program modules 270 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment. Program modules 270 generally perform the functions and/or methods in the embodiments described herein.
The electronic device 200 may also communicate with one or more external devices 290 (e.g., keyboard, pointing device, display 291, etc.), one or more devices that enable a user to interact with the electronic device 200, and/or any device (e.g., network card, modem, etc.) that enables the electronic device 200 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 292. Also, electronic device 200 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet, through network adapter 293. As shown, network adapter 293 communicates with other modules of electronic device 200 over bus 230. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 200, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
The processor 220 executes various functional applications and data processing by running programs stored in the memory 210.
It should be noted that, the implementation process and the technical principle of the electronic device in this embodiment refer to the foregoing explanation of the method for generating the credit report in this embodiment, and are not repeated herein.
The electronic device provided by the embodiment of the application may execute the method for generating the credit report, and when the request for the credit report application sent by the user is obtained, the borrowing data of the user is obtained according to the first user identifier included in the request for the credit report application, and the borrowing data is checked to determine the application type, and then the occupation field in the credit report template file corresponding to the application type is filled and signed according to the borrowing data, so as to generate the credit report. Therefore, the borrowing data of the user are automatically checked, so that different types of credit reporting can be generated according to the actual borrowing condition of the user, the labor cost is saved, the efficiency is high, and the timeliness and the accuracy of the credit reporting are ensured.
To achieve the above embodiments, the present application also proposes a computer-readable storage medium.
The computer readable storage medium stores a computer program, which when executed by a processor, implements the method for generating a credit report according to the embodiments of the present application.
In order to implement the foregoing embodiments, an embodiment of a further aspect of the present application provides a computer program, which when executed by a processor, implements the method for generating a credit report according to the embodiment of the present application.
In alternative implementations, the present embodiments may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the computer-readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations of the present application may be written in one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the consumer electronic device, partly on the consumer electronic device, as a stand-alone software package, partly on the consumer electronic device and partly on the remote electronic device or entirely on the remote electronic device or server. In the case of remote electronic devices, the remote electronic device may be connected to the consumer electronic device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external electronic device (e.g., connected through the internet using an internet service provider).
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the application following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the application pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It is to be understood that the present application is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (13)

1. A method of generating a credit report, comprising:
acquiring a credit report application request sent by a user, wherein the credit report application request comprises a first user identifier;
obtaining borrowing data of the user according to the first user identifier, wherein the borrowing data comprises borrowing service opening data, real-name information, borrowing consumption data, borrowing and debt data and third party credit investigation data;
Checking the lending data to determine the application type;
filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the borrowing data so as to generate a credit reporting;
filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the borrowing data to generate a credit reporting, wherein the credit reporting comprises the following steps:
obtaining lending data of the user at the current moment according to the first user identifier;
acquiring first credit report application flow data corresponding to the credit report application request from a credit report application flow database according to an application flow number corresponding to the credit report application request;
and under the condition that the lending data at the current moment is matched with the first credit report application flow data, filling and signing the occupation field in the credit report template file corresponding to the application type according to the first credit report application flow data so as to generate a credit report.
2. The method of claim 1, wherein the application type comprises: the verification of the lending data to determine the application type comprises the following steps of:
Determining that the application type is transaction-free in the case that the loan service is opened and the loan consumption data does not contain a loan consumption record;
determining that the application type is a clearing certificate when the loan service is opened and the loan owed data is cleared;
and determining that the application type is a clearing certificate containing third-party credit data under the conditions that the borrowing service is opened, the borrowing and owed money data is cleared and the third-party credit data exists.
3. The method of claim 2, wherein after verifying the lending data to determine the application type, further comprising:
and sending prompt information that a credit report cannot be provided temporarily to the user under the condition that the borrowing service is not opened or the borrowing and debt data is not clear.
4. The method of claim 1, wherein the populating and signing the placeholder fields in the credit report template file corresponding to the application type based on the lending data to generate the credit report further comprises:
sending an identity verification instruction to the user, wherein the identity verification instruction comprises identity verification information for verifying the identity of the user;
And acquiring the identity confirmation information returned by the user, and determining that the identity confirmation information is matched with the identity verification information.
5. The method of claim 1, wherein the populating and signing the placeholder fields in the credit report template file corresponding to the application type based on the lending data to generate the credit report further comprises:
generating first credit report application flow data corresponding to the credit report application request, wherein the first credit report application flow data comprises the first user identification, an application serial number, the application type, the lending data and an application state, and the application state is in application;
and storing the first credit report application flow data into a credit report application flow database.
6. The method of claim 5, wherein after filling and signing the placeholder fields in the credit report template file corresponding to the application type according to the lending data to generate the credit report, further comprising:
sending the credit report to the user;
encrypting the credit reporting report, and storing the encrypted credit reporting report into a cloud storage database;
Storing the storage address of the encrypted credit report in the cloud storage database in the first credit report application flow data;
and updating the application state in the first credit reporting application flow data to be successful in sending.
7. The method of claim 6, wherein the credit report application request further includes a mailbox address, and wherein the sending the credit report to the user comprises:
and sending the credit report to the mailbox of the user according to the mailbox address.
8. The method of claim 6, wherein after updating the application status in the first credit report application pipeline data to send successfully, further comprising:
acquiring a credit investigation report reissue request, wherein the credit investigation report reissue request comprises a second user identifier and a mailbox address;
acquiring second credit report application flow data corresponding to the second user identifier from the credit report application flow database according to the second user identifier;
acquiring a credit report to be reissued from the cloud storage database according to a storage address included in the second credit report application flow data;
Decrypting the credit report to be reissued to generate a decrypted credit report;
and sending the decrypted credit reporting according to the mailbox address.
9. The method of any one of claims 1-8, wherein prior to obtaining the lending data for the user based on the first user identification, further comprising:
acquiring the credit reporting application times of the first user identification in a preset time period;
and determining that the credit reporting application times are smaller than or equal to an application times threshold value.
10. The method of any one of claims 1-8, further comprising, after filling and signing the placeholder fields in the credit report template file corresponding to the application type according to the lending data to generate a credit report:
acquiring an authorized page acquisition request sent by the user;
and sending the authorization page to the user.
11. A credit report generating device, comprising:
the system comprises a first acquisition module, a second acquisition module and a first module, wherein the first acquisition module is used for acquiring a credit report application request sent by a user, and the credit report application request comprises a first user identifier;
the second acquisition module is used for acquiring the borrowing data of the user according to the first user identifier, wherein the borrowing data comprises borrowing service opening data, real-name information, borrowing consumption data, borrowing arrearage data and third party credit investigation data;
The first determining module is used for checking the lending data to determine the application type;
the first generation module is used for filling and signing the occupation field in the credit reporting template file corresponding to the application type according to the borrowing data so as to generate a credit reporting;
the first generation module is further configured to obtain, according to the first user identifier, loan data of a current time of the user, obtain, according to an application serial number corresponding to the credit report application request, first credit report application serial data corresponding to the credit report application request from a credit report application serial database, and fill and sign a occupation field in a credit report template file corresponding to the application type according to the first credit report application serial data under a condition that the loan data of the current time is matched with the first credit report application serial data, so as to generate a credit report.
12. An electronic device, comprising: a memory, a processor and a program stored on the memory and executable on the processor, wherein the processor implements the method of generating a credit report according to any one of claims 1-9 when the program is executed by the processor.
13. A computer readable storage medium having stored thereon a computer program, wherein the program when executed by a processor implements the method of generating a credit report according to any of claims 1-9.
CN202110850454.8A 2021-07-27 2021-07-27 Credit report generation method and device and electronic equipment Active CN113592625B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110850454.8A CN113592625B (en) 2021-07-27 2021-07-27 Credit report generation method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110850454.8A CN113592625B (en) 2021-07-27 2021-07-27 Credit report generation method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN113592625A CN113592625A (en) 2021-11-02
CN113592625B true CN113592625B (en) 2024-04-05

Family

ID=78250555

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110850454.8A Active CN113592625B (en) 2021-07-27 2021-07-27 Credit report generation method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113592625B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8694420B1 (en) * 2001-12-05 2014-04-08 Experian Information Solutions, Inc. System and method for outputting a credit risk report based on debit data
CN104680324A (en) * 2015-03-05 2015-06-03 东汇征信有限公司南京分公司 CMS credit information sharing management system and method
CN106789436A (en) * 2016-12-29 2017-05-31 深圳微众税银信息服务有限公司 A kind of reference report-generating method and system
CN108171600A (en) * 2018-01-19 2018-06-15 深圳前海大数金融服务有限公司 Reference report analytic method, server and storage medium
CN108564462A (en) * 2018-03-15 2018-09-21 平安普惠企业管理有限公司 Acquisition methods, terminal device and the medium of collage-credit data
CN108734566A (en) * 2018-04-03 2018-11-02 平安普惠企业管理有限公司 Collage-credit data querying method, terminal device and medium
CN109325850A (en) * 2018-09-27 2019-02-12 苏宁消费金融有限公司 Consumer finance reference management platform system
CN112051992A (en) * 2020-09-02 2020-12-08 天元大数据信用管理有限公司 Data processing method and system based on credit investigation report generation
CN112785411A (en) * 2020-12-29 2021-05-11 平安消费金融有限公司 Credit investigation data processing method, system, equipment and computer readable storage medium
CN113139869A (en) * 2021-05-19 2021-07-20 中国建设银行股份有限公司 Credit investigation authorization query processing method and device

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8694420B1 (en) * 2001-12-05 2014-04-08 Experian Information Solutions, Inc. System and method for outputting a credit risk report based on debit data
CN104680324A (en) * 2015-03-05 2015-06-03 东汇征信有限公司南京分公司 CMS credit information sharing management system and method
CN106789436A (en) * 2016-12-29 2017-05-31 深圳微众税银信息服务有限公司 A kind of reference report-generating method and system
CN108171600A (en) * 2018-01-19 2018-06-15 深圳前海大数金融服务有限公司 Reference report analytic method, server and storage medium
CN108564462A (en) * 2018-03-15 2018-09-21 平安普惠企业管理有限公司 Acquisition methods, terminal device and the medium of collage-credit data
CN108734566A (en) * 2018-04-03 2018-11-02 平安普惠企业管理有限公司 Collage-credit data querying method, terminal device and medium
CN109325850A (en) * 2018-09-27 2019-02-12 苏宁消费金融有限公司 Consumer finance reference management platform system
CN112051992A (en) * 2020-09-02 2020-12-08 天元大数据信用管理有限公司 Data processing method and system based on credit investigation report generation
CN112785411A (en) * 2020-12-29 2021-05-11 平安消费金融有限公司 Credit investigation data processing method, system, equipment and computer readable storage medium
CN113139869A (en) * 2021-05-19 2021-07-20 中国建设银行股份有限公司 Credit investigation authorization query processing method and device

Also Published As

Publication number Publication date
CN113592625A (en) 2021-11-02

Similar Documents

Publication Publication Date Title
US11153086B2 (en) Methods and systems for a digital trust architecture
CN110766406B (en) Resource transfer method, resource transfer device, storage medium and electronic equipment
CN110348853B (en) Block chain off-line transaction method and system based on identification authentication
US20020038290A1 (en) Digital notary system and method
CN106529938A (en) Virtual card issuing method, device and terminal
US11604868B2 (en) Systems and methods for leveraging internet identity for digital credentialing
CN108763898A (en) A kind of information processing method and system
US11599858B2 (en) Blockchain settlement network
US20210365584A1 (en) Portable reputation brokering using linked blockchains and shared events
CN110599290A (en) Data processing method and system for cross-border transaction
CN114500093A (en) Safe interaction method and system for message information
US11271752B2 (en) Automatic form completion from a set of federated data providers
CN108900472B (en) Information transmission method and device
CN113592625B (en) Credit report generation method and device and electronic equipment
CN112352446A (en) System and method for issuer-specified domain control on a payment instrument
CN115099800A (en) Block chain based method and device for transferring poor asset data
CN113114615A (en) Device, system, method, storage medium, and program product for preventing data hijacking
CN111415148A (en) Method and device for non-inductive payment, electronic equipment and storage medium
CN112926047A (en) Authorization control method and device for localized deployment product, electronic equipment and medium
CN112330323A (en) Method for generating token seed and two-dimensional code, payment method and payment device
KR20130048532A (en) Next generation financial system
JP2002229451A (en) System, method, and program for guaranteeing date and hour of creation of data
CN111833178A (en) System and method for credit investigation and scoring inquiry
CN113452528B (en) Request processing method, system, computer device and medium
JP2003066836A (en) Electronic signature method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant