CN114328593A - Address data processing method and device, computer equipment and storage medium - Google Patents

Address data processing method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN114328593A
CN114328593A CN202011075833.6A CN202011075833A CN114328593A CN 114328593 A CN114328593 A CN 114328593A CN 202011075833 A CN202011075833 A CN 202011075833A CN 114328593 A CN114328593 A CN 114328593A
Authority
CN
China
Prior art keywords
address
service request
input
user
record
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011075833.6A
Other languages
Chinese (zh)
Inventor
龚曙光
高湛模
占涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN202011075833.6A priority Critical patent/CN114328593A/en
Publication of CN114328593A publication Critical patent/CN114328593A/en
Pending legal-status Critical Current

Links

Images

Abstract

The application relates to an address data processing method, an address data processing device, computer equipment and a storage medium. The method comprises the following steps: acquiring an input address input in a service request page based on a user identifier; obtaining a matching result of the input address in a preset address database, and carrying out address validity verification on the input address according to the matching result; when the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; the service request carries the user identification; inquiring a user authentication record corresponding to the user identification from an authentication record platform; and according to the record address in the user authentication record, carrying out address approval verification on the input address in the service request. By adopting the method, the verification efficiency of the input address in the service data can be effectively improved.

Description

Address data processing method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to an address data processing method and apparatus, a computer device, and a storage medium.
Background
With the rapid development and popularization of internet technology, various internet-based business application layers are increasingly widespread. For various services handled based on the internet, such as applications applying for internet banking services, etc., it is particularly important to verify service data therein, such as addresses, etc., to ensure the service security.
In the current mode, generally, after a user inputs service information and certification materials and the like through a terminal and uploads a relevant service platform, a worker of the relevant service platform manually checks data such as an address and the like input by the user. The existing data verification mode needs to consume a large amount of labor cost, and the verification is long in time consumption, so that the verification efficiency of the service request data is low.
Disclosure of Invention
In view of the foregoing, it is desirable to provide an address data processing method, an apparatus, a computer device, and a storage medium, which can effectively improve the efficiency of checking an address entered in service data.
A method of address data processing, the method comprising:
acquiring an input address input in a service request page based on a user identifier;
obtaining a matching result of the input address in a preset address database, and carrying out address validity verification on the input address according to the matching result;
when the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; the service request carries the user identification;
inquiring a user authentication record corresponding to the user identification from an authentication record platform;
and according to the record address in the user authentication record, carrying out address approval verification on the input address in the service request.
An address data processing apparatus, the apparatus comprising:
the data acquisition module is used for acquiring an input address input in the service request page based on the user identification;
the address validity checking module is used for acquiring a matching result of the input address in a preset address database and checking the address validity of the input address according to the matching result;
the data acquisition module is also used for acquiring a service request generated based on the input address after the validity check is passed; the service request carries the user identification;
the data query module is used for querying the user authentication record corresponding to the user identifier from the authentication record platform;
and the address approval and verification module is used for carrying out address approval and verification on the input address in the service request according to the record address in the user authentication record.
In one embodiment, the service request is a service request for a target service; the address validity checking module is also used for detecting an address area of the input address; comparing the address area with a target area corresponding to the target service; when the address area of the input address is not in the range of the target area, judging that the validity check of the input address is not passed, and generating corresponding modification prompt information; and the modification prompt message is used for indicating that the input address is modified through the user terminal corresponding to the user identifier.
In one embodiment, the address validity checking module is further configured to match the entry address with a preset keyword; and when the preset keyword exists in the input address, judging that the validity check of the input address fails, and generating corresponding modification prompt information.
In one embodiment, the address validity checking module is further configured to input the entry address into a preset address database for matching, so as to obtain a matching result including an address code corresponding to the entry address, an address type corresponding to the address code, and a matching score value; according to the address type and the matching score value, carrying out address validity check on the input address; and when the address type is consistent with the target type and the matching score value reaches a matching threshold value, judging that the validity check corresponding to the input address passes.
In one embodiment, the data obtaining module is further configured to generate corresponding modification prompt information when the validity check of the entry address fails; and acquiring the input address modified according to the modification prompt information, and carrying out address validity check on the modified input address.
In one embodiment, the data obtaining module is further configured to obtain a entered address in a process of entering service application information corresponding to a target service based on the service request page identified by the user; the service request page is triggered based on an application instruction of a target service; displaying the modification prompt information in the service request page; acquiring a modified input address input in the service request page, and carrying out address validity check on the modified input address; and generating a service request corresponding to the target service according to the entered address passing the address validity check and the entered service application information after the validity check of the modified entered address passes.
In one embodiment, the data obtaining module is further configured to extract, from the obtained service request, an entry address entered in a service request page based on the user identifier; triggering and generating an address modification page according to the modification prompt information; acquiring a modified input address input in the address modification page based on the user identification, and updating the service request according to the modified input address; and the address validity checking module is also used for checking the address validity of the modified input address in the updated service request.
In one embodiment, the address approval verification module is further configured to perform wind control verification on the service application information in the service request according to a preset wind control policy; and the data query module is also used for executing the step of querying the user authentication record corresponding to the user identifier in the slave authentication record platform after the wind control verification is passed.
In one embodiment, the address approval and verification module is further configured to filter a record address meeting an address filtering condition from the user authentication record; and according to the record address screened from the user authentication record, carrying out address approval verification on the input address in the service request.
In one embodiment, the address approval and verification module is further configured to input each record address into the preset database for matching, and obtain a matching result corresponding to each record address respectively; and comparing the matching result corresponding to each recorded address with the matching result corresponding to the input address in the service request, and performing address approval and verification on the input address in the service request according to the comparison result.
In one embodiment, the matching result corresponding to each of the record addresses includes an address code and a matching score value corresponding to each of the record addresses; the address examination and approval checking module is further used for screening the record addresses meeting the checking condition from the record addresses according to the matching score values corresponding to the record addresses; comparing the address codes corresponding to the screened recording addresses with the address codes in the matching results corresponding to the input addresses in the service request respectively; and when any one record address which passes the comparison exists in the screened record addresses, judging that the address approval and verification of the input address in the service request passes.
In one embodiment, the device further includes a data storage module, configured to, after the approval and verification of the entered address in the service request is passed, obtain an address code and address information corresponding to the entered address that pass the approval and verification; carrying out structured storage on the address codes and the address information; the address code and the address information stored in the structure are used for processing the associated service request associated with the service request.
A computer device comprising a memory and a processor, the memory storing a computer program, the processor implementing the following steps when executing the computer program:
acquiring an input address input in a service request page based on a user identifier;
obtaining a matching result of the input address in a preset address database, and carrying out address validity verification on the input address according to the matching result;
when the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; the service request carries the user identification;
inquiring a user authentication record corresponding to the user identification from an authentication record platform;
and according to the record address in the user authentication record, carrying out address approval verification on the input address in the service request.
A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, carries out the steps of:
acquiring an input address input in a service request page based on a user identifier;
obtaining a matching result of the input address in a preset address database, and carrying out address validity verification on the input address according to the matching result;
when the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; the service request carries the user identification;
inquiring a user authentication record corresponding to the user identification from an authentication record platform;
and according to the record address in the user authentication record, carrying out address approval verification on the input address in the service request.
According to the address data processing method and device, the computer equipment and the storage medium, after the input address input in the service request page based on the user identification is obtained, the matching result of the input address in the preset address database is obtained, and the address validity check is carried out on the input address according to the matching result; therefore, validity verification can be timely and efficiently carried out on the input address input in the service request page, and the input address input by the user is guaranteed to be real and effective. When the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; and further inquiring the user authentication record corresponding to the user identification from the authentication record platform, thereby obtaining the user authentication record of the user authenticated by the official authority platform and the authenticated record address thereof. And the computer equipment further performs address approval and verification on the input address in the service request according to the record address in the user authentication record, so that whether the input address in the service request is a real and reliable effective address corresponding to the user identifier can be accurately and effectively verified. Through the two stages of address verification, the address input in the service request can be immediately and efficiently verified, the traditional mode of manually verifying the address is effectively replaced, and the verification accuracy and the verification efficiency of the address verification are greatly improved.
Drawings
FIG. 1 is a diagram of an application environment of a method for processing address data in one embodiment;
FIG. 2 is a flowchart illustrating a method for processing address data according to one embodiment;
FIG. 3 is a diagram of an address data entry interface in accordance with one embodiment;
FIG. 4 is a flowchart illustrating a method for processing address data according to another embodiment;
FIG. 5 is a flowchart illustrating a method for processing address data according to another embodiment;
FIG. 6 is a flow diagram that illustrates address validity checking for an entered address in one embodiment;
FIG. 7 is a flowchart illustrating address approval verification for an incoming address in a service request according to an embodiment;
FIG. 8 is a request status page corresponding to a service request in one embodiment;
FIG. 9 is a block diagram showing the structure of an address data processing apparatus according to an embodiment;
FIG. 10 is a diagram showing an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The address data processing method can be applied to computer equipment. The computer device may be a terminal or a server. It can be understood that the address data processing method provided by the present application may be applied to a terminal, may also be applied to a server, may also be applied to a system including a terminal and a server, and is implemented through interaction between the terminal and the server.
The address data processing method provided by the application can be applied to the application environment shown in fig. 1. Wherein the terminal 102 communicates with the server 104 via a network. The service request page is displayed through the terminal 102, and the user inputs the service application information and the address in the service request page through the corresponding terminal 102. The server 104 obtains an input address input in the service request page by the terminal 102 corresponding to the user identifier; acquiring a matching result of the input address in a preset address database, and carrying out address validity verification on the input address according to the matching result; when the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; the service request carries the user identification; the server 104 queries the user authentication record corresponding to the user identifier from the authentication record platform, performs address approval and verification on the input address in the service request according to the record address in the user authentication record, and returns the address approval result to the terminal 102.
The server 104 may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a network service, cloud communication, a middleware service, a domain name service, a security service, a CDN, a big data and artificial intelligence platform, and the like. The terminal 102 may be, but is not limited to, a smart phone, a tablet computer, a laptop computer, a desktop computer, a smart speaker, a smart watch, and the like. The terminal and the server may be directly or indirectly connected through wired or wireless communication, and the application is not limited herein.
Cloud computing (cloud computing) refers to a delivery and use mode of an IT infrastructure, and refers to obtaining required resources in an on-demand and easily-extensible manner through a network; the generalized cloud computing refers to a delivery and use mode of a service, and refers to obtaining a required service in an on-demand and easily-extensible manner through a network. Such services may be IT and software, internet related, or other services. Cloud Computing is a product of development and fusion of traditional computers and Network Technologies, such as Grid Computing (Grid Computing), distributed Computing (distributed Computing), Parallel Computing (Parallel Computing), Utility Computing (Utility Computing), Network Storage (Network Storage Technologies), Virtualization (Virtualization), load balancing (LoadBalance), and the like. With the development of diversification of internet, real-time data stream and connecting equipment and the promotion of demands of search service, social network, mobile commerce, open collaboration and the like, cloud computing is rapidly developed. Different from the prior parallel distributed computing, the generation of cloud computing can promote the revolutionary change of the whole internet mode and the enterprise management mode in concept. When a large number of service requests exist in the service system, the cloud computing technology can be used for concurrently processing the large number of service requests, so that the service processing efficiency can be effectively improved.
In one embodiment, as shown in fig. 2, an address data processing method is provided, which is exemplified by applying the method to a computer device, which may be a terminal or a server. In this embodiment, the method includes the steps of:
s202, acquiring an input address input in the service request page based on the user identification.
It is understood that the user identification refers to an identification for identifying the identity of the user. The users can be users of various user types, and the user types can include individual users and group users. For example, a corporate user may be an enterprise user, a particular organizational user, or the like. The user identifier of the individual user may specifically be an identification number of the user, such as an identification number. The user identifier of the group user may specifically be an enterprise identity identifier, such as an enterprise code or an organization code. It will be appreciated that the address types of the addresses corresponding to different user types are also different.
The service request page is an information page corresponding to a service to be requested, and is a visual interface for applying for the corresponding service. The service request page may specifically be a web page of a corresponding service in a service website accessed in the user terminal, and may also be an interface of the corresponding service displayed by an application program running in the user terminal. The service request page may include elements such as text, forms, interactive forms, images, animations, videos, navigation bars, and various functionality controls. The service request page includes a form corresponding to the service to be applied, where the form may be an interactive form, and is used for a user to enter service application information corresponding to the service to be applied in the form through a corresponding user terminal. For example, when a user needs to apply for banking related services, the required service application information, such as user identity information, user address information, service request information, etc., may be filled in a service application label in a corresponding service request page.
The user can access the related information of the service request page through the corresponding user terminal, and fill the service application information corresponding to the service to be applied in the service request page. The user can log in a service system to which the service to be applied belongs in advance according to a corresponding user account, the user account comprises a user identifier of the user, and then a service request page is triggered and displayed for the service to be applied through the user terminal. The user can also directly display a corresponding service request page aiming at the service to be applied in the service system through the user terminal, and then input a corresponding user identifier in the service request page.
When a user fills the required service application information in the service request page through the corresponding user terminal, the address corresponding to the user also needs to be entered, specifically, the address may be a residential address of the user.
It will be understood that the entered address refers to the address filled in by the user in the corresponding service request page. For a specific service, validity and authenticity verification of the residential address filled by the user is required to ensure that the address entered by the user meets the corresponding requirement of the service to be applied. For example, for services in the financial field, the requirement for the actual validity of service application information filled by a user, especially address information of the user, is high.
The computer device can acquire the input address input in the service request page based on the user identification so as to verify the input address input by the user.
For example, a CIF system (Customer Information File) may be further included in the service system. The CIF system refers to a set of files or information sets providing all sets of customer information, and is used for storing and managing the personal information of customers obtained from each service request and service channel. That is, the CIF system stores the historical user information of the user in the service system and the historical user information obtained from the associated service system. The CIF system can record and provide static information of a client, and can also provide various control information such as dynamic transaction information and account state of the client. By constructing the CIF system, the centralized sharing of the basic information and the subscription information of the client can be realized, and the online transaction processing and the personalization of products can be realized.
In one embodiment, in the process of filling the service application information in the service request page by the user, the computer device may directly obtain the entry address entered by the user in the service request page in real time, and then check the entry address entered in the service request page.
In another embodiment, in the process of filling the service application information in the service request page, the user may also query a history entry address entered by the user in a CIF system in the service system, and if the entered history entry address exists, the history entry address may be obtained, and the history entry address is used as an entry address entered in the current page request, and then the entered entry address is verified. Specifically, if a history entry address corresponding to the user identifier exists, the history entry address and a corresponding entry control are displayed in a service request page. The user can click the entry control corresponding to the history entry address, automatically fill the history entry address to a corresponding position, such as a position corresponding to an address field in a business application form, by responding to the triggering operation of the entry control, and display the history entry address. Further, the user can modify the automatically filled historical entry address, so as to obtain the entry address entered in the current page request.
And S204, acquiring a matching result of the input address in a preset address database, and checking the validity of the input address according to the matching result.
It is understood that the address validity check refers to checking whether the entered address is a valid geographic location, i.e. verifying the validity of the geographic location of the entered address, i.e. checking whether the entered address is a real geographic location.
The preset address library is an authenticated address information Database, and is a collection of various place Name information data and data management thereof stored by using a computer, for example, the preset address library may be an authenticated place Name Database (Geographic Name Database) in a national information system. The preset address library comprises place name information, corresponding address codes and place name attribute types, wherein the place name attribute types can be reflected in the address codes, and the address codes can also comprise building numbers of specific address information, such as building sequence codes, building number seat numbers, unit numbers, house number numbers and the like.
Specifically, after acquiring the input address input in the service request page, the computer device inputs the input address into a preset address database for matching. The input address can be matched in the preset address database, the address type and the address code corresponding to the input address can be calculated in the preset address database, and the matching score value of the address code is calculated, so that the matching result of the input address in the preset address database is obtained.
And after the computer equipment obtains the matching result of the input address from the preset database in a matching way, the input address is subjected to address validity verification according to the matching result.
Specifically, the computer device judges whether the input address is a valid user address according to the address type and the address code in the matching result. For example, when the type of the target service corresponding to the service to be applied by the user is the personal service, the address type should be the address type.
For example, if the address type of the entered address is not a residential address, or the match score value of the address code does not reach a preset threshold value, it is determined that the validity check of the entered address fails.
S206, when the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; the service request carries a user identifier.
The service request refers to a service application requested by a service to be applied by a user. Usually, when a user needs to handle a required service in a certain service system, a corresponding service request needs to be initiated to the service system, and the service system further performs corresponding service processing according to the service request sent by the user. For example, the user may apply to the banking system for handling various banking services, such as bank account opening, loan, investment, etc.
And when the validity of the input address is not checked, generating and displaying corresponding modification prompt information to prompt a user to modify the address which is not checked and input the address information again. And the computer equipment continues to carry out address validity check on the modified entry address.
And when the validity check of the input address passes, generating a service request according to the input address passing the validity check. And the computer equipment further acquires the service request generated according to the input address passing the validity check so as to further process the service request and further check the input address in the service request.
It is understood that the service request includes the user identification of the user and the service application information filled in by the user. The input address input by the user is contained in the service application information.
The entry address in the service request is verified by address validity, that is, the entry address is a real and valid address. After the computer equipment acquires the service request, the input address in the service request can be further verified to verify whether the address to be input is the real address of the user.
And S208, inquiring the user authentication record corresponding to the user identification from the authentication record platform.
The authentication recording platform is an authentication platform corresponding to an authoritative official institution with qualification and public trust, namely a service platform for authenticating the credit of the user, such as a credit investigation center platform, a personal credit server platform and the like; such as an enterprise commerce platform credit certification center. The user authentication record can be a user credit report or a user credit investigation report corresponding to the user.
In one embodiment, the computer device may further query, according to the user type corresponding to the user identifier, a user authentication record corresponding to the user identifier from an authentication record platform corresponding to the user type. Specifically, if the user type is an individual user, the user authentication record of the individual user corresponding to the user identifier is queried from the authentication record platform corresponding to the user type of the individual user. And if the user type is the group user, inquiring the user authentication record of the group user corresponding to the user identification from the authentication record platform corresponding to the user type of the group user.
In another embodiment, the authentication record platform may further include user authentication records corresponding to the individual users and the community users. The computer equipment can inquire the user authentication record corresponding to the user identification from the authentication record platform according to the user identification and the user type.
And after the computer equipment acquires the service request generated based on the input address passing the validity check, immediately inquiring a user authentication record corresponding to the user identification of the user in an authentication record platform.
Wherein, the user authentication record includes the recorded authenticated user address. The record address in the user authentication record may include a plurality of addresses, including, for example, the registered address in the user identification material, and addresses reported by the user in other institutions, such as addresses reported in other banks or loan institutions.
And S210, according to the record address in the user authentication record, carrying out address approval verification on the input address in the service request.
It is understood that the user authentication record is obtained from the authentication record platform of the official institution, and thus, the record address in the user authentication record is an authenticated address corresponding to the user. The address approval verification means verifying whether the recorded address in the service request meets the condition corresponding to the target service of the current service request, that is, performing automatic address verification on the recorded address.
And the computer equipment further compares the input address in the service request with the record address in the user authentication record so as to carry out address approval and verification on the input address in the service request. Specifically, the computer device inputs the record addresses in the user authentication records into a preset address database for matching, and obtains the matching result of each record address. And then comparing the matching result of the input address in the service request in the preset address database with the matching result of each record address, and if the comparison result meets the verification condition, judging that the approval verification of the input address in the service request is passed. And if the comparison result does not meet the verification condition, judging that the approval verification of the input address in the service request is not passed.
Furthermore, corresponding examination and approval result information can be generated according to the judgment result of the address examination and approval check, and the examination and approval result information is prompted or displayed at the user terminal corresponding to the user identifier.
In one embodiment, if the address approval verification fails, the approval result information may further include prompt information for submitting address certification information, an address information entry interface corresponding to the prompt information for submitting the address certification information is displayed in an interface of the user terminal, and the user may upload and submit the address certification information in the address information entry interface through a file addition control and a file submission control in the address information entry interface. FIG. 3 is a diagram of an address data entry interface in one embodiment. After the computer equipment acquires the address certification data submitted by the user on the address data entry interface, the address certification data is analyzed to obtain the certification address in the address certification data. For example, the certification address in the address certification material may be identified by an OCR (Optical Character Recognition) technique, and then the address approval check is performed on the input address in the service request according to the identified certification address. And comparing the matching result of the certification address in the preset address database with the matching result corresponding to the input address in the service request, and if the comparison result meets the verification condition, judging that the address approval verification of the input address in the service request is passed. In another embodiment, if the address approval verification fails, the address certification material and the service request may be sent to an auditing terminal, so that an auditor corresponding to the auditing terminal performs manual auditing on the entered address in the service request according to the address certification material.
In the address data processing method, after an input address input in a service request page based on a user identifier is obtained, a matching result of the input address in a preset address database is obtained, and address validity verification is carried out on the input address according to the matching result; therefore, validity verification can be timely and efficiently carried out on the input address input in the service request page, and the input address input by the user is guaranteed to be real and effective. When the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; and further inquiring the user authentication record corresponding to the user identification from the authentication record platform, thereby obtaining the user authentication record of the user authenticated by the official authority platform and the authenticated record address thereof. And the computer equipment further performs address approval and verification on the input address in the service request according to the record address in the user authentication record, so that whether the input address in the service request is a real and reliable effective address corresponding to the user identifier can be accurately and effectively verified. Through the two stages of address verification, the address input in the service request can be immediately and efficiently verified, the traditional mode of manually verifying the address is effectively replaced, and the verification accuracy and the verification efficiency of the address verification are greatly improved.
In one embodiment, the service request is a service request for a target service; before obtaining a matching result of the entry address in the preset address database, the method further comprises the following steps: detecting an address area of an input address; comparing the address area with a target area corresponding to the target service; when the address area of the input address is not in the range of the target area, judging that the validity check of the input address is not passed, and generating corresponding modification prompt information; and the modification prompt information is used for indicating the user terminal corresponding to the user identifier to modify the input address.
It can be understood that the target service refers to a service that a user applies for in a service request page, and a service request triggered by the user in the service request page is a service request for the target service. The target service corresponds to a corresponding target area, and the target area is an area range corresponding to the service request of the target service. For example, for some services with regional pertinence, the corresponding target area is included. For example, for banking in a specific area, the system is opened for the user corresponding to the specific target area.
After the user inputs the address in the service request page, the computer equipment can obtain the input address input by the user in the service request page in real time and carry out address validity check on the input address in real time. Specifically, the computer device first detects an address area where an address is entered, i.e., detects an area range to which the entered address belongs. And then comparing the address area with a target area corresponding to the target service. Specifically, an address area of the entered address may be determined according to the name of the entered address, and then it is determined whether the address area is within the range of the target area.
And if the address area of the input address is in the range of the target area, further inputting the input address into a preset address database for matching processing.
And when the address area of the input address is not in the range of the target area, judging that the validity check of the input address is not passed, and generating corresponding modification prompt information by the computer equipment so that the user can re-fill the address in the corresponding page through the corresponding user terminal according to the modification prompt information to modify the input address.
In this embodiment, when a service request to be applied by a user in a service request page is directed to a service in a target area, first, whether an address area corresponding to an input address entered by the user in the service request page is an address in the target area is detected, so that validity of the address area where the address is entered can be timely and efficiently checked to ensure that the input address entered by the user is an address belonging to the target area of the target service.
In one embodiment, before obtaining a matching result of the entry address in the preset address database, the method further includes: matching the input address with a preset keyword; and when the preset keyword exists in the input address, judging that the validity check of the input address is not passed, and generating corresponding modification prompt information.
The preset keywords may be preset keywords which do not meet the conditions, or preset keywords which do not meet the corresponding address types.
After the computer equipment inputs the address in the service request page, keyword detection is also carried out on the input address. Specifically, the input address is matched with a preset keyword. If the preset keyword does not exist in the input address, the input address is not in accordance with the corresponding keyword detection condition, and the computer equipment further inputs the input address into a preset address database for matching processing.
And when the preset keyword exists in the input address, judging that the validity check of the input address is not passed, and generating corresponding modification prompt information by the computer equipment so that the user can re-fill the address in the corresponding page through the corresponding user terminal according to the modification prompt information to modify the input address.
For example, when the user type of the user identification corresponding to the user is an individual user, the corresponding entered address is a home address. The preset keywords include keywords that do not match the home address. Therefore, by performing keyword detection on the input address, whether the input address is a residential address or not can be preliminarily determined, and if the preset keyword exists, the input address does not belong to the residential address, so that the validity check of the input address can be determined to be failed.
In this embodiment, before the entry address is input to the preset address database for matching, keyword detection is performed on the entry address, and it is detected whether a keyword that does not meet the setting exists, so that validity of an address area of the entry address can be quickly checked.
In one embodiment, obtaining a matching result of the entry address in the preset address database, and performing address validity check on the entry address according to the matching result includes: inputting the input address into a preset address database for matching to obtain a matching result comprising an address code corresponding to the input address, an address type corresponding to the address code and a matching score value; according to the address type and the matching score value, carrying out address validity check on the input address; and when the address type is consistent with the target type and the matching score value reaches the matching threshold value, judging that the validity check corresponding to the input address passes.
It can be understood that the address code is obtained by coding according to the corresponding building specification and standard, the preset address database stores the place name information and the building information in each area range and the address code corresponding to each building, and the address code may include information such as a building number, a unit number, a house number, a building type, and the like. The address coding also includes the coding of the address type, that is, the address coding can directly reflect the corresponding address type.
The address type may be a type classified by building and divided by code, and the address type includes a residential address and a non-residential address, wherein the non-residential address may include an enterprise address, a warehouse building address, a cultural entertainment address, an educational institution address, a medical institution address, and the like.
After the computer equipment acquires the input address input in the service request page based on the user identification, the input address is input into a preset address database for analysis and matching. Specifically, the input address is input into a preset address database, an address code which is most matched with the input address and an address type which corresponds to the address code are inquired in the preset address database, and a matching score value of the address code is calculated.
The matching score value can be obtained by matching the similarity of the recorded address and each address in the preset address database, and the obtained similarity value is the matching score value. Specifically, the address may be segmented by segmenting the entered address, for example, a hybrid segmentation algorithm may be adopted for address segmentation. And then, address matching is carried out by adopting address similarity on the basis of address segmentation, specifically, a matching range can be determined in a preset address database according to the regional hierarchy of the input address, and then the input address is respectively matched with each address information in the matching range to obtain the address information with the highest matching score value and the corresponding address code. And the address code with the highest matching score value is used as a matching result of the input address in a preset address database.
And inputting the input address into a preset address database for matching, so that the address code of the input address, the address type corresponding to the address code and the matching result of the matching score value can be obtained. And the computer equipment further performs address validity check on the input address according to the address type and the matching score value in the matching result. And when the address type is consistent with the target type and the matching score value reaches the matching threshold value, judging that the validity check corresponding to the input address passes.
And when the address type does not accord with the target type or the matching score value does not reach any item in the matching threshold value, judging that the validity check corresponding to the input address passes. And the computer equipment generates corresponding modification prompt information, so that the user re-fills the address in the corresponding page through the corresponding user terminal according to the modification prompt information to modify the input address.
In the embodiment, the input address is input into the preset address database for matching, and the address validity judgment is performed according to the address type and the matching score value in the matching result, so that the validity of the input address can be verified quickly and accurately, and the verification accuracy and the verification efficiency of the address verification are effectively improved.
In one embodiment, the method further comprises: when the validity check of the input address fails, generating corresponding modification prompt information; and acquiring the input address modified according to the modification prompt information, and carrying out address validity verification on the modified input address.
It can be understood that when any validity check of the entered address does not meet the corresponding condition, the validity check of the entered address is judged to be failed. At this time, the computer device generates modification prompt information corresponding to the validity check failure so as to prompt the user to modify the input address.
Specifically, after the computer device generates the modification prompt information, the modification prompt information is displayed on a corresponding page, so that the user can modify the input address on the corresponding page. And the computer equipment further acquires the input address modified according to the modification prompt information, and continuously performs address validity check on the modified input address so as to verify whether the modified input address is a valid user address.
It can be understood that if the validity check of the entry address after modification still fails, the modification prompt information is continuously generated to prompt the user to modify the entry address again until the validity check of the entry address passes. In another embodiment, an upper limit value of the number of modifications may be preset, and when the number of modifications to the input address by the user reaches the upper limit value of the number of modifications, no modification prompt information is generated any more to allow the user to modify, and then the user may continue to initiate a corresponding service request, or continue to fill in service application information in a service request page to generate a corresponding service request according to the filled-in service application information.
In one embodiment, as shown in fig. 4, another address data processing method is provided, including the steps of:
s402, in the process of inputting the service application information corresponding to the target service based on the user identification service request page, acquiring a input address; the service request page is triggered based on the application instruction of the target service.
S404, obtaining a matching result of the input address in the preset address database, and checking the validity of the input address according to the matching result.
S406, when the validity check of the input address fails, generating corresponding modification prompt information.
S408, displaying modification prompt information in the service request page.
S410, acquiring the modified input address input in the service request page, and carrying out address validity check on the modified input address.
S412, until the validity check of the modified input address passes, generating a service request corresponding to the target service according to the input address passing the validity check of the address and the input service application information; the service request carries a user identifier.
And S414, inquiring the user authentication record corresponding to the user identification from the authentication record platform.
And S416, according to the record address in the user authentication record, performing address approval verification on the input address in the service request.
The user terminal corresponding to the user can run an application program corresponding to the target service, the user can trigger an application instruction for the target service to be applied through the application program, and the user terminal displays a corresponding service request page according to the application instruction for the target service. The user can further fill corresponding service application information in the service request page.
Specifically, in the process that a user inputs service application information corresponding to a target service on a service request page through a corresponding user terminal, after the user fills in address information, the computer device immediately acquires an input address input in the service request page, and immediately performs address validity check on the input address. Namely, when the user fills the service application information in the service request page, the address validity check is immediately carried out on the input address input by the user.
If the validity check is passed, the user can continue to fill in the service application information or initiate a service request.
And if the validity check fails, generating corresponding modification prompt information, and displaying the modification prompt information in the service request page to prompt the user to modify the input address. And after the modified input address input in the service request page through the user terminal is obtained, continuously carrying out address validity check on the modified input address. And generating a service request corresponding to the target service according to the entered address passing the address validity check and the entered service application information until the validity check of the modified entered address passes. That is, if the validity check is not passed, the user is prompted to modify the input address during the period that the user fills in the service application information in the service request page, and the service request is submitted after the validity check is passed.
The computer equipment further inquires a user authentication record corresponding to the user identification from the authentication record platform, and then carries out address approval and verification on the input address in the service request according to the record address in the user authentication record.
For example, taking the target service to be applied by the user as a loan application service as an example, the user needs to fill loan application information in a corresponding service request page, where the service request page includes forms such as a loan application form and a quota application form to enter the information filled by the user. Before filling the limit application form, the user completes the bank account opening, and the account opening stage requires the user to fill address information. Therefore, when the quota application form is filled in, the background service system can acquire the address information filled in by the user before. And during the period that the user fills the service application form in the service request page, the address filled by the user is pulled in real time, and the address filled by the user is immediately checked for the validity of the address. If the validity check is not passed, directly prompting the user to modify the input address in the current service request page during the form filling period, and submitting the service application until the validity check is passed.
In the embodiment, the address validity check is carried out on the input address in real time in the process of filling the service application information in the service request page by the user, so that the validity of the input address can be checked quickly and accurately, the check result is fed back immediately, the effective input address meeting the conditions and quickly input by the user in the service request page is enabled, and the accuracy and the check efficiency of the input address are effectively improved.
In one embodiment, as shown in fig. 5, another address data processing method is provided, including the steps of:
s502, extracting the input address input in the service request page based on the user identification from the acquired service request.
S504, obtaining a matching result of the input address in the preset address database, and checking the validity of the input address according to the matching result.
S506, when the validity check of the input address fails, generating corresponding modification prompt information.
And S508, triggering and generating an address modification page according to the modification prompt information.
S510, acquiring the modified input address input in the address modification page based on the user identification, and updating the service request according to the modified input address.
S512, address validity check is carried out on the modified entry address in the updated service request.
S514, after the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; the service request carries a user identifier.
S516, inquiring the user authentication record corresponding to the user identification from the authentication record platform.
And S518, according to the record address in the user authentication record, performing address approval verification on the input address in the service request.
The obtained service request refers to a corresponding service request generated by a user according to service application information which is input into a service request page. By checking the validity of the address entered in the obtained service request, it can be understood that, after the user enters the service application information in the service request page and initiates the service request, the validity of the address entered in the service request is checked.
Specifically, after the computer device obtains the service request corresponding to the user identifier, address validity verification is performed on the entered address entered in the corresponding service request page in the service request. And when the validity check is passed, continuing to carry out address approval check on the input address.
And when the address validity check of the input address fails, generating corresponding modification prompt information, and prompting and displaying in the user terminal corresponding to the user identifier so that the user modifies the input address according to the modification prompt information. Specifically, an address modification page can be generated and displayed by triggering the user terminal corresponding to the user identifier according to the modification prompt information, and then the modified input address input by the user in the address modification page is responded. And then updating the service request according to the modified input address.
And the computer equipment continues to carry out address validity check on the modified input address in the updated service request until the address validity check of the input address in the service request passes, and further queries the user authentication record corresponding to the user identifier from the authentication record platform. And according to the record address in the user authentication record, carrying out address approval verification on the input address in the service request, and continuously carrying out address approval verification on the input address.
In the embodiment, the validity of the address entered in the service request of the service application information entered by the user is checked quickly and accurately by checking the validity of the address entered, and if the validity check fails, the corresponding address modification page is triggered and generated, so that the user modifies the entered effective address meeting the conditions on the address modification page, and the accuracy and the checking efficiency of the address entered are effectively improved.
In one embodiment, the service request includes service application information entered on a service request page, and the service application information includes an entered address; the method further comprises the following steps: carrying out wind control verification on the service application information in the service request according to a preset wind control strategy; and after the wind control verification is passed, executing a step of inquiring the user authentication record corresponding to the user identification from the authentication record platform.
It is understood that a wind control policy refers to rules and policies of risk control for risk assessment of corresponding business requests. And performing risk evaluation and risk verification on the service request through a preset wind control strategy corresponding to the target service. For example, for a business request related to the financial field, it is important to perform a wind control rule audit on the business request to ensure the safety of the business.
Wherein, different service types can be preset with corresponding wind control strategies. After a user inputs service application information and an input address in a service request page through a corresponding user terminal, a corresponding service request is generated according to the input service application information. The recorded address in the service request is address information which passes address validity check. After the computer equipment acquires the service request, firstly, the wind control verification is carried out on the service application information in the service request according to a preset wind control strategy corresponding to the service type of the service request. Specifically, the wind control policy includes multiple risk verification rules, such as an item entering rule, an anti-fraud rule, a scoring rule, and the like. After the wind control verification is carried out on the service request through a preset wind control strategy, the risk score of the service request can be obtained, and if the risk score meets the wind control condition, the wind control verification is judged to be passed.
For example, taking a service request of a loan service as an example, a user inputs corresponding loan amount application information through a corresponding user terminal and generates a loan service request after submitting a loan amount application form. After the computer equipment acquires the loan service request, firstly, the loan service request is approved by the credit granting wind control rule, namely wind control verification is carried out, so as to check whether the user and the loan service request have risks and whether the loan service request meets credit granting conditions.
And after the wind control verification is passed, inquiring a user authentication record corresponding to the user identification from the authentication record platform, and carrying out address approval verification on the input address in the service request according to the record address in the user authentication record so as to continuously carry out address approval verification on the input address.
In the embodiment, the wind control verification is performed on the service application information in the service request, so that the service risk of the service request can be effectively checked and verified, and the safety of the service request can be effectively ensured.
In one embodiment, the address approval and verification of the input address in the service request according to the record address in the user authentication record includes: screening record addresses meeting address screening conditions from user authentication records; and according to the record address screened from the user authentication record, carrying out address approval verification on the input address in the service request.
It is understood that all authentication record information of the user may be included in the user authentication record. The user authentication record is taken as a credit report, and generally includes user basic information, credit transaction information and other information. The credit transaction information also includes historical service record information of the user in each service mechanism, wherein the record information includes a record address reported by the user in each service mechanism and authenticated.
And the computer equipment inquires the user authentication record corresponding to the user identification from the authentication record platform according to the user identification and acquires all record addresses in the user authentication record. Further, the computer device may also filter the obtained record addresses. The screening condition may be a preset condition such as a preset time period, a region range, an address type, and the like. The screening condition can also be determined according to the service type or the user type corresponding to the service request. For example, when the screening condition includes a preset time period, the recording addresses in the preset time period, such as the recording addresses reported by the user in the time period of half a year, one year, and the like, may be screened according to the reporting time of each recording address. If the screening condition includes the area range, the recording address meeting the condition is screened according to the target area of the target service corresponding to the service request. If the screening condition includes address type, according to user type corresponding to user identification in service request, screening recording address meeting condition according to address type corresponding to user type, if user type is personal user, screening recording address whose address type is residential address.
After the computer equipment screens the record addresses meeting the address screening conditions, address approval verification is carried out on the input addresses in the service requests according to the record addresses screened from the user authentication records.
In the embodiment, the record addresses inquired from the user authentication records are screened, so that the record addresses which do not meet the conditions can be effectively filtered, address approval verification is carried out on the screened record addresses, and the data processing efficiency in the address approval verification process can be effectively improved.
In one embodiment, the address approval and verification of the input address in the service request according to the record address in the user authentication record includes: inputting each recording address into a preset database for matching, and respectively obtaining a matching result corresponding to each recording address; and comparing the matching result corresponding to each recorded address with the matching result corresponding to the input address in the service request, and performing address approval and verification on the input address in the service request according to the comparison result.
After the computer equipment acquires the record addresses in the user authentication records corresponding to the user identification, the acquired record addresses are respectively input into a preset address database for matching, and address codes corresponding to the record addresses, address types corresponding to the address codes and matching score values are respectively obtained. Specifically, the matching mode of the recorded address in the preset address database is the same as the matching mode of the entered address in the preset address data, and is not described herein again.
After the computer equipment obtains the matching result of each recording address in the preset address database, the matching result of each recording address is compared with the matching result of the recorded address according to the address code corresponding to each recording address, the address type and the matching score value corresponding to the address code and the matching result corresponding to the recorded address in the service request respectively, the comparison result of each recording address and the recorded address is obtained respectively, address approval verification is carried out on the recorded address in the service request according to the comparison result, and the verification result of the address approval verification is determined.
In one embodiment, the matching result corresponding to each record address comprises an address code and a matching score value corresponding to each record address; according to the matching result corresponding to each recorded address, comparing the matching result corresponding to the input address in the service request, and according to the comparison result, performing address approval verification on the input address in the service request, wherein the method comprises the following steps: screening the recording addresses meeting the verification condition from the recording addresses according to the matching score values corresponding to the recording addresses; comparing the address codes corresponding to the screened recording addresses with the address codes in the matching results corresponding to the input addresses in the service request respectively; and when any one record address which passes the comparison exists in the screened record addresses, judging that the address of the input address in the service request passes the examination and verification.
After the computer equipment obtains the matching result of each recording address in the preset address database, whether the matching score values of the recording addresses meet the verification condition is detected one by one, and the recording addresses with the matching score values reaching the preset matching threshold value are screened out. And then, the screened recording address with the matching score value meeting the verification condition enters the next verification process.
And the computer equipment compares the address codes corresponding to the screened recording addresses with the address codes in the matching results corresponding to the input addresses in the service request respectively. Specifically, consistency comparison may be performed on address codes corresponding to the record addresses and the entry addresses, and if the address codes corresponding to the record addresses and the entry addresses are consistent, it is determined that the address code comparison is passed.
When any one record address passing the comparison exists in the screened record addresses, judging that the address of the input address in the service request passes the approval and the verification, namely, indicating that the record address passing the comparison is completely consistent with the address for example.
In this embodiment, since the record address in the user authentication record is the authenticated authentication address, when the record address passes the address audit verification in the user authentication record, it indicates that the entry address entered by the user in the service request page is true and valid, and it can be determined that the entry address meets the verification condition of the target service. Therefore, the automatic verification can be accurately and effectively carried out on the address input in the service request, the traditional mode of manually verifying the address is effectively replaced, and the verification accuracy and the verification efficiency of the address verification are greatly improved.
In one embodiment, the method further comprises: when the approval and verification of the input address in the service request is passed, acquiring an address code and address information corresponding to the input address which passes the approval and verification; carrying out structured storage on the address codes and the address information; the address code and address information stored in a structured mode are used for processing the associated service request associated with the service request.
It can be understood that the matching result obtained by matching the entered address in the preset address database includes the address code obtained by matching, the address type corresponding to the address code, and the matching score value, and may also include address information such as geographical position coordinate information. The address is stored structured, i.e. the address is stored as structured address information.
The structured information, that is, the structured data, refers to information that can be analyzed and then decomposed into a plurality of components that are related to each other, and each component has a clear hierarchical structure, and the use and maintenance of the component are managed by a database and have certain operation specifications. The structured data can be organized into a row-column structure, identifiable data. Such data is usually a record, or a file, or a field in the data that is correctly marked and can be accurately located.
And when the approval and verification of the input address in the service request is passed, the computer equipment acquires the address code and the address information corresponding to the input address passing the approval and verification, and carries out structured storage. Specifically, the computer device may store the address code and the corresponding address information in a preset storage form in a corresponding database, for example, a user information database.
The address code and address information after structured storage, i.e. the structured address information, may be used to process an associated service request associated with the service request. For example, it can be used for analyzing the processing of the associated service such as the distribution of the user address.
In a particular embodiment, a particular address data processing method is provided. And the user acquires the input address filled in the service request page by the user through the CIF system in the process of filling the service application information in the service request page through the corresponding user terminal, and then the validity of the input address is verified. The process of checking the validity of the address of the input address entered in the service request page may be a first-stage address checking stage. FIG. 6 is a flow diagram illustrating address validity checking of an entry address in one embodiment.
Specifically, in the process of checking the validity of the entered address, the address area of the entered address is detected first, and whether the address area of the entered address is within the target area range corresponding to the target service to be applied is judged. If the address is not in the target area range, the address validity check is judged to be failed. And when the address validity check result is that the address does not pass, generating modification prompt information to prompt a user to modify the input address, and continuing to restart to carry out validity check on the modified input address.
And if the address area of the input address is within the range of the target area, continuously matching the input address with the preset keyword according to the preset keyword. If the preset keyword exists in the input address, namely the character in the input address hits the preset keyword, the address validity check is judged to be failed.
And if the preset keyword does not exist in the input address, continuously carrying out validity check on the input address. Specifically, the input address is input into a preset address database for matching, and then a matching result of the input address in the preset address database is output. The preset address database can be an address information database, an address information database preset in the service system, or a connected external address information database. The matching result comprises an address code corresponding to the input address, an address type corresponding to the address code and a matching score value corresponding to the address code. Firstly, whether the matching score value of the input address meets the set matching threshold value is detected. And if the matching score value does not reach the matching threshold value, judging that the address validity check fails.
If the matching score value reaches the matching threshold value, further checking whether the address type of the input address meets the requirements of the target service or not, or whether the address type corresponds to the user type of the user identifier, for example, when the user is an individual user, checking whether the address type is a home address or not. And if the address type does not meet the requirement, judging that the address validity check fails.
And if the address type meets the requirement, judging that the validity check of the address recorded in the address passes. At this time, the user may continue to fill in the service application information in the service request page, or initiate a corresponding service request according to the filled-in service application information. And simultaneously, the matching result of the input address in the preset address database can be recorded. If the number of times of modifying the input address by the user reaches the upper limit value of the number of times of modifying, for example, N times, the modification prompt information is not generated any more to enable the user to modify, and the user can continue to fill in the service application information in the service request page or submit the service application form of the service request.
Further, after the user submits the service request in the service request page, the service request can be generated according to the entered address and the service application information after the validity check is passed. And the computer equipment further acquires the service request, further processes the service request and carries out address approval and verification on the input address in the service request. The process of performing address approval verification on the entered address in the service request may be a verification stage of the second-stage address verification. Fig. 7 is a flowchart illustrating an address approval check performed on an entry address in a service request according to an embodiment.
After the service request is obtained, the service application information in the service request may be subjected to wind control verification, and specifically, the service application information may be subjected to wind control verification according to a wind control policy corresponding to the target service. And if the wind control verification fails, directly rejecting the service request.
And when the wind control verification is passed, performing address approval verification on the input address in the service request. Specifically, a user authentication record corresponding to the user identifier is inquired from the authentication record platform according to the user identifier, and all record addresses recorded in the user authentication record are obtained. Firstly, all the input addresses are screened according to preset screening conditions, for example, the recording addresses within a current preset time period are screened according to a preset time period. And if the record addresses which meet the screening condition do not exist in the record addresses, judging that the address approval and verification is not passed.
And then, inputting the screened recording addresses into a preset address database respectively for matching, and obtaining matching results corresponding to the recording addresses respectively. The matching result comprises address codes corresponding to the record addresses and matching fraction values corresponding to the address codes. And then, sequentially detecting whether the matching fraction values corresponding to the recording addresses meet the check condition. And if the record address does not have the record address of which the matching score value does not meet the verification condition, judging that the address approval verification fails.
If any recording address with the matching score value meeting the verification condition exists in the recording addresses, further matching the address code corresponding to the recording address with the matching score value meeting the verification condition, performing code comparison with the address code corresponding to the input address, if any recording address with the address code consistent with the address code corresponding to the input address exists, judging that the address examination and approval verification is passed, and performing structured storage on the address code corresponding to the recording address and the address information.
And if the recorded address which is consistent with the address code corresponding to the input address does not exist, judging that the address examination and approval check is not passed.
In this embodiment, through the address verification in the two stages, validity verification can be timely and efficiently performed on the input address entered in the service request page, so as to ensure that the input address entered by the user is real and valid. And after the validity check is passed, performing address approval check on the input address in the service request, so that whether the input address in the service request is a real and reliable valid address corresponding to the user identifier can be accurately and effectively verified. Therefore, the address input in the service request can be accurately and effectively checked, the traditional mode of manually checking the address is effectively replaced, and the checking precision and the checking efficiency of the address checking are greatly improved.
The application also provides an application scenario applying the address data processing method. Specifically, the user terminal runs an application corresponding to the target service, or accesses a corresponding service system website, for example, a banking system corresponding to each bank. The user can trigger the service application request of the service to be applied in the application program through the user terminal, and then the service request page is displayed according to the service application request to be applied. Taking the service to be applied as the personal loan amount application service as an example, the amount application table is displayed in the service request page, so that the user fills the service application information required in the amount application table in the service request page.
After the user fills the address information in the limit application form, the CIF system acquires the input address filled by the user, and carries out address validity check on the input address so as to verify whether the address filled by the user is a house address and whether the address is a real and valid address code. The method specifically comprises the following verification steps:
(1) detecting key words of the input address; matching the input address with a preset keyword, and if the input address does not accord with the preset keyword, judging that the address validity check does not pass;
(2) detecting a match score value of an input address: matching the input address passing the verification in the step 1 with an address data database, inquiring the analysis result of the input address in the address data database, and obtaining the address code corresponding to the input address and the corresponding matching score value by matching the corresponding address field. If the matching score value does not meet the requirement, if the matching score value does not meet the matching threshold value, judging that the address validity check does not pass;
(3) detecting the address type of the input address: detecting the address type of the address code corresponding to the input address for the input address passing the verification in the step 2, and judging whether the address type is a house address; and if the address type is a non-residential address, judging that the address validity check fails.
And if the address validity check in any step fails, generating modification prompt information and displaying the modification prompt information in a service request page to prompt a user to modify the address, and continuing to perform address validity check on the modified input address again.
And when the verification steps are passed, judging that the address validity verification is passed, allowing the user to continue the service application process, and simultaneously recording a matching result corresponding to the input address filled by the user.
And after the user submits the quota application form in the service request page through the corresponding user terminal, generating and submitting a corresponding service request. Further, after the user submits the quota application form through the corresponding user terminal, a request status page corresponding to the service request may be displayed on an interface of the user terminal, as shown in fig. 8, which is a request status page corresponding to the service request in one embodiment. After the business system acquires the business request, firstly, the business application information in the business request is subjected to wind control verification, namely, the authorization and approval verification of the credit wind control rule is carried out, and then, the process of carrying out address authorization and verification on the input address in the business request is entered, wherein the process specifically comprises the following verification steps:
(1) inquiring a credit data report corresponding to the user identification from the authentication recording platform according to the user identification in the service request, and firstly checking whether address information meeting conditions exists in the credit data report: and screening the record addresses meeting the screening conditions from the credit data report according to the preset screening conditions. For example, screening is performed according to the reporting time of the recording addresses, and only the recording addresses within X days from the current day are taken, wherein X is a configuration item.
(2) And resolving the record address in an address information database: matching the screened recording addresses meeting the conditions with the address data database; if multiple addresses exist, matching one by one, and outputting a matching result. The matching result comprises address codes corresponding to the record addresses and matching fraction values corresponding to the address codes.
(3) Screening the input address according to the matching score value: checking whether the matching scores of all the recording addresses meet the set requirement one by one, and entering the recording addresses meeting the requirement into the next process;
(4) comparing the recorded address with the recorded address in the service request: respectively carrying out coding comparison on address codes corresponding to the screened recording addresses and address codes corresponding to the recording addresses in the service request, and if any one of the recording addresses with the same address code comparison exists, passing the address approval and verification;
and if the verification process in any step fails, judging that the address approval verification fails, namely, judging that the automatic address verification process fails. And if the verification processes in the steps are all passed, judging that the address examination and approval verification is passed, ending the processes, and simultaneously storing the structured address information corresponding to the address input by the verification. And after the address approval verification process is finished, sending the approval verification result to the user terminal corresponding to the user identifier, and displaying.
In the embodiment, in the process of applying for the service, the user does not need to make an address certification file, the service application process is simplified, the address can be verified in real time, and the user does not need to wait, so that the automatic address verification can be effectively realized, the manual verification of the address authenticity and validity are not needed to be carried out by occupying operating human resources, the labor cost is effectively reduced, and the accuracy and the verification efficiency of the address verification are effectively improved.
It should be understood that although the steps in the flowcharts of fig. 2, 4 and 5 are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 2, 4, and 5 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or alternately with other steps or at least some of the other steps or stages.
In one embodiment, as shown in fig. 9, there is provided an address data processing apparatus 900, which may be a part of a computer device using a software module or a hardware module, or a combination of the two, the apparatus specifically includes: a data acquisition module 902, an address validity check module 904, a data query module 906, and an address approval check module 908, wherein:
a data obtaining module 902, configured to obtain an entry address entered in the service request page based on the user identifier;
the address validity checking module 904 is configured to obtain a matching result of the entered address in the preset address database, and perform address validity checking on the entered address according to the matching result;
the data obtaining module 902 is further configured to, after the validity check passes, obtain a service request generated based on the entry address after the validity check passes; the service request carries a user identifier;
a data query module 906, configured to query a user authentication record corresponding to the user identifier from the authentication record platform;
and the address approval checking module 908 is configured to perform address approval checking on the address entered in the service request according to the record address in the user authentication record.
In one embodiment, the service request is a service request for a target service; the address validity checking module 904 is also used for detecting an address area of the input address; comparing the address area with a target area corresponding to the target service; when the address area of the input address is not in the range of the target area, judging that the validity check of the input address is not passed, and generating corresponding modification prompt information; and the modification prompt information is used for indicating the user terminal corresponding to the user identifier to modify the input address.
In one embodiment, the address validity checking module 904 is further configured to match the entered address with a preset keyword; when the preset keyword exists in the input address, judging that the validity check of the input address is not passed, and generating corresponding modification prompt information; and the modification prompt information is used for indicating the user terminal corresponding to the user identifier to modify the input address.
In one embodiment, the address validity checking module 904 is further configured to input the entered address into a preset address database for matching, so as to obtain a matching result including an address code corresponding to the entered address, an address type corresponding to the address code, and a matching score value; according to the address type and the matching score value, carrying out address validity check on the input address; and when the address type is consistent with the target type and the matching score value reaches the matching threshold value, judging that the validity check corresponding to the input address passes.
In one embodiment, the data obtaining module 902 is further configured to generate a corresponding modification prompt message when the validity check of the entered address fails; and acquiring the input address modified according to the modification prompt information, and carrying out address validity verification on the modified input address.
In one embodiment, the data obtaining module 902 is further configured to obtain an input address input by the user terminal in a process of inputting service application information corresponding to the target service on the service request page; the service request page is triggered based on the application instruction of the target service; displaying modification prompt information in a service request page through a user terminal; acquiring a modified input address input in a service request page through a user terminal, and verifying the validity of the address of the modified input address; and generating a service request corresponding to the target service according to the entered address passing the address validity check and the entered service application information until the validity check of the modified entered address passes.
In one embodiment, the data obtaining module 902 is further configured to extract, from the obtained service request, an entry address entered in the service request page based on the user identifier; triggering and generating an address modification page according to the modification prompt information; acquiring a modified input address input in an address modification page based on a user identifier, and updating a service request according to the modified input address; the address validity checking module is also used for checking the address validity of the modified input address in the updated service request.
In one embodiment, the address approval verification module 908 is further configured to perform a wind control verification on the service application information in the service request according to a preset wind control policy; and after the wind control verification is passed, inquiring the user authentication record corresponding to the user identification from the authentication record platform.
In one embodiment, the address approval verification module 908 is further configured to filter, from the user authentication records, record addresses satisfying an address filtering condition; and according to the record address screened from the user authentication record, carrying out address approval verification on the input address in the service request.
In one embodiment, the address approval verification module 908 is further configured to input each record address into a preset database for matching, and obtain a matching result corresponding to each record address; and comparing the matching result corresponding to each recorded address with the matching result corresponding to the input address in the service request, and performing address approval and verification on the input address in the service request according to the comparison result.
In one embodiment, the matching result corresponding to each record address comprises an address code and a matching score value corresponding to each record address; the address approval checking module 908 is further configured to screen recording addresses meeting the checking condition from the recording addresses according to matching score values corresponding to the recording addresses; comparing the address codes corresponding to the screened recording addresses with the address codes in the matching results corresponding to the input addresses in the service request respectively; and when any one record address which passes the comparison exists in the screened record addresses, judging that the address of the input address in the service request passes the examination and verification.
In an embodiment, the address data processing apparatus 900 further includes a data storage module, configured to, after the examination and approval check of the entered address in the service request is passed, obtain an address code and address information corresponding to the entered address that passes the examination and approval check; carrying out structured storage on the address codes and the address information; the address code and address information stored in a structured mode are used for processing the associated service request associated with the service request.
For specific limitations of the address data processing apparatus, reference may be made to the above limitations of the address data processing method, which are not described herein again. The respective modules in the address data processing apparatus described above may be implemented in whole or in part by software, hardware, and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, and its internal structure diagram may be as shown in fig. 10. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer equipment is used for storing data such as an input address, service application information, a service request, a user authentication record, a record address and the like. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement an address data processing method.
Those skilled in the art will appreciate that the architecture shown in fig. 10 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is further provided, which includes a memory and a processor, the memory stores a computer program, and the processor implements the steps of the above method embodiments when executing the computer program.
In an embodiment, a computer-readable storage medium is provided, in which a computer program is stored which, when being executed by a processor, carries out the steps of the above-mentioned method embodiments.
In one embodiment, a computer program product or computer program is provided that includes computer instructions stored in a computer-readable storage medium. The computer instructions are read by a processor of a computer device from a computer-readable storage medium, and the computer instructions are executed by the processor to cause the computer device to perform the steps in the above-mentioned method embodiments.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database or other medium used in the embodiments provided herein can include at least one of non-volatile and volatile memory. Non-volatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical storage, or the like. Volatile Memory can include Random Access Memory (RAM) or external cache Memory. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), for example.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (15)

1. An address data processing method, characterized in that the method comprises:
acquiring an input address input in a service request page based on a user identifier;
obtaining a matching result of the input address in a preset address database, and carrying out address validity verification on the input address according to the matching result;
when the validity check is passed, acquiring a service request generated based on the input address after the validity check is passed; the service request carries the user identification;
inquiring a user authentication record corresponding to the user identification from an authentication record platform;
and according to the record address in the user authentication record, carrying out address approval verification on the input address in the service request.
2. The method of claim 1, wherein the service request is a service request for a target service; before the obtaining of the matching result of the entry address in the preset address database, the method further includes:
detecting an address area of the input address;
comparing the address area with a target area corresponding to the target service;
when the address area of the input address is not in the range of the target area, judging that the validity check of the input address is not passed, and generating corresponding modification prompt information;
and the modification prompt message is used for indicating that the input address is modified through the user terminal corresponding to the user identifier.
3. The method according to claim 1, characterized in that before said obtaining of the matching result of said entered address in a preset address database, it further comprises:
matching the input address with a preset keyword;
and when the preset keyword exists in the input address, judging that the validity check of the input address fails, and generating corresponding modification prompt information.
4. The method according to claim 1, wherein the obtaining of the matching result of the entered address in a preset address database and the address validity check of the entered address according to the matching result comprise:
inputting the input address into a preset address database for matching to obtain a matching result comprising an address code corresponding to the input address, an address type corresponding to the address code and a matching score value;
according to the address type and the matching score value, carrying out address validity check on the input address;
and when the address type is consistent with the target type and the matching score value reaches a matching threshold value, judging that the validity check corresponding to the input address passes.
5. The method of claim 4, further comprising:
when the validity check of the input address fails, generating corresponding modification prompt information;
and acquiring the input address modified according to the modification prompt information, and carrying out address validity check on the modified input address.
6. The method of claim 5, wherein obtaining an entry address entered in a service request page based on a user identification comprises:
acquiring an input address in the process of inputting service application information corresponding to a target service based on the service request page identified by a user; the service request page is triggered based on an application instruction of a target service;
the acquiring the entry address modified according to the modification prompt information and performing address validity check on the modified entry address comprises:
displaying the modification prompt information in the service request page;
acquiring a modified input address input in the service request page, and carrying out address validity check on the modified input address;
and generating a service request corresponding to the target service according to the entered address passing the address validity check and the entered service application information after the validity check of the modified entered address passes.
7. The method of claim 5, wherein obtaining an entry address entered in a service request page based on a user identification comprises:
extracting an input address input in a service request page based on a user identifier from the acquired service request;
the acquiring the entry address modified according to the modification prompt information and performing address validity check on the modified entry address comprises:
triggering and generating an address modification page according to the modification prompt information;
acquiring a modified input address input in the address modification page based on the user identification, and updating the service request according to the modified input address;
and carrying out address validity check on the modified entry address in the updated service request.
8. The method according to claim 1, wherein the service request comprises service application information entered at the service request page, the service application information comprising the entered address; the method further comprises the following steps:
carrying out wind control verification on the service application information in the service request according to a preset wind control strategy;
and after the wind control verification is passed, executing a step of inquiring the user authentication record corresponding to the user identification in the slave authentication record platform.
9. The method according to claim 1, wherein the performing address approval check on the entered address in the service request according to the record address in the user authentication record comprises:
screening record addresses meeting address screening conditions from the user authentication records;
and according to the record address screened from the user authentication record, carrying out address approval verification on the input address in the service request.
10. The method according to claim 1, wherein the performing address approval check on the entered address in the service request according to the record address in the user authentication record comprises:
inputting each record address into the preset database for matching, and respectively obtaining a matching result corresponding to each record address;
and comparing the matching result corresponding to each recorded address with the matching result corresponding to the input address in the service request, and performing address approval and verification on the input address in the service request according to the comparison result.
11. The method of claim 10, wherein the matching result for each of the record addresses comprises an address code and a match score value for each of the record addresses; the comparing the matching result corresponding to each recording address with the matching result corresponding to the input address in the service request, and performing address approval and verification on the input address in the service request according to the comparison result includes:
screening the record addresses meeting the verification condition from the record addresses according to the matching fraction values corresponding to the record addresses;
comparing the address codes corresponding to the screened recording addresses with the address codes in the matching results corresponding to the input addresses in the service request respectively;
and when any one record address which passes the comparison exists in the screened record addresses, judging that the address approval and verification of the input address in the service request passes.
12. The method according to any one of claims 1 to 11, further comprising:
when the approval and verification of the input address in the service request is passed, acquiring an address code and address information corresponding to the input address passing the approval and verification;
carrying out structured storage on the address codes and the address information; the address code and the address information which are stored in a structuralized mode are used for processing the related service request related to the service request.
13. An address data processing apparatus, characterized in that the apparatus comprises:
the data acquisition module is used for acquiring an input address input in the service request page based on the user identification;
the address validity checking module is used for acquiring a matching result of the input address in a preset address database and checking the address validity of the input address according to the matching result;
the data acquisition module is also used for acquiring a service request generated based on the input address after the validity check is passed; the service request carries the user identification;
the data query module is used for querying the user authentication record corresponding to the user identifier from the authentication record platform;
and the address approval and verification module is used for carrying out address approval and verification on the input address in the service request according to the record address in the user authentication record.
14. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 12.
15. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 12.
CN202011075833.6A 2020-10-10 2020-10-10 Address data processing method and device, computer equipment and storage medium Pending CN114328593A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011075833.6A CN114328593A (en) 2020-10-10 2020-10-10 Address data processing method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011075833.6A CN114328593A (en) 2020-10-10 2020-10-10 Address data processing method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114328593A true CN114328593A (en) 2022-04-12

Family

ID=81032907

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011075833.6A Pending CN114328593A (en) 2020-10-10 2020-10-10 Address data processing method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114328593A (en)

Similar Documents

Publication Publication Date Title
US10705801B2 (en) Data processing systems for identity validation of data subject access requests and related methods
US10430740B2 (en) Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US20200285978A1 (en) Model training system and method, and storage medium
CN109993233B (en) Method and system for predicting data auditing objective based on machine learning
CN108876133A (en) Risk assessment processing method, device, server and medium based on business information
CN104202339B (en) A kind of across cloud authentication service method based on user behavior
CN111625809B (en) Data authorization method and device, electronic equipment and storage medium
US10891631B2 (en) Framework for generating risk evaluation models
US11386224B2 (en) Method and system for managing personal digital identifiers of a user in a plurality of data elements
EP2748781A2 (en) Multi-factor identity fingerprinting with user behavior
WO2020073828A1 (en) Auditing result data storage and query method, and auditing item storage method and apparatus
CN112464117A (en) Request processing method and device, computer equipment and storage medium
CN113256408A (en) Risk control method and system based on consumption finance and computer equipment
CN113888299A (en) Wind control decision method and device, computer equipment and storage medium
CN104704521B (en) Multifactor profile and security fingerprint analysis
US11122038B1 (en) Methods and systems for authentication of new users
CN113947488A (en) Intelligent authorization method and device, electronic equipment and storage medium
US20150154606A1 (en) System, method, and software for enterprise-wide complaint aggregation
CN109087053B (en) Collaborative office processing method, device, equipment and medium based on association topological graph
CN110598124A (en) Numerical value attribute mining method and device, computer equipment and storage medium
CN114328593A (en) Address data processing method and device, computer equipment and storage medium
US10460116B2 (en) Access control method, system and storage medium
US20230376962A1 (en) System and Method for Automated Feature Generation and Usage in Identity Decision Making
CN114022166B (en) Information processing method, device, computer equipment and storage medium
Xu et al. BHDA-A Blockchain-Based Hierarchical Data Access Model for Financial Services

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination