CN115664680A - Data processing method, device, equipment and storage medium - Google Patents

Data processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN115664680A
CN115664680A CN202211336299.9A CN202211336299A CN115664680A CN 115664680 A CN115664680 A CN 115664680A CN 202211336299 A CN202211336299 A CN 202211336299A CN 115664680 A CN115664680 A CN 115664680A
Authority
CN
China
Prior art keywords
information
target
abstract
abstract information
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211336299.9A
Other languages
Chinese (zh)
Inventor
闻连臣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agricultural Bank of China
Original Assignee
Agricultural Bank of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agricultural Bank of China filed Critical Agricultural Bank of China
Priority to CN202211336299.9A priority Critical patent/CN115664680A/en
Publication of CN115664680A publication Critical patent/CN115664680A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a data processing method, a device, equipment and a storage medium, wherein the method comprises the following steps: determining first abstract information corresponding to a target user; the first abstract information corresponds to a target scene to which a target user currently belongs and a preset verification result of a verification result of the target user; calling second abstract information corresponding to the target credit party and third abstract information corresponding to the target guarantee party; and integrating and processing the first abstract information, the second abstract information and the third abstract information to obtain target abstract information and storing the target abstract information so as to perform signature verification processing based on the target abstract information when a target signature verification request is received. According to the embodiment of the invention, the signing and signature checking of the three-party electronic contract are realized on the basis of the scene certificate and the institution certificate through multi-factor safety verification of the user identity, the risk control of the credit side to the online three-party signing is realized, and the user experience and the efficiency of electronic contract signing are improved.

Description

Data processing method, device, equipment and storage medium
Technical Field
The present invention relates to the field of computer technologies, and in particular, to a data processing method, apparatus, device, and storage medium.
Background
When a user transacts credit business on line, the credit business is usually completed based on the credit and lender's own channel. With the increasing competition of the internet, the online mobile financial business needs to provide services in multiple scenes, which requires proving that a user performs a true operation in a real scene.
In the existing online electronic contract signing method, when an individual user signs a contract, technologies such as face recognition, face video recording and the like are adopted to finish the acquisition of information of the subjective intention of the user and archive the information as an evidence element, a certificate which can be used for multiple times within the validity period is generated, and the contract signing is carried out between the user and a service institution.
Due to the fact that technologies such as facial recognition and facial recording have risks that information is falsely used, the timeliness of a scene certificate is long, and therefore a great safety risk exists in signing. In addition, the prior art is only suitable for signing between the client and the service mechanism, and the efficiency is low.
Disclosure of Invention
The invention provides a data processing method, a data processing device, data processing equipment and a data processing storage medium, which are used for solving the problems of user information safety in the electronic contract signing process and low signing efficiency of both parties.
In a first aspect, an embodiment of the present invention provides a data processing method, where the method includes:
determining first summary information corresponding to a target user; the first abstract information corresponds to a target scene to which a target user currently belongs and a preset verification result of a verification result of the target user;
calling second abstract information corresponding to the target credit party and third abstract information corresponding to the target guarantee party;
and integrating the first abstract information, the second abstract information and the third abstract information to obtain and store target abstract information, so that signature verification processing is performed based on the target abstract information when a target signature verification request is received.
In a second aspect, an embodiment of the present invention provides a data processing apparatus, including:
the abstract information determining module is used for determining first abstract information corresponding to a target user; the first abstract information corresponds to a target scene to which a target user currently belongs and a preset verification result of a verification result of the target user;
the abstract information calling module is used for calling second abstract information corresponding to the target credit and credit side and third abstract information corresponding to the target security side;
and the abstract information storage module is used for integrating and processing the first abstract information, the second abstract information and the third abstract information to obtain and store target abstract information so as to perform signature verification processing based on the target abstract information when a target signature verification request is received.
In a third aspect, an embodiment of the present invention provides an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein, the first and the second end of the pipe are connected with each other,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform the data processing method of any of the embodiments of the invention.
In a fourth aspect, the embodiment of the present invention further provides a computer-readable storage medium, where computer instructions are stored, and the computer instructions are used to enable a processor to implement the data processing method according to any embodiment of the present invention when the computer instructions are executed.
According to the technical scheme of the embodiment of the invention, first summary information corresponding to a target user is determined; the first abstract information corresponds to a target scene to which a target user currently belongs and a preset verification result of a verification result of the target user; calling second abstract information corresponding to the target credit party and third abstract information corresponding to the target guarantee party; and integrating and processing the first abstract information, the second abstract information and the third abstract information to obtain target abstract information and storing the target abstract information so as to perform signature verification processing based on the target abstract information when a target signature verification request is received. By multi-factor security check of user information and realization of three-party electronic contract signing based on a scene certificate, the problems of potential safety hazard of the user information in the electronic contract signing process and low signing efficiency of both parties are solved. The efficiency and the security of the three-party subscription are improved.
It should be understood that the statements in this section are not intended to identify key or critical features of the embodiments of the present invention, nor are they intended to limit the scope of the invention. Other features of the present invention will become apparent from the following description.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a flowchart of a data processing method according to an embodiment of the present invention;
fig. 2 is a flowchart of a data processing method according to a second embodiment of the present invention;
fig. 3 is a flowchart of a data processing method according to a third embodiment of the present invention;
fig. 4 is a flowchart of a data processing method according to a fourth embodiment of the present invention;
fig. 5 is a schematic structural diagram of a data processing apparatus according to a fifth embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device implementing the data processing method according to the embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example one
Fig. 1 is a flowchart of a data processing method according to an embodiment of the present invention, where the embodiment is applicable to a case where an online three-party subscription is performed based on multi-factor security verification, and the method may be executed by a data processing apparatus, where the data processing apparatus may be implemented in a form of hardware and/or software, and the data processing apparatus may be configured in a computer.
As shown in fig. 1, the method includes:
and S110, determining first summary information corresponding to the target user.
The first abstract information corresponds to a target scene to which the target user currently belongs and a preset verification result of a verification result of the target user.
The target user refers to a client who needs to perform subscription on a related service line. The first summary information is summary information generated based on basic information necessary for the user and scene information signed with the user. Further, the basic information can be certificate information, short message verification information and the like of the user; the scene information may be a user face picture, environmental information, geographical location information, and the like. The target scene refers to the environment where the user signs a contract, such as outdoors, indoors, libraries, and the like. The verification result refers to a user information verification result obtained by comparing and authenticating the basic identity information of the user and the client information acquired according to the current service scene. The preset verification result means that the preset user information verification result is passed.
Illustratively, after a user initiates a request for signing on a related service line and fills in personal basic information and scene information, a system verifies user certificate information, short message verification information and the like input by the user with the scene information to which the user belongs, such as a facial picture, an environmental picture, geographical location information and the like, generates first abstract information based on the user basic information and the scene information if a preset result is met, and generates a scene certificate of the user based on the first abstract information by a related organization.
And S120, calling second abstract information corresponding to the target credit and credit side and third abstract information corresponding to the target guarantee side.
Wherein the target credit-lender is an organization handling business for the client. A target vouchers is an organization that provides vouching services to a target credit or credit party. The second abstract information refers to abstract information generated according to information which can confirm the identity of the target credit and credit party, such as the name of the target credit and credit party, registration information and the like. The third summary information is summary information generated from information that can verify the identity of the security institution, such as the company name and registration information of the security company.
Further, the certificate-related organization generates a corresponding organization certificate, such as a credit side organization certificate and a guarantee side organization certificate, according to the abstract information of the organization, and the corresponding organization certificate is used for signing when signing on line.
S130, integrating the first abstract information, the second abstract information and the third abstract information to obtain target abstract information and storing the target abstract information, so that signature verification processing is performed based on the target abstract information when a target signature verification request is received.
The target summary information is summary information containing three-party information obtained by integrating the scene certificate, the target credit and credit agency certificate and the guarantee agency certificate corresponding to the first summary information, the second summary information and the third summary information. Target signature verification refers to extracting and analyzing a user scene certificate and/or an organization certificate, and verifying whether the certificate corresponds to summary information of a target user, a target guarantee party and/or a target credit and debit party one by one.
Specifically, the hash value of the user scene certificate corresponding to the first summary information, the hash value of the target credit side agency certificate corresponding to the second summary information, and the hash value corresponding to the guarantee agency certificate corresponding to the third summary information are embedded into the signature area of the contract template of the transacted business, so that three-party signing is completed.
Exemplarily, hash values corresponding to a user scene certificate, a target credit and credit side certificate and a guarantee authority certificate corresponding to the first summary information, the second summary information and the third summary information are embedded into a signature area of a contract template corresponding to a service, so as to complete three-party signing. When a target signature verification request is subsequently received, corresponding hash values can be extracted, and relevant verification is carried out.
According to the technical scheme of the embodiment of the invention, first summary information corresponding to a target user is determined; calling second abstract information corresponding to the target credit party and third abstract information corresponding to the target guarantee party; the first abstract information, the second abstract information and the third abstract information are integrated and processed to obtain target abstract information and stored, so that when a target signature verification request is received, signature verification processing is carried out based on the target abstract information, multi-factor safety verification of user information is carried out, signature verification of a three-party electronic contract is achieved based on a scene certificate and an organization certificate, risk control of a credit party on online three-party signature is achieved, user information safety is guaranteed, and electronic contract signing efficiency is improved.
Example two
Fig. 2 is a flowchart of a data processing method according to a second embodiment of the present invention, and on the basis of the foregoing embodiment, the first summary information corresponding to the target user may be determined, and the first summary information, the second summary information, and the third summary information may be integrated and processed to be refined, and for a specific implementation manner thereof, reference may be made to detailed description of the embodiment of the present invention, where technical terms that are the same as or correspond to the foregoing embodiment are not repeated herein.
As shown in fig. 2, the method includes:
and S210, acquiring basic information edited by the target user in the first display interface, and verifying and processing the basic information and face information which is stored in advance and corresponds to the target user.
And if the verification result is consistent with the preset result, determining that the verification is passed.
The first display interface is an interface which is required to be filled with basic information before the client signs a contract online. The face information refers to user face feature information. The preset result refers to a verification result that the preset user basic information and the preset face information are the same user.
Specifically, the user fills basic information in the first display interface, then performs face recognition, and if matching between the face features and the face features stored in advance is successful, the verification is passed.
S220, obtaining the environmental information of the current scene of the target user, and generating first summary information based on the environmental information and the basic information.
The current scene may be an environment where the user signs a contract, such as indoors, seaside, or a park. The environment information refers to environment information where the target user is located when signing a contract, and may be an environment picture of the user at sea, a face shot video, client device information, geographical location information, and the like.
Optionally, the first digest information is determined by performing hash operation on the environment information and the basic information.
The hash operation refers to generating an information abstract code by using a text. Specifically, the environment information and the basic information are packaged into a compressed file, a hash value corresponding to the compressed file is calculated, and the hash value is determined as the first abstract information.
And S230, second abstract information corresponding to the target credit and credit side and third abstract information corresponding to the target guarantor are called.
S240, integrating the first abstract information, the second abstract information and the third abstract information to obtain target abstract information and storing the target abstract information, so that the signature verification processing is performed based on the target abstract information when the target signature verification request is received.
Optionally, the first digest information, the second digest information, and the third digest information are filled to the target signature position to obtain target digest information signed on the target contract, and the target contract is stored.
The target signature position refers to a signature area on a corresponding contract template generated when related services are transacted. The target contract is a contract for completing related services signed by three parties.
Specifically, hash values corresponding to the user scene certificate, the target credit and credit institution certificate and the guarantee institution certificate corresponding to the first summary information, the second summary information and the third summary information are embedded into a signature area of a contract template corresponding to the service, so that three-party signing is completed. When a target signature verification request is subsequently received, corresponding hash values can be extracted, and relevant verification is carried out.
According to the technical scheme of the embodiment of the invention, basic information edited by a target user in a first display interface is obtained, and verification processing is carried out on the basis of the basic information and face information which is stored in advance and is related to the target user; acquiring environmental information of a scene to which a target user belongs currently, and generating first summary information based on the environmental information and basic information; calling second abstract information corresponding to the target credit party and third abstract information corresponding to the target guarantee party; the first abstract information, the second abstract information and the third abstract information are integrated to obtain target abstract information and stored, so that when a target signature verification request is received, signature verification processing is carried out based on the target abstract information, multiple aspects of verification are carried out on basic information and scene information of a user, hash values capable of representing identity information of the user, a target credit and credit side and a target guarantee institution are embedded into an electronic contract, three-party signature is carried out in a safe environment, and meanwhile signature efficiency is improved.
EXAMPLE III
Fig. 3 is a flowchart of a data processing method according to a third embodiment of the present invention, and based on the foregoing embodiment, a signature verification process may be further refined, and for a specific implementation manner of the method, reference may be made to detailed description of the embodiment of the present invention, where technical terms the same as or corresponding to the foregoing embodiment are not repeated herein.
As shown in fig. 3, the method includes:
s310, first summary information corresponding to the target user is determined.
The first abstract information corresponds to a target scene to which the target user currently belongs and a preset verification result of a verification result of the target user.
S320, second abstract information corresponding to the target credit and credit side and third abstract information corresponding to the target guarantee side are called.
S330, integrating the first abstract information, the second abstract information and the third abstract information to obtain target abstract information and storing the target abstract information, so that the signature verification processing is performed based on the target abstract information when the target signature verification request is received.
And S340, when the signature verification request is received, calling a compressed package file corresponding to the target user, wherein the compressed package file comprises basic information and environment information corresponding to the target user. And checking the label of the target abstract information based on the compressed package file.
The signature checking request refers to a request for checking the summary information in the contract for ensuring the true and effective application of the identity of the third party by a target credit-lending party and/or a target guarantee party. The compressed package file refers to a file including user text information, picture information, and/or video information.
Optionally, the basic information includes: at least one of certificate information, short message verification information and user equipment information of a user, wherein the environment information comprises: scene information of the environment to which the target user belongs, and participating user information.
The participating user information refers to face information of the client, device information used by the user, geographical location information, and the like.
Optionally, based on the content information in the compressed package file, generating summary information to be verified corresponding to the compressed package file; and if the summary information to be verified is matched with the first summary information in the target summary information, determining that the signature verification is passed.
The summary information to be verified is a hash value obtained by performing hash calculation on the compressed packet before verification.
For example, since the three parties are subjected to the same operation of signature verification, taking signature verification on a target user as an example, a corresponding hash value is calculated as H1 based on a compressed packet containing user basic information and environment information generated before the target user signs a contract. If the H1 is the same as the first summary information corresponding to the target user signature, the signature can be determined to be the operation of the target client, and the signature verification is passed.
And S350, when a sign checking request to the target guarantor is received, acquiring an uplink to search at least one uplink guarantor associated with the target guarantor, and sending third abstract information of the target guarantor to the uplink guarantor so as to determine the authenticity of the target guarantor when verification feedback of the uplink guarantor is received.
The uplink guarantor is an organization that issues a certificate of the organization for the target guarantor according to the third digest information, and the uplink guarantor can determine whether the certificate of the organization of the target guarantor is authentic and valid.
Illustratively, the target guarantor is company a, the organization issuing the organization certificate for company a is company B, and then company B is an upstream guarantor of company a, sends the summary information of company a to company B, and the company B verifies the summary information of company a, determines that the organization certificate of company a is true and valid, and completes the verification link of the organization certificate of company a.
According to the technical scheme of the embodiment of the invention, first summary information corresponding to a target user is determined; calling second abstract information corresponding to the target credit party and third abstract information corresponding to the target guarantee party; integrating the first abstract information, the second abstract information and the third abstract information to obtain target abstract information and storing the target abstract information so as to perform signature verification processing based on the target abstract information when a target signature verification request is received; when a signature checking request is received, calling a compressed package file corresponding to a target user, wherein the compressed package file comprises basic information and environment information corresponding to the target user; checking the target abstract information based on the compressed package file; if a sign checking request for a target guarantor is received, at least one uplink guarantor related to the target guarantor is searched in an uplink mode, third abstract information of the target guarantor is sent to the uplink guarantor, authenticity of the target guarantor is determined when verification feedback of the uplink guarantor is received, a target user, a target credit and credit party and the target guarantor are checked, identity information of the three parties is guaranteed to be real and effective, and risk control of a credit party signing on the three parties on line is achieved.
Example four
Fig. 4 is a flowchart of a data processing method according to a fourth embodiment of the present invention, and based on the foregoing embodiment, the data processing method process according to the present invention may be further detailed, and specific implementation manners thereof may refer to detailed descriptions of the embodiment of the present invention, wherein technical terms the same as or corresponding to the foregoing embodiment are not repeated herein.
As shown in fig. 4, the method includes:
and S410, initiating a signing request by a target user, filling identity information and submitting.
Illustratively, a target user initiates an electronic contract signing request on an APP, fills in necessary identity information according to a required transaction service, and submits the identity information to a target credit system.
And S420, collecting the environment information of the target user and completing the identity verification of the target user.
Illustratively, the target credit and credit system collects customer environment information including customer certificate information, short message verification codes, facial pictures, facial video recordings, customer equipment information, geographic location information, address information and the like through a customer evidence element collection module. And matching the facial features in the environment information with the facial features in the certificate corresponding to the client identity information, and finishing the identity verification of the target user if the facial features are consistent with the facial features in the certificate corresponding to the client identity information.
And S430, the target user signs a contract.
Illustratively, a corresponding compressed package is generated according to the basic information and the scene information of the target user, then a hash value of the compressed package is calculated, a scene certificate is applied in real time, the certificate contains the basic information and the scene information of the user, and the certificate has a one-time use characteristic. And completing the signature of the target user by using the scene certificate.
And S440, the target credit and lender system signs a contract and pushes the electronic contract signed by the target user and the target credit and lender to the target security company system.
Illustratively, the credit agency signature is signed into the electronic contract PDF and the electronic contract signed by both the customer and the credit party is pushed to the vouching company system.
S450, the target guarantee company signs a contract and returns the contract to the target credit and debit system.
Illustratively, the system of the guarantee company verifies the validity of the personal signature and the credit agency signature in the electronic signature contract, and the signature of the guarantee company agency is signed into the PDF of the electronic contract by the agency signature verification module and returned to the system of the credit agency.
And S460, the target credit and credit side checks and gives a result back to the target user.
Illustratively, the credit side system needs to verify the signature of the individual, the credit side signature and the signature of the guarantee company in the electronic signature contract to ensure the validity of the three-party electronic signature, and feeds back the user signing result to the user through the service handling software.
According to the technical scheme of the embodiment of the invention, a target user initiates a signing request, fills in identity information and submits the identity information; collecting environmental information of a target user and completing identity verification of the target user; the target user signs a contract; the target credit and credit side system signs a contract and pushes the electronic contract signed by the target user and the target credit and credit side to the target security company system; the target guarantee company signs a contract and returns the contract to the target credit and credit side system; the target credit and credit side checks the signature, feeds back a result for the target user, ensures that the electronic contract has safety guarantee in signing in the internet environment, and the electronic signature can be traced and cannot be tampered, so that the risk control of the credit side on the online three-party signing is effectively realized, and the customer experience of mobile finance is improved.
EXAMPLE five
Fig. 5 is a schematic structural diagram of a data processing apparatus according to a fifth embodiment of the present invention.
As shown in fig. 5, the apparatus includes:
a summary information determination module 510, configured to determine first summary information corresponding to a target user; the first abstract information corresponds to a target scene to which a target user currently belongs and a preset verification result of a verification result of the target user; a summary information retrieving module 520 for retrieving a second summary information corresponding to the target credit and a third summary information corresponding to the target guarantor; the summary information storage module 530 is configured to perform integration processing on the first summary information, the second summary information, and the third summary information to obtain target summary information and store the target summary information, so that when a target signature verification request is received, signature verification processing is performed based on the target summary information.
On the basis of the above technical solutions, the abstract information determination module further comprises,
the information verification unit is used for acquiring basic information edited by a target user in the first display interface and verifying and processing the basic information and face information which is stored in advance and corresponds to the target user; and the first abstract information generating unit is used for acquiring the environmental information of the current scene of the target user and generating first abstract information based on the environmental information and the basic information.
On the basis of the above technical solutions, the data processing apparatus further comprises,
and the target contract processing module is used for filling the first abstract information, the second abstract information and the third abstract information to a target signature position to obtain target abstract information signed on the target contract and storing the target contract.
On the basis of the above technical solutions, the data processing device further comprises,
the system comprises a label checking module, a label checking module and a label checking module, wherein the label checking module is used for calling a compressed package file corresponding to a target user when receiving a label checking request; the compressed package file comprises basic information and environment information corresponding to a target user; and checking the target abstract information based on the compressed package file.
Optionally, the basic information includes: at least one of certificate information, short message verification information and user equipment information of a user, wherein the environment information comprises: scene information of the environment to which the target user belongs, and participating user information.
On the basis of the technical proposal, the label checking module also comprises,
and the summary information to be verified generating unit is used for generating summary information to be verified corresponding to the compressed package file based on the content information in the compressed package file. And if the summary information to be verified is matched with the first summary information in the target summary information, determining that the signature verification is passed.
On the basis of the technical schemes, the label checking module also comprises a label checking module,
and the mechanism signature checking unit is used for acquiring at least one uplink guarantor related to the target guarantor in an uplink search mode and sending third abstract information of the target guarantor to the uplink guarantor when a signature checking request for the target guarantor is received, so that the authenticity of the target guarantor is determined when verification feedback of the uplink guarantor is received.
According to the technical scheme of the embodiment of the invention, first abstract information corresponding to a target user is determined; calling second abstract information corresponding to the target credit party and third abstract information corresponding to the target guarantee party; the first abstract information, the second abstract information and the third abstract information are integrated and processed to obtain target abstract information and stored, so that when a target signature verification request is received, signature verification processing is carried out based on the target abstract information, multi-factor safety verification of user information is carried out, signature verification of a three-party electronic contract is achieved based on a scene certificate and an organization certificate, risk control of a credit agency on online three-party signature is achieved, user experience of mobile finance is improved, and efficiency of electronic contract signature is improved.
The data device provided by the embodiment of the invention can execute the data processing method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
EXAMPLE six
FIG. 6 illustrates a schematic structural diagram of an electronic device 10 that may be used to implement an embodiment of the present invention. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital assistants, cellular phones, smart phones, wearable devices (e.g., helmets, glasses, watches, etc.), and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed herein.
As shown in fig. 6, the electronic device 10 includes at least one processor 11, and a memory communicatively connected to the at least one processor 11, such as a Read Only Memory (ROM) 12, a Random Access Memory (RAM) 13, and the like, wherein the memory stores a computer program executable by the at least one processor, and the processor 11 can perform various suitable actions and processes according to the computer program stored in the Read Only Memory (ROM) 12 or the computer program loaded from a storage unit 18 into the Random Access Memory (RAM) 13. In the RAM 13, various programs and data necessary for the operation of the electronic apparatus 10 can also be stored. The processor 11, the ROM 12, and the RAM 13 are connected to each other via a bus 14. An input/output (I/O) interface 15 is also connected to the bus 14.
A number of components in the electronic device 10 are connected to the I/O interface 15, including: an input unit 16 such as a keyboard, a mouse, or the like; an output unit 17 such as various types of displays, speakers, and the like; a storage unit 18 such as a magnetic disk, an optical disk, or the like; and a communication unit 19 such as a network card, modem, wireless communication transceiver, etc. The communication unit 19 allows the electronic device 10 to exchange information/data with other devices via a computer network, such as the internet, and/or various telecommunication networks.
The processor 11 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of processor 11 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various processors running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, or the like. The processor 11 performs the various methods and processes described above, such as the method data processing method.
In some embodiments, the data processing method may be implemented as a computer program tangibly embodied in a computer-readable storage medium, such as storage unit 18. In some embodiments, part or all of the computer program may be loaded and/or installed onto the electronic device 10 via the ROM 12 and/or the communication unit 19. When the computer program is loaded into the RAM 13 and executed by the processor 11, one or more steps of the data processing method described above may be performed. Alternatively, in other embodiments, the processor 11 may be configured in any other suitable way (e.g. by means of firmware) to perform the data processing method of the present invention.
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
A computer program for implementing the methods of the present invention may be written in any combination of one or more programming languages. These computer programs may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the computer programs, when executed by the processor, cause the functions/acts specified in the flowchart and/or block diagram block or blocks to be performed. A computer program can execute entirely on a machine, partly on a machine, as a stand-alone software package partly on a machine and partly on a remote machine or entirely on a remote machine or server.
In the context of the present invention, a computer-readable storage medium may be a tangible medium that can contain, or store a computer program for use by or in connection with an instruction execution system, apparatus, or device. A computer readable storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. Alternatively, the computer readable storage medium may be a machine readable signal medium. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on an electronic device having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the electronic device. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user can be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), blockchain networks, and the internet.
The computing system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical host and VPS service are overcome.
It should be understood that various forms of the flows shown above, reordering, adding or deleting steps, may be used. For example, the steps described in the present invention may be executed in parallel, sequentially, or in different orders, and are not limited herein as long as the desired results of the technical solution of the present invention can be achieved.
The above-described embodiments should not be construed as limiting the scope of the invention. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A data processing method, comprising:
determining first summary information corresponding to a target user; the first summary information corresponds to a target scene to which the target user currently belongs and a preset verification result of a verification result of the target user;
calling second abstract information corresponding to the target credit party and third abstract information corresponding to the target guarantee party;
and integrating the first abstract information, the second abstract information and the third abstract information to obtain target abstract information and storing the target abstract information so as to perform signature verification processing based on the target abstract information when a target signature verification request is received.
2. The method of claim 1, wherein determining the first summary information corresponding to the target user comprises:
acquiring basic information edited by a target user in a first display interface, and checking and processing the basic information and pre-stored face information of the target user;
if the verification result is consistent with the preset result, determining that the verification is passed;
and acquiring the environmental information of the current scene of the target user, and generating the first abstract information based on the environmental information and the basic information.
3. The method according to claim 1, wherein the integrating process of the first summary information, the second summary information and the third summary information to obtain and store target summary information comprises:
and filling the first abstract information, the second abstract information and the third abstract information to a target signature position to obtain target abstract information signed on a target contract, and storing the target contract.
4. The method of claim 1, further comprising:
when a signature checking request is received, calling a compressed package file corresponding to the target user; wherein, the compressed package file comprises basic information corresponding to the target user and the environment information;
and checking the label of the target abstract information based on the compressed package file.
5. The method according to claim 4, wherein the verifying the target summary information based on the compressed package file comprises:
generating summary information to be verified corresponding to the compressed package file based on the content information in the compressed package file;
and if the summary information to be verified is matched with the first summary information in the target summary information, determining that the signature verification is passed.
6. The method of claim 4, further comprising:
and if a sign checking request to the target guarantor is received, acquiring an uplink to search at least one uplink guarantor associated with the target guarantor, and sending third abstract information of the target guarantor to the uplink guarantor so as to determine the authenticity of the target guarantor when verification feedback of the uplink guarantor is received.
7. The method of claim 4, wherein the basic information comprises: at least one of certificate information, short message verification information and user equipment information of a user, wherein the environment information comprises: scene information of the environment to which the target user belongs, and participating user information.
8. A data processing apparatus, characterized by comprising:
the abstract information determining module is used for determining first abstract information corresponding to a target user; the first abstract information corresponds to a target scene to which the target user currently belongs and a preset verification result of a verification result of the target user;
the abstract information calling module is used for calling second abstract information corresponding to the target credit and credit side and third abstract information corresponding to the target security side;
and the abstract information storage module is used for integrating and processing the first abstract information, the second abstract information and the third abstract information to obtain and store target abstract information so as to perform signature verification processing based on the target abstract information when a target signature verification request is received.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the data processing method of any one of claims 1-7.
10. A computer-readable storage medium, having stored thereon computer instructions for causing a processor, when executing the computer instructions, to implement the data processing method of any one of claims 1-7.
CN202211336299.9A 2022-10-28 2022-10-28 Data processing method, device, equipment and storage medium Pending CN115664680A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211336299.9A CN115664680A (en) 2022-10-28 2022-10-28 Data processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211336299.9A CN115664680A (en) 2022-10-28 2022-10-28 Data processing method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115664680A true CN115664680A (en) 2023-01-31

Family

ID=84992572

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211336299.9A Pending CN115664680A (en) 2022-10-28 2022-10-28 Data processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115664680A (en)

Similar Documents

Publication Publication Date Title
US20150161613A1 (en) Methods and systems for authentications and online transactions
CN109816521A (en) A kind of banking processing method, apparatus and system
CN111461857A (en) Personal online credit method, device, system, equipment and medium for small and medium-sized banks
CN111860865B (en) Model construction and analysis method, device, electronic equipment and medium
CN104376452A (en) System and method for managing payment success rate on basis of international card payment channel
CN113706091B (en) Intelligent remote auditing method, device, system, computer equipment and storage medium
CN115033923A (en) Method, device, equipment and storage medium for protecting transaction privacy data
CN111080308A (en) Service information processing method and device and electronic equipment
US10565578B2 (en) Department of defense point of sale
CN111105238A (en) Transaction risk control method and device
CN115664680A (en) Data processing method, device, equipment and storage medium
CN109919767B (en) Transaction risk management method, device and equipment
CN110689420A (en) Honesty bill operating system
CN111127006A (en) Transaction processing method and system based on block chain
CN114627410A (en) Video verification method and related device for obtaining service
CN116703395B (en) Digital RMB payment method, device, equipment, system and medium
CN109544325A (en) Switching method, device and the computer equipment of face label system based on data processing
CN117437076B (en) Account checking method, device, equipment and medium based on account checking code
EP4012642A2 (en) Blockchain-based outlet site selection method and apparatus, device and storage medium
CN115514915A (en) Electronic certificate submitting method, device, equipment and medium for remote service handling
CN114611089A (en) Remote open-house-facing method, device, equipment and medium
CN117611157A (en) Method, device, equipment and storage medium for updating smart card
CN117611179A (en) Transaction request processing method, device, server and storage medium
CN115936706A (en) Data element auxiliary transaction method, device and system based on block chain
CN117131118A (en) Financial data processing method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination