CN117113424A - Automobile insurance information processing method and device, server and readable storage medium - Google Patents

Automobile insurance information processing method and device, server and readable storage medium Download PDF

Info

Publication number
CN117113424A
CN117113424A CN202311386230.1A CN202311386230A CN117113424A CN 117113424 A CN117113424 A CN 117113424A CN 202311386230 A CN202311386230 A CN 202311386230A CN 117113424 A CN117113424 A CN 117113424A
Authority
CN
China
Prior art keywords
conversion
insurance
encryption
automobile
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311386230.1A
Other languages
Chinese (zh)
Other versions
CN117113424B (en
Inventor
张钰琨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Blue Flame Technology Chengdu Co ltd
Original Assignee
Blue Flame Technology Chengdu Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Blue Flame Technology Chengdu Co ltd filed Critical Blue Flame Technology Chengdu Co ltd
Priority to CN202311386230.1A priority Critical patent/CN117113424B/en
Publication of CN117113424A publication Critical patent/CN117113424A/en
Application granted granted Critical
Publication of CN117113424B publication Critical patent/CN117113424B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Abstract

The invention belongs to the technical field of information processing, and particularly discloses an automobile insurance information processing method, an automobile insurance information processing device, a server and a readable storage medium. The invention can effectively improve the privacy and confidentiality of the automobile insurance information in the process of storing and managing, and ensure the safety and reliability of inquiring and calling the automobile insurance information.

Description

Automobile insurance information processing method and device, server and readable storage medium
Technical Field
The invention belongs to the technical field of information processing, and particularly relates to an automobile insurance information processing method, an automobile insurance information processing device, a server and a readable storage medium.
Background
In the field of automobile insurance, extraction and archiving management of insurance information are important links in automobile insurance business, and the automobile insurance information needs to be stored in a corresponding database in a structuring manner so as to be convenient for subsequent inquiry and call. At present, the processing, storage and management of the automobile insurance information are generally realized by adopting a mode that plaintext insurance information is directly related to insurance policy numbers or customer identity information, and the corresponding plaintext insurance information can be obtained by accessing a database only by obtaining corresponding insurance policy numbers or identity information, so that the safety and confidentiality are poor, and the insurance information is easy to leak. Therefore, the existing automobile insurance information processing and preserving mode needs to be improved.
Disclosure of Invention
The present invention is directed to a method, an apparatus, a server and a readable storage medium for processing insurance information of an automobile, which are used for solving the above problems in the prior art.
In order to achieve the above purpose, the present invention adopts the following technical scheme:
in a first aspect, an automobile insurance information processing method is provided, including:
collecting an automobile insurance policy, and extracting information from the automobile insurance policy to obtain automobile insurance information, wherein the automobile insurance information comprises an automobile insurance code, an insurance policy number and an insurance applicant identification card number;
extracting a policy number and an applicant identity card number from the automobile insurance information, and combining the policy number and the applicant identity card number to obtain a first combined code;
carrying out hash conversion processing on the first combination number, and taking a hash value obtained after hash conversion as a verification number;
extracting a vehicle insurance code and a policy number from the vehicle insurance information, and combining the vehicle insurance code and the policy number to obtain a second combined code;
extracting a first conversion number from the vehicle insurance code, extracting a second conversion number from the insurance policy number, and performing data conversion processing on the second combination number by using the first conversion number and the second conversion number to obtain an encryption key;
calculating an encryption number by using the first conversion number and the second conversion number, matching a corresponding encryption algorithm according to the encryption number, and carrying out encryption processing on the automobile insurance information based on the encryption algorithm and the encryption key to obtain automobile insurance ciphertext information;
and establishing data association between the automobile insurance ciphertext information and the verification number, and storing the data association in a database.
In one possible design, the extracting the information from the automobile insurance policy to obtain the automobile insurance information includes:
and carrying out optical character recognition processing on the automobile insurance policy to obtain a recognition text, and extracting automobile insurance information from the recognition text.
In one possible design, the combining the policy number with the applicant identification number includes interleaving or splicing the policy number with the applicant identification number; the combination of the vehicle insurance code and the policy number comprises the interpenetration combination or the splice combination of the vehicle insurance code and the policy number.
In one possible design, the hashing the first combination number, and taking the hash value obtained after the hash conversion as a verification number, comprising:
and carrying out hash operation processing on the first combination number by adopting an MD5 algorithm to obtain a hash value, and taking the hash value as a verification number.
In one possible design, the extracting the first conversion number from the vehicle insurance code, extracting the second conversion number from the policy number, and performing data conversion processing on the second combination number by using the first conversion number and the second conversion number to obtain the encryption key includes:
extracting the last digit in the vehicle insurance code as a first conversion digit, and extracting the last digit in the policy number as a second conversion digit;
converting the second combination number into a decimal data string, adding each digit in the decimal data string with the first converted digit respectively, reserving the one-digit number when the added sum is the one-digit number, and re-adding the two digits of the two-digit number to obtain one-digit number when the added sum is the two-digit number, and forming the first converted data string by utilizing all the added one-digit numbers;
each digit in the first conversion data string is subtracted from the second conversion digit respectively, the absolute value of the subtracted difference value is taken to form the second conversion data string, and the second conversion data string is used as an encryption key.
In one possible design, the encryption number is calculated using the first converted number and the second converted number, matching a corresponding encryption algorithm according to the encryption number, including:
subtracting the first conversion number from the second conversion number to obtain a difference value between the first conversion number and the second conversion number, and taking the absolute value of the difference value as an encryption number;
the encryption numbers are imported into a preset encryption algorithm table for matching, corresponding encryption algorithms are determined, and the encryption algorithm table comprises a plurality of encryption algorithms and the encryption numbers corresponding to the encryption algorithms.
In one possible design, the associating the vehicle insurance ciphertext information with the verification number and storing the data in the database includes:
and carrying out data association on the automobile insurance ciphertext information and the verification number, storing the associated verification number into a verification table of a database, and storing the automobile insurance ciphertext data into an encrypted storage space of the database.
In a second aspect, an automobile insurance information processing device is provided, including an acquisition unit, a first combination unit, a first conversion unit, a second combination unit, a second conversion unit, an encryption unit and a recording unit, wherein:
the system comprises an acquisition unit, a storage unit and a control unit, wherein the acquisition unit is used for acquiring an automobile insurance policy and extracting information from the automobile insurance policy to obtain automobile insurance information, and the automobile insurance information comprises an automobile insurance code, an insurance policy number and an insurance applicant identity card number;
the first combination unit is used for extracting the insurance policy number and the applicant identity card number from the automobile insurance information, and combining the insurance policy number and the applicant identity card number to obtain a first combination code;
the first conversion unit is used for carrying out hash conversion processing on the first combination number and taking a hash value obtained after the hash conversion as a verification number;
the second combination unit is used for extracting the vehicle insurance code and the policy number from the vehicle insurance information, and combining the vehicle insurance code and the policy number to obtain a second combination code;
the second conversion unit is used for extracting a first conversion number from the vehicle insurance code, extracting a second conversion number from the insurance policy number, and performing data conversion processing on the second combination number by using the first conversion number and the second conversion number to obtain an encryption key;
the encryption unit is used for calculating an encryption number by utilizing the first conversion number and the second conversion number, matching a corresponding encryption algorithm according to the encryption number, and carrying out encryption processing on the automobile insurance information based on the encryption algorithm and the encryption key to obtain automobile insurance ciphertext information;
the recording and storing unit is used for establishing data association between the automobile insurance ciphertext information and the verification number and storing the data association into the database.
In a third aspect, there is provided an automobile insurance information processing server including:
a memory for storing instructions;
and a processor for reading the instructions stored in the memory and executing the method according to any one of the above first aspects according to the instructions.
In a fourth aspect, there is provided a computer readable storage medium having instructions stored thereon which, when run on a computer, cause the computer to perform the method of any of the first aspects. Also provided is a computer program product comprising instructions which, when run on a computer, cause the computer to perform the method of any of the first aspects.
The beneficial effects are that: the invention extracts the vehicle insurance code, the insurance policy number and the applicant identification card number by collecting the vehicle insurance information, combines the insurance policy number and the applicant identification card number to obtain a first combined code, combines the vehicle insurance code and the insurance policy number to obtain a second combined code, converts the first combined code to obtain a verification number, determines an encryption key and an encryption algorithm based on the second combined code, the vehicle insurance code and the insurance policy number, encrypts the vehicle insurance information to obtain the vehicle insurance ciphertext information, and finally correlates the vehicle insurance ciphertext information with the verification number to a database so that the database can verify the authority of information access by using the verification number, and outputs the correlated vehicle insurance ciphertext information after the verification passes. The invention can replace the traditional processing mode of plaintext information associated identity information by the double confidentiality processing mode of ciphertext information associated verification numbers, effectively improves the privacy and confidentiality of the automobile insurance information in the process of storage and management, and ensures the safety and reliability of inquiring and calling the automobile insurance information.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram showing the steps of the method of example 1 of the present invention;
FIG. 2 is a schematic view showing the construction of a device in embodiment 2 of the present invention;
fig. 3 is a schematic diagram of the server in embodiment 3 of the present invention.
Detailed Description
It should be noted that the description of these examples is for aiding in understanding the present invention, but is not intended to limit the present invention. Specific structural and functional details disclosed herein are merely representative of example embodiments of the invention. This invention may, however, be embodied in many alternate forms and should not be construed as limited to the embodiments set forth herein.
It will be appreciated that the term "coupled" is to be interpreted broadly, and may be a fixed connection, a removable connection, or an integral connection, for example, unless explicitly stated and limited otherwise; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communication between two elements. The specific meaning of the terms in the embodiments can be understood by those of ordinary skill in the art according to the specific circumstances.
In the following description, specific details are provided to provide a thorough understanding of example embodiments. However, it will be understood by those of ordinary skill in the art that the example embodiments may be practiced without these specific details. For example, means may be shown in the block diagrams in order to avoid obscuring the examples with unnecessary detail. In other embodiments, well-known processes, structures, and techniques may be shown without unnecessary detail in order to avoid obscuring the embodiments.
Example 1:
the present embodiment provides an automobile insurance information processing method, which can be applied to a corresponding automobile insurance information processing server, as shown in fig. 1, and the method includes the following steps:
s1, acquiring an automobile insurance policy, and extracting information from the automobile insurance policy to obtain automobile insurance information, wherein the automobile insurance information comprises an automobile insurance code, an insurance policy number and an insurance applicant identity card number.
When the method is implemented, the automobile insurance policy is acquired and acquired firstly, then information extraction is carried out on the automobile insurance policy, the optical character recognition technology is adopted to carry out optical character recognition processing on the automobile insurance policy to obtain a recognition text, and the automobile insurance information is extracted from the recognition text, wherein the automobile insurance information can comprise an automobile insurance code, an insurance policy number, an insurance applicant identity card number, an insurance applicant name, insurance policy, insurance start-stop time and the like.
S2, extracting the insurance policy number and the applicant identity card number from the automobile insurance information, and combining the insurance policy number and the applicant identity card number to obtain a first combined code.
When the method is implemented, after the automobile insurance information is obtained, the insurance policy number and the insurance applicant identity card number are extracted from the automobile insurance information, and the insurance policy number and the insurance applicant identity card number are combined, including the insurance policy number and the insurance applicant identity card number are combined in a penetrating mode or in a splicing mode, so that a first combination code is obtained. For example, if the policy number is 1111, the applicant id number is 2222, the first combination code obtained by interleaving the combination is 12121212, the first combination code obtained by splicing the combination is 11112222, and so on.
S3, carrying out hash conversion processing on the first combination number, and taking a hash value obtained after hash conversion as a verification number.
In specific implementation, the MD5 algorithm may be used to perform hash operation on the first combination number to obtain a hash value, and the hash value is used as the verification number. Other hash algorithms can be adopted to perform hash operation processing on the first combination number, such as SHA algorithm, CRC algorithm, etc., and can be selected according to practical situations.
S4, extracting the vehicle insurance code and the policy number from the automobile insurance information, and combining the vehicle insurance code and the policy number to obtain a second combined code.
In specific implementation, the vehicle insurance code and the policy number are extracted from the vehicle insurance information, and the vehicle insurance code and the policy number are combined, including the vehicle insurance code and the policy number are alternately combined or spliced to obtain a second combined code. For example, if the vehicle insurance code is AAAA, the policy number is 1111, the second combination code obtained by interleaving the combinations is A1, the second combination code obtained by splicing the combinations is AAAA1111, and so on.
S5, extracting a first conversion number from the vehicle insurance code, extracting a second conversion number from the insurance policy number, and performing data conversion processing on the second combination number by using the first conversion number and the second conversion number to obtain the encryption key.
In particular, the last digit in the insurance code of the vehicle can be extracted as the first converted digit, and the last digit in the policy number can be extracted as the second converted digit. Then converting the second combined number into a decimal data string, adding each digit in the decimal data string with the first converted number respectively, reserving the one-digit number when the added sum is the one-digit number, and adding the two digits of the two-digit number again when the added sum is the two-digit number to obtain the one-digit number; if the corresponding number in the decimal data string is 5, the first converted number is 6, adding to obtain two digits 11, adding the digits of 11 to obtain one digit 2, and the like; and forming a first conversion data string by using all the added one digits. And finally, subtracting each digit in the first conversion data string from the second conversion digit, taking the absolute value of the subtracted difference value to form the second conversion data string, and taking the second conversion data string as an encryption key.
S6, calculating an encryption number by using the first conversion number and the second conversion number, matching a corresponding encryption algorithm according to the encryption number, and carrying out encryption processing on the automobile insurance information based on the encryption algorithm and the encryption key to obtain the automobile insurance ciphertext information.
In specific implementation, the encryption number can be calculated by using the first conversion number and the second conversion number, which includes subtracting the first conversion number and the second conversion number to obtain a difference value between the first conversion number and the second conversion number, and taking the absolute value of the difference value as the encryption number. And then, the encryption numbers are imported into a preset encryption algorithm table for matching, and corresponding encryption algorithms are determined, wherein the encryption algorithm table comprises a plurality of encryption algorithms including encryption algorithms such as AES, RC4, DES, 3DES, RC5 and RC6, and the encryption numbers corresponding to the encryption algorithms.
S7, establishing data association between the automobile insurance ciphertext information and the verification number, and storing the data association in a database.
And when the verification is passed, outputting the automobile insurance ciphertext information associated with the verification number for corresponding decryption processing by the server to obtain plaintext information of the automobile insurance.
The method can replace the traditional method for processing the plaintext information associated identity information by a double secret processing mode of ciphertext information associated verification numbers, effectively improves the privacy and confidentiality of the automobile insurance information in the process of preservation and management, and ensures the safety and reliability of inquiring and calling the automobile insurance information.
Example 2:
the embodiment provides an automobile insurance information processing device, as shown in fig. 2, including an acquisition unit, a first combination unit, a first conversion unit, a second combination unit, a second conversion unit, an encryption unit and a recording unit, wherein:
the system comprises an acquisition unit, a storage unit and a control unit, wherein the acquisition unit is used for acquiring an automobile insurance policy and extracting information from the automobile insurance policy to obtain automobile insurance information, and the automobile insurance information comprises an automobile insurance code, an insurance policy number and an insurance applicant identity card number;
the first combination unit is used for extracting the insurance policy number and the applicant identity card number from the automobile insurance information, and combining the insurance policy number and the applicant identity card number to obtain a first combination code;
the first conversion unit is used for carrying out hash conversion processing on the first combination number and taking a hash value obtained after the hash conversion as a verification number;
the second combination unit is used for extracting the vehicle insurance code and the policy number from the vehicle insurance information, and combining the vehicle insurance code and the policy number to obtain a second combination code;
the second conversion unit is used for extracting a first conversion number from the vehicle insurance code, extracting a second conversion number from the insurance policy number, and performing data conversion processing on the second combination number by using the first conversion number and the second conversion number to obtain an encryption key;
the encryption unit is used for calculating an encryption number by utilizing the first conversion number and the second conversion number, matching a corresponding encryption algorithm according to the encryption number, and carrying out encryption processing on the automobile insurance information based on the encryption algorithm and the encryption key to obtain automobile insurance ciphertext information;
the recording and storing unit is used for establishing data association between the automobile insurance ciphertext information and the verification number and storing the data association into the database.
Example 3:
the present embodiment provides an automobile insurance information processing server, as shown in fig. 3, at a hardware level, including:
the data interface is used for establishing data butt joint between the processor and the database;
a memory for storing instructions;
and the processor is used for reading the instructions stored in the memory and executing the automobile insurance information processing method in the embodiment 1 according to the instructions.
Optionally, the server further comprises an internal bus. The processor and memory and data interfaces may be interconnected by an internal bus, which may be an ISA (Industry Standard Architecture ) bus, a PCI (Peripheral Component Interconnect, peripheral component interconnect standard) bus, or an EISA (Extended Industry Standard Architecture ) bus, among others. The buses may be classified as address buses, data buses, control buses, etc.
The Memory may include, but is not limited to, random access Memory (Random Access Memory, RAM), read Only Memory (ROM), flash Memory (Flash Memory), first-in first-out Memory (First Input First Output, FIFO), and/or first-in last-out Memory (First In Last Out, FILO), etc. The processor may be a general-purpose processor including a central processing unit (Central Processing Unit, CPU), a network processor (Network Processor, NP), etc.; but also digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components.
Example 4:
the present embodiment provides a computer-readable storage medium having instructions stored thereon, which when executed on a computer, cause the computer to execute the automobile insurance information processing method in embodiment 1. The computer readable storage medium refers to a carrier for storing data, and may include, but is not limited to, a floppy disk, an optical disk, a hard disk, a flash Memory, and/or a Memory Stick (Memory Stick), etc., where the computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable devices.
The present embodiment also provides a computer program product containing instructions that, when executed on a computer, cause the computer to perform the automobile insurance information processing method of embodiment 1. Wherein the computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus.
Finally, it should be noted that: the foregoing description is only of the preferred embodiments of the invention and is not intended to limit the scope of the invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. The automobile insurance information processing method is characterized by comprising the following steps:
collecting an automobile insurance policy, and extracting information from the automobile insurance policy to obtain automobile insurance information, wherein the automobile insurance information comprises an automobile insurance code, an insurance policy number and an insurance applicant identification card number;
extracting a policy number and an applicant identity card number from the automobile insurance information, and combining the policy number and the applicant identity card number to obtain a first combined code;
carrying out hash conversion processing on the first combination number, and taking a hash value obtained after hash conversion as a verification number;
extracting a vehicle insurance code and a policy number from the vehicle insurance information, and combining the vehicle insurance code and the policy number to obtain a second combined code;
extracting a first conversion number from the vehicle insurance code, extracting a second conversion number from the insurance policy number, and performing data conversion processing on the second combination number by using the first conversion number and the second conversion number to obtain an encryption key;
calculating an encryption number by using the first conversion number and the second conversion number, matching a corresponding encryption algorithm according to the encryption number, and carrying out encryption processing on the automobile insurance information based on the encryption algorithm and the encryption key to obtain automobile insurance ciphertext information;
and establishing data association between the automobile insurance ciphertext information and the verification number, and storing the data association in a database.
2. The method for processing the vehicle insurance information according to claim 1, wherein the step of extracting the information of the vehicle insurance policy to obtain the vehicle insurance information comprises:
and carrying out optical character recognition processing on the automobile insurance policy to obtain a recognition text, and extracting automobile insurance information from the recognition text.
3. The method for processing the insurance information of the automobile according to claim 1, wherein the combining the policy number and the applicant identification card number includes the interleaving or splicing combination of the policy number and the applicant identification card number; the combination of the vehicle insurance code and the policy number comprises the interpenetration combination or the splice combination of the vehicle insurance code and the policy number.
4. The method for processing the insurance information of the automobile according to claim 1, wherein the hash conversion processing is performed on the first combination number, and the hash value obtained after the hash conversion is used as the verification number, and the method comprises the steps of:
and carrying out hash operation processing on the first combination number by adopting an MD5 algorithm to obtain a hash value, and taking the hash value as a verification number.
5. The method for processing the insurance information of the automobile according to claim 1, wherein the steps of extracting the first conversion number from the insurance code of the automobile, extracting the second conversion number from the policy number, and performing data conversion processing on the second combination number by using the first conversion number and the second conversion number to obtain the encryption key, include:
extracting the last digit in the vehicle insurance code as a first conversion digit, and extracting the last digit in the policy number as a second conversion digit;
converting the second combination number into a decimal data string, adding each digit in the decimal data string with the first converted digit respectively, reserving the one-digit number when the added sum is the one-digit number, and re-adding the two digits of the two-digit number to obtain one-digit number when the added sum is the two-digit number, and forming the first converted data string by utilizing all the added one-digit numbers;
each digit in the first conversion data string is subtracted from the second conversion digit respectively, the absolute value of the subtracted difference value is taken to form the second conversion data string, and the second conversion data string is used as an encryption key.
6. The method for processing the insurance information of the automobile according to claim 1, wherein the calculating the encryption number by using the first conversion number and the second conversion number and matching the corresponding encryption algorithm according to the encryption number includes:
subtracting the first conversion number from the second conversion number to obtain a difference value between the first conversion number and the second conversion number, and taking the absolute value of the difference value as an encryption number;
the encryption numbers are imported into a preset encryption algorithm table for matching, corresponding encryption algorithms are determined, and the encryption algorithm table comprises a plurality of encryption algorithms and the encryption numbers corresponding to the encryption algorithms.
7. The method for processing the vehicle insurance information according to claim 1, wherein the step of associating the vehicle insurance ciphertext information with the verification number and storing the data in the database includes:
and carrying out data association on the automobile insurance ciphertext information and the verification number, storing the associated verification number into a verification table of a database, and storing the automobile insurance ciphertext data into an encrypted storage space of the database.
8. The automobile insurance information processing device is characterized by comprising an acquisition unit, a first combination unit, a first conversion unit, a second combination unit, a second conversion unit, an encryption unit and a recording unit, wherein:
the system comprises an acquisition unit, a storage unit and a control unit, wherein the acquisition unit is used for acquiring an automobile insurance policy and extracting information from the automobile insurance policy to obtain automobile insurance information, and the automobile insurance information comprises an automobile insurance code, an insurance policy number and an insurance applicant identity card number;
the first combination unit is used for extracting the insurance policy number and the applicant identity card number from the automobile insurance information, and combining the insurance policy number and the applicant identity card number to obtain a first combination code;
the first conversion unit is used for carrying out hash conversion processing on the first combination number and taking a hash value obtained after the hash conversion as a verification number;
the second combination unit is used for extracting the vehicle insurance code and the policy number from the vehicle insurance information, and combining the vehicle insurance code and the policy number to obtain a second combination code;
the second conversion unit is used for extracting a first conversion number from the vehicle insurance code, extracting a second conversion number from the insurance policy number, and performing data conversion processing on the second combination number by using the first conversion number and the second conversion number to obtain an encryption key;
the encryption unit is used for calculating an encryption number by utilizing the first conversion number and the second conversion number, matching a corresponding encryption algorithm according to the encryption number, and carrying out encryption processing on the automobile insurance information based on the encryption algorithm and the encryption key to obtain automobile insurance ciphertext information;
the recording and storing unit is used for establishing data association between the automobile insurance ciphertext information and the verification number and storing the data association into the database.
9. The automobile insurance information processing server is characterized by comprising:
a memory for storing instructions;
a processor for reading the instructions stored in the memory and executing the automobile insurance information processing method according to any one of claims 1 to 7.
10. A computer-readable storage medium having instructions stored thereon which, when executed on a computer, cause the computer to perform the vehicle insurance information processing method of any of claims 1 to 7.
CN202311386230.1A 2023-10-25 2023-10-25 Automobile insurance information processing method and device, server and readable storage medium Active CN117113424B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311386230.1A CN117113424B (en) 2023-10-25 2023-10-25 Automobile insurance information processing method and device, server and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311386230.1A CN117113424B (en) 2023-10-25 2023-10-25 Automobile insurance information processing method and device, server and readable storage medium

Publications (2)

Publication Number Publication Date
CN117113424A true CN117113424A (en) 2023-11-24
CN117113424B CN117113424B (en) 2023-12-26

Family

ID=88800637

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311386230.1A Active CN117113424B (en) 2023-10-25 2023-10-25 Automobile insurance information processing method and device, server and readable storage medium

Country Status (1)

Country Link
CN (1) CN117113424B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007207410A (en) * 1999-06-23 2007-08-16 Mitsubishi Kagaku Media Co Ltd Recording medium, initialize method for recording medium, method for encryption on recording medium, encryption equipment, decryption equipment, and audio/visual/data equipment
CN102420834A (en) * 2011-12-29 2012-04-18 公安部第三研究所 Generation and verification control method for network identity code in electronic network identity card
KR101303961B1 (en) * 2013-03-27 2013-09-05 주식회사 시큐에프엔 Method for providing digital signature on the basis of biometrics and method for verifying the digitally signed electronic document, and terminal, server, and computer-readable recording medium using the same
CN111210378A (en) * 2019-12-30 2020-05-29 北京工业大学 Recoverability method based on image data on industrial cloud
CN113409154A (en) * 2021-05-10 2021-09-17 精英数智科技股份有限公司 Credible storage-based liability insurance processing method and system
CN115378614A (en) * 2022-08-26 2022-11-22 中国农业银行股份有限公司 Data transmission method and device and electronic equipment
US20230206219A1 (en) * 2021-12-29 2023-06-29 Duy Khuong Identification token, systems and methods for identification and identity verification.
CN116432217A (en) * 2023-03-01 2023-07-14 中国科学院深圳先进技术研究院 File storage method, file reading method and related devices

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007207410A (en) * 1999-06-23 2007-08-16 Mitsubishi Kagaku Media Co Ltd Recording medium, initialize method for recording medium, method for encryption on recording medium, encryption equipment, decryption equipment, and audio/visual/data equipment
CN102420834A (en) * 2011-12-29 2012-04-18 公安部第三研究所 Generation and verification control method for network identity code in electronic network identity card
KR101303961B1 (en) * 2013-03-27 2013-09-05 주식회사 시큐에프엔 Method for providing digital signature on the basis of biometrics and method for verifying the digitally signed electronic document, and terminal, server, and computer-readable recording medium using the same
CN111210378A (en) * 2019-12-30 2020-05-29 北京工业大学 Recoverability method based on image data on industrial cloud
CN113409154A (en) * 2021-05-10 2021-09-17 精英数智科技股份有限公司 Credible storage-based liability insurance processing method and system
US20230206219A1 (en) * 2021-12-29 2023-06-29 Duy Khuong Identification token, systems and methods for identification and identity verification.
CN115378614A (en) * 2022-08-26 2022-11-22 中国农业银行股份有限公司 Data transmission method and device and electronic equipment
CN116432217A (en) * 2023-03-01 2023-07-14 中国科学院深圳先进技术研究院 File storage method, file reading method and related devices

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
武传坤;: "身份证件的安全要求和可使用的密码学技术", 信息网络安全, no. 05, pages 21 - 27 *

Also Published As

Publication number Publication date
CN117113424B (en) 2023-12-26

Similar Documents

Publication Publication Date Title
CN111859348B (en) Identity authentication method and device based on user identification module and block chain technology
CN111835511A (en) Data security transmission method and device, computer equipment and storage medium
CN112804218B (en) Block chain-based data processing method, device, equipment and storage medium
CN110489466B (en) Method and device for generating invitation code, terminal equipment and storage medium
CN115567188B (en) Multi-key value hiding intersection solving method and device and storage medium
CN113420049B (en) Data circulation method, device, electronic equipment and storage medium
CN106936775A (en) A kind of authentication method and system based on fingerprint recognition
CN114238874A (en) Digital signature verification method and device, computer equipment and storage medium
CN117113424B (en) Automobile insurance information processing method and device, server and readable storage medium
CN110597822B (en) Information searching method, device, storage medium and computer equipment in blockchain
CN112733169A (en) Data management method, system and terminal equipment based on block chain
CN111881480A (en) Private data encryption method and device, computer equipment and storage medium
CN110928656A (en) Service processing method, device, computer equipment and storage medium
US11917052B2 (en) Hash algorithm method, hash algorithm circuit, and electronic device
CN112446021B (en) SM9 encryption-based fingerprint authentication method and device and related equipment
CN112417468B (en) Data processing method, device, electronic equipment and computer storage medium
CN112350868B (en) Wall opening processing method, device, server, system and readable storage medium
CN111475690B (en) Character string matching method and device, data detection method and server
CN114358767A (en) Data transaction flow compliance notarization method and device, electronic equipment and storage medium
CN111193606B (en) Equipment configuration parameter comparison method and device, storage medium and computer equipment
US20180225488A1 (en) Method for checking an identity of a person
CN116523478B (en) Policy data management method, system, equipment and storage medium
CN110941745A (en) Electronic contract management method and device, storage medium and electronic equipment
CN117113376A (en) Real estate mortgage information management method, device, equipment and storage medium
CN116186743B (en) Data authorization method, system, equipment and storage medium based on two-dimension code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant