CN1779704A - Credit data inquiry system and method - Google Patents

Credit data inquiry system and method Download PDF

Info

Publication number
CN1779704A
CN1779704A CNA2004100522440A CN200410052244A CN1779704A CN 1779704 A CN1779704 A CN 1779704A CN A2004100522440 A CNA2004100522440 A CN A2004100522440A CN 200410052244 A CN200410052244 A CN 200410052244A CN 1779704 A CN1779704 A CN 1779704A
Authority
CN
China
Prior art keywords
inquiry
registered user
credit information
credit
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2004100522440A
Other languages
Chinese (zh)
Inventor
黄金富
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CNA2004100522440A priority Critical patent/CN1779704A/en
Publication of CN1779704A publication Critical patent/CN1779704A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

A credit data query system comprises databank of credit data and query monitoring unit. Its querying method includes calling user mobile phone immediately by said system when querying credit data to databank is required, knowing that mobile phone is called by said system from incoming call display by user, using computer voice to tell information of inquirer to user, pressing cipher down to confirm query by user than providing credit data of user to inquirer after cipher errorless is verified by said system.

Description

Credit information inquiry system and querying method
[technical field]
The present invention relates to a kind of credit information inquiry system and querying method.
[background technology]
Now, sincere between person to person's contacts, company seems more and more important between cooperating with the company.The silver prison has also been set up the credit database system, and the user can be left the credit information of oneself in the credit database, checks for co-worker and potential co-worker.But present credit database system is a disclosed system, unsafe system, this system does not verify inquiry's identity, also can not solicit user's agreement, just provide credit information to consult to the inquiry, be that anyone can go to consult, rival even, but this to be not the user want.If the user does not want the credit information full disclosure of oneself (for example the user does not think that his rival knows his data), the credit information that he has only not oneself is put in the inquiry system, but when consulting business with the client, often need to prove the credit standing of oneself again, so just make the user in a dilemma.
[summary of the invention]
Fundamental purpose of the present invention is exactly in order to solve the safe inquiry problem of credit information in the prior art, a kind of credit information inquiry system and querying method to be provided, credit information will being agreed through the obligee of this credit information earlier when accessing.
For achieving the above object, the present invention proposes a kind of credit information inquiry system, comprising:
The credit information memory storage: the credit information that is used to write down the registered user is visited for the inquiry;
Query monitor device: be used for when this registered user's credit information is accessed, address code according to this registered user registration sends inquiry's identity information and solicited message to this registered user, just this registered user's credit information is offered the inquiry after the registered user agrees.
Described query monitor device comprises credit account number monitoring module and transmitter module, when the credit account number that described credit account number monitoring module monitors the registered user is transfused to, be sent to transmitter module with the pairing registered user's of this credit account number address code and inquiry's identity information with being recorded in the credit account number monitoring module, so that described transmitter module is transmitted into registered user's receiver module with the information received according to registered user's address code, described transmitter module also is used to receive the information that the receiver module from the registered user feeds back after the information of receiving the transmitter module emission.
Described transmitter module is the dial telephone or the transfer table that dials automatically.Transfer table is meant mobile phone, PDA or other removable communication terminal equipment.Transmitter module dials automatically according to the address code that credit account number monitoring module transmits, and inquiry's identity information and solicited message is sent to the registered user by wire telephony or mobile communication network receiver module.
Described receiver module is a transfer table, and each transfer table has the number that is different from other transfer tables, i.e. an address code.
Also comprise inquiry terminal, described inquiry terminal is transfer table or network computer.
For achieving the above object, the invention allows for a kind of credit information querying method, may further comprise the steps:
Steps A: it is accessed whether the credit account number that the query monitor device is constantly monitored registered user in the credit information memory storage has, when the credit account number that monitors the registered user is accessed, and execution in step B;
Step B: the identity information that obtains the inquiry;
Step C: the identity information from the address code of this registered user's registration to this registered user and the solicited message that send this inquiry according to, if receive the feedback information that the registered user agrees that credit information is inquired about by this inquiry, execution in step D, if receive the feedback information that the registered user disagrees with that credit information is inquired about by this inquiry, execution in step E;
Step D: the credit information that accesses this registered user sends the inquiry to;
Step e: system forbids accessing this registered user's credit information.
Inquiry's identity information comprises the address code of the employed transfer table of inquiry among the described step B.
The accessed dual mode that comprises of registered user's credit account number in the described steps A, first kind of mode is that the inquiry passes through its transfer table and visits desired credit account number, under this access mode, since the inquiry by transfer table (for example mobile phone) when the credit information inquiry system is made a phone call, the credit information inquiry system just can utilize the caller ID service of mobile communcations system, directly obtain inquiry's transfer table address code, so the mode of transfer table address code that system obtains the inquiry among the step B for directly obtaining, does not need the inquiry with keyboard or phonetic entry; System directly sends to this registered user's credit information the transfer table of corresponding above-mentioned transfer table address code among the described step D, because caller identification is to be provided by mobile telephone company, common people can't palm off, so can determine the transfer table that this transfer table that uses this address code promptly is the inquiry, guarantee that credit information is sent on real inquiry's the transfer table by safety.
The second way is the inquiry lands credit information inquiry system place by the network computer terminal a network address, visit desired credit account number, under this access mode, because system can't rely on mobile communcations system to obtain inquiry's transfer table address code, only reliable inquiry is from keyboard or phonetic entry, so step B may further comprise the steps:
B1) require the inquiry to import my transfer table address code;
B2) receive inquiry's input address code and as the address code of inquiry's transfer table;
After everyone agreed that the inquiry inquires about its credit information at credit information, wrong in order to prevent the transfer table address code that the inquiry imports, so before the inquiry sends credit information, further confirm inquiry's identity again, described step D may further comprise the steps:
D1), send a random cipher and this password of record in system according to the transfer table address code that the inquiry provided;
D2) require the inquiry to import above-mentioned random cipher, if password is correct, execution in step D3, if the password mistake, execution in step D4;
D3) the desired credit information of inquiry is sent to inquiry's computer;
D4) finish.
Solicited message among the described step C comprises that the request registration user inputs password, and the registered user who receives is imported proper password agree that as the registered user inquiry inquires about the feedback information of this registered user's credit information, the registered user who receives is refused to input password disagree with that as the registered user inquiry inquires about the feedback information of this registered user's credit information.
Further, further comprising the steps of behind step D: system sends out a note immediately and is inquired about identity information with the inquiry for credit information that user, short message content comprise this user.
A kind of credit information querying method may further comprise the steps:
Step 1: it is accessed whether the credit account number that the query monitor device is constantly monitored registered user in the credit information memory storage has, when the credit account number that monitors the registered user is accessed, and execution in step B;
Step 2: the identity information that obtains the inquiry;
Step 3: judge whether the inquiry is the supvr who is authorized to, if the inquiry is the supvr who is authorized to, then carry out step 5, if the inquiry is not the supvr who is authorized to, then carry out step 4;
Step 4: the identity information from the address code of this registered user's registration to this registered user and the solicited message that send this inquiry according to, if receive the feedback information that the registered user agrees that credit information is inquired about by this inquiry, execution in step 5, if receive the feedback information that the registered user disagrees with that credit information is inquired about by this inquiry, execution in step E;
Step 5: the credit information that accesses this registered user offers the inquiry;
Step 6: system forbids accessing this registered user's credit information.
Inquiry's identity information comprises the address code and the administrator password of the employed transfer table of inquiry in the described step 2.
Whether the described inquiry of judgement of step 3 is that the supvr who is authorized to comprises the steps: to have imported administrator password again if the inquiry had both imported the address code of transfer table, and then this inquiry is the supvr; If the inquiry has only imported the address code of transfer table, input manager password not, then this inquiry is not the supvr.
If registered user's credit account number is accessed by inquiry's transfer table in the described step 1, then described step 2 utilizes mobile communcations system directly to obtain inquiry's transfer table address code; System directly sends to this registered user's credit information the transfer table of corresponding above-mentioned transfer table address code in the described step 5.
If registered user's credit account number is accessed by network computer in the described step 1, then described step 2 may further comprise the steps:
2-1) require the inquiry to import my transfer table address code;
2-2) receive inquiry's input address code and as the address code of inquiry's transfer table;
Described step 5 may further comprise the steps:
5-1) according to the transfer table address code that the inquiry provided, send a random cipher and this password of record in system;
5-2) require the inquiry to import above-mentioned random cipher, if password is correct, execution in step 5-3, if the password mistake, execution in step 5-4;
5-3) the desired credit information of inquiry is sent to inquiry's computer;
5-4) finish.
Solicited message in the described step 4 comprises that the request registration user inputs password, and the registered user who receives is imported proper password agree that as the registered user inquiry inquires about the feedback information of this registered user's credit information, the registered user who receives is refused to input password disagree with that as the registered user inquiry inquires about the feedback information of this registered user's credit information.
Further, further comprising the steps of in step 5 back: system sends out a note immediately and gives the user, and the credit information that short message content comprises this user is inquired about the identity information with the inquiry.
The invention has the beneficial effects as follows: credit information inquiry system of the present invention makes the inquiry can select the credit information account number, but the power to make decision whether inquiry has authority to inquire about is this credit account number everyone.Thereby make registered user's credit information safer, really play the effect of credit proof.For example two people talk about business, everybody does not believe the other side mutually, two people tell the other side with the credit information account number of oneself mutually, both sides' credit information inquiry system inquiry the other side credit situation of making a telephone call to, the credit information inquiry system is made their mobile phone immediately, please credit information everyone import password confirming, just credit information is offered the inquiry after credit information inquiry system password check is errorless.
Feature of the present invention and advantage will be elaborated in conjunction with the accompanying drawings by embodiment.
[description of drawings]
Fig. 1 represents the block scheme of system of the present invention;
Fig. 2 represents one of process flow diagram of a kind of embodiment of the present invention;
Fig. 3 represent a kind of embodiment of the present invention process flow diagram two;
Fig. 4 represents one of process flow diagram of another embodiment of the present invention;
Fig. 5 represent another embodiment of the present invention process flow diagram two.
[embodiment]
As shown in Figure 1, system comprises inquiry terminal; The credit information memory storage, the credit information that is used to write down the registered user is visited for the inquiry; The query monitor device, be used for when this registered user's credit information is accessed, obtain inquiry's identity information, if the inquiry is the supvr who is authorized to, then allow inquiry, if the inquiry is not the supvr who is authorized to, send inquiry's identity information and solicited message according to the address code of this registered user registration to this registered user, after agreeing, the registered user just this registered user's credit information is offered the inquiry.
Described query monitor device comprises credit account number monitoring module and transmitter module, record registered user's credit account number in the described credit account number monitoring module, registered user's transfer table address code, the password that the data of making a credit inquiry is used etc., when the credit account number that monitors the registered user when credit account number monitoring module is transfused to, be sent to transmitter module with the pairing registered user's of this credit account number address code and inquiry's identity information with being recorded in the credit account number monitoring module, described transmitter module is transmitted into receiver module with the information received according to registered user's address code, described receiver module after receiving information with sounding, flash of light or mode of vibration prompting registered user handle.
Described transmitter module is the dial telephone or the transfer table that dials automatically.
Described receiver module can be transfer tables such as mobile phone, PDA.
Described credit information memory storage can be the credit information database.
Described inquiry terminal can be a transfer table, also can be network computer.
Embodiment one: when the inquiry gets to credit information inquiry system visit credit information database and imports certain credit account number by transfer tables such as mobile phone, PDA, credit account number monitoring module obtains inquiry's transfer table address code from caller identification, and requires inquiry's input manager password.If inquiry's input manager password, then system allows the inquiry to inquire about any credit information.If the inquiry is the input manager password not, then system is according to the credit account number of inquiry's input, credit account number monitoring module will be recorded in and be sent to transmitter module with the pairing registered user's of this credit account number address code and inquiry's transfer table address code in the credit account number monitoring module, load mode can be for wireless, also can be for wired.Transmitter module is transmitted into registered user's mobile phone or other transfer tables, the password that request registration user input query credit information is used with this information.The user knows it is the incoming call of credit information inquiry system from caller identification, answering back credit information inquiry system uses computerized speech and tells subscriber-related inquiry's data (for example: inquiry's phone number), the user agrees just to press the password confirming inquiry at mobile phone, after credit information inquiry system password check is errorless, user's credit information just is provided to the inquiry, credit information is sent to inquiry's mobile phone or tells the inquiry by computerized speech.If the user just disagrees with at mobile phone by " No " key, or directly cut off conversation, the credit information inquiry system can think that the user refuses inquiry, so the credit information inquiry system also refuses to provide to the inquiry user's credit information.In any case, system sends out a note immediately and gives the user after the credit information with the user offers the inquiry, and short message content comprises that this user's credit information is inquired about, and can guarantee that like this user can know immediately that his credit information inquired about by the people.For example have supervision department to inquire about his credit information, the user just can know immediately.The process flow diagram of this embodiment is shown in Fig. 2,3.
Embodiment two: when the inquiry lands the website at credit information inquiry system place and imports the credit account number that requires inquiry by network computer, credit account number monitoring module starts immediately, require the inquiry that its transfer table address code and administrator password is provided, if the inquiry had both imported the address code of transfer table, imported administrator password again, then system agrees inquiry and according to following mode user's credit information is offered the inquiry.If the inquiry only imports its transfer table address code, then system is sent to transmitter module with inquiry's transfer table address code and the address code with the pairing registered user of this credit account number that is recorded in the credit account number monitoring module, transmitter module is transmitted into registered user's mobile phone or other transfer tables, the password that request registration user input query credit information is used with this information.The user knows it is the incoming call of credit information inquiry system from caller identification, answering back credit information inquiry system uses computerized speech and tells subscriber-related inquiry's data (for example: inquiry's phone number), the user agrees just to press the password confirming inquiry at mobile phone, after credit information inquiry system password check is errorless, for safety, the credit information inquiry system produces a random cipher and sends to the transfer table address code that the inquiry provides, and require the inquiry to import this random cipher, if the address code that the inquiry provides is wrong, the inquiry will can not receive random cipher, so also can't be according to the requirement input random cipher of credit information inquiry system.Only after the inquiry imported correct random cipher, the credit information inquiry system just provided user's credit information to the inquiry.In any case, system sends out a note immediately and gives the user after the credit information with the user offers the inquiry, and short message content comprises that this user's credit information is inquired about, and can guarantee that like this user can know immediately that his credit information inquired about by the people.For example have supervision department to inquire about his credit information, the user just can know immediately.The process flow diagram of this embodiment is shown in Fig. 4,5.
In the patent No. is 941050955, and denomination of invention is to disclose a kind of DNA system in the antitheft method and apparatus system of saving from damage of noncash immediate payment, and the present invention also is another DNA system that and individual have interests and rights and interests relation.

Claims (23)

1. credit information inquiry system comprises:
The credit information memory storage: the credit information that is used to write down the registered user is visited for the inquiry; It is characterized in that also comprising:
Query monitor device: be used for when this registered user's credit information is accessed, address code according to this registered user registration sends inquiry's identity information and solicited message to this registered user, just this registered user's credit information is offered the inquiry after the registered user agrees.
2. credit information inquiry system as claimed in claim 1, it is characterized in that: described query monitor device comprises credit account number monitoring module and transmitter module, when the credit account number that described credit account number monitoring module monitors the registered user is transfused to, be sent to transmitter module with the pairing registered user's of this credit account number address code and inquiry's identity information with being recorded in the credit account number monitoring module, so that described transmitter module is transmitted into registered user's receiver module with the information received according to registered user's address code, described transmitter module also is used to receive the information that the receiver module from the registered user feeds back after the information of receiving the transmitter module emission.
3. credit information inquiry system as claimed in claim 2 is characterized in that: described transmitter module is the dial telephone or the transfer table that dials automatically.
4. as each described credit information inquiry system in the claim 1 to 3, it is characterized in that: also comprise inquiry terminal, described inquiry terminal is transfer table or network computer.
5. credit information querying method is characterized in that may further comprise the steps:
Steps A: it is accessed whether the credit account number that the query monitor device is constantly monitored registered user in the credit information memory storage has, when the credit account number that monitors the registered user is accessed, and execution in step B;
Step B: the identity information that obtains the inquiry;
Step C: the identity information from the address code of this registered user's registration to this registered user and the solicited message that send this inquiry according to, if receive the feedback information that the registered user agrees that credit information is inquired about by this inquiry, execution in step D, if receive the feedback information that the registered user disagrees with that credit information is inquired about by this inquiry, execution in step E;
Step D: the credit information that accesses this registered user offers the inquiry;
Step e: system forbids accessing this registered user's credit information.
6. credit information querying method as claimed in claim 5 is characterized in that: inquiry's identity information comprises the address code and the administrator password of the employed transfer table of inquiry among the described step B.
7. credit information querying method as claimed in claim 6 is characterized in that: registered user's credit account number is accessed by inquiry's transfer table in the described steps A.
8. credit information querying method as claimed in claim 7 is characterized in that: described step B utilizes mobile communcations system directly to obtain inquiry's transfer table address code; System directly sends to this registered user's credit information the transfer table of corresponding above-mentioned transfer table address code among the described step D.
9. credit information querying method as claimed in claim 6 is characterized in that: registered user's credit account number is accessed by network computer in the described steps A.
10. credit information querying method as claimed in claim 9 is characterized in that: described step B may further comprise the steps:
B1) require the inquiry to import my transfer table address code;
B2) receive inquiry's input address code and as the address code of inquiry's transfer table;
Described step D may further comprise the steps:
D1), send a random cipher and this password of record in system according to the transfer table address code that the inquiry provided;
D2) require the inquiry to import above-mentioned random cipher, if password is correct, execution in step D3, if the password mistake, execution in step D4;
D3) the desired credit information of inquiry is sent to inquiry's computer;
D4) finish.
11. as each described credit information querying method in the claim 5 to 10, it is characterized in that: the solicited message among the described step C comprises that the request registration user inputs password, and the registered user who receives is imported proper password agree that as the registered user inquiry inquires about the feedback information of this registered user's credit information, the registered user who receives is refused to input password disagree with that as the registered user inquiry inquires about the feedback information of this registered user's credit information.
12. as each described credit information querying method in the claim 5 to 10, it is characterized in that: further comprising the steps of behind step D: system sends out a note immediately and is inquired about identity information with the inquiry for credit information that user, short message content comprise this user.
13. credit information querying method as claimed in claim 11 is characterized in that: further comprising the steps of behind step D: system sends out a note immediately and is inquired about identity information with the inquiry for credit information that user, short message content comprise this user.
14. a credit information querying method is characterized in that may further comprise the steps:
Step 1: it is accessed whether the credit account number that the query monitor device is constantly monitored registered user in the credit information memory storage has, when the credit account number that monitors the registered user is accessed, and execution in step B;
Step 2: the identity information that obtains the inquiry;
Step 3: judge whether the inquiry is the supvr who is authorized to, if the inquiry is the supvr who is authorized to, then carry out step 5, if the inquiry is not the supvr who is authorized to, then carry out step 4;
Step 4: the identity information from the address code of this registered user's registration to this registered user and the solicited message that send this inquiry according to, if receive the feedback information that the registered user agrees that credit information is inquired about by this inquiry, execution in step 5, if receive the feedback information that the registered user disagrees with that credit information is inquired about by this inquiry, execution in step E;
Step 5: the credit information that accesses this registered user offers the inquiry;
Step 6: system forbids accessing this registered user's credit information.
15. credit information querying method as claimed in claim 14 is characterized in that: inquiry's identity information comprises the address code and the administrator password of the employed transfer table of inquiry in the described step 2.
16. credit information querying method as claimed in claim 15, it is characterized in that: whether the described inquiry of judgement of step 3 is that the supvr who is authorized to comprises the steps: if the inquiry had both imported the address code of transfer table, imported administrator password again, then this inquiry is the supvr; If the inquiry has only imported the address code of transfer table, input manager password not, then this inquiry is not the supvr.
17. credit information querying method as claimed in claim 16 is characterized in that: registered user's credit account number is accessed by inquiry's transfer table in the described step 1.
18. credit information querying method as claimed in claim 17 is characterized in that: described step 2 utilizes mobile communcations system directly to obtain inquiry's transfer table address code; System directly sends to this registered user's credit information the transfer table of corresponding above-mentioned transfer table address code in the described step 5.
19. credit information querying method as claimed in claim 16 is characterized in that: registered user's credit account number is accessed by network computer in the described step 1.
20. credit information querying method as claimed in claim 19 is characterized in that: described step 2 may further comprise the steps:
2-1) require the inquiry to import my transfer table address code;
2-2) receive inquiry's input address code and as the address code of inquiry's transfer table;
Described step 5 may further comprise the steps:
5-1) according to the transfer table address code that the inquiry provided, send a random cipher and this password of record in system;
5-2) require the inquiry to import above-mentioned random cipher, if password is correct, execution in step 5-3, if the password mistake, execution in step 5-4;
5-3) the desired credit information of inquiry is sent to inquiry's computer;
5-4) finish.
21. as each described credit information querying method in the claim 14 to 20, it is characterized in that: the solicited message in the described step 4 comprises that the request registration user inputs password, and the registered user who receives is imported proper password agree that as the registered user inquiry inquires about the feedback information of this registered user's credit information, the registered user who receives is refused to input password disagree with that as the registered user inquiry inquires about the feedback information of this registered user's credit information.
22. as each described credit information querying method in the claim 14 to 20, it is characterized in that: further comprising the steps of in step 5 back: system sends out a note immediately and gives the user, and the credit information that short message content comprises this user is inquired about the identity information with the inquiry.
23. credit information querying method as claimed in claim 21 is characterized in that: further comprising the steps of in step 5 back: system sends out a note immediately and gives the user, and the credit information that short message content comprises this user is inquired about the identity information with the inquiry.
CNA2004100522440A 2004-11-18 2004-11-18 Credit data inquiry system and method Pending CN1779704A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNA2004100522440A CN1779704A (en) 2004-11-18 2004-11-18 Credit data inquiry system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNA2004100522440A CN1779704A (en) 2004-11-18 2004-11-18 Credit data inquiry system and method

Publications (1)

Publication Number Publication Date
CN1779704A true CN1779704A (en) 2006-05-31

Family

ID=36770026

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2004100522440A Pending CN1779704A (en) 2004-11-18 2004-11-18 Credit data inquiry system and method

Country Status (1)

Country Link
CN (1) CN1779704A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008037164A1 (en) * 2006-09-22 2008-04-03 Beijing Gzt Network Technology Inc. Utilize individual information submitted by the user to set up users' real identity database
CN100456786C (en) * 2004-09-06 2009-01-28 乐金电子(中国)研究开发中心有限公司 Data retrieving method by user name via mobile communication terminal
CN101197844B (en) * 2007-12-12 2011-01-26 浙江大学 File storage method based on subscription issuing system
CN103533076A (en) * 2013-10-23 2014-01-22 中国科学院声学研究所 Access control method of DMS (digital media server) in DLNA (digital living network alliance), equipment and DLNA system
CN104035964A (en) * 2014-05-16 2014-09-10 北京百度网讯科技有限公司 Method and device for providing credit-related information
CN106878331A (en) * 2017-03-22 2017-06-20 清华大学合肥公共安全研究院 Personal information uses outline management system
CN106878332A (en) * 2017-03-22 2017-06-20 清华大学合肥公共安全研究院 Personal information uses credit system
CN107292441A (en) * 2017-06-26 2017-10-24 北京容联光辉科技有限公司 A kind of O&M cooperative system
CN107908736A (en) * 2017-11-15 2018-04-13 深圳忠信信息技术有限公司 Personal information boundling querying method, system and computer-readable recording medium
CN107944291A (en) * 2017-11-15 2018-04-20 深圳忠信信息技术有限公司 Information acquisition method, system and computer-readable recording medium
CN108021820A (en) * 2017-11-15 2018-05-11 深圳忠信信息技术有限公司 Information protecting method, system and computer-readable recording medium
WO2019210575A1 (en) * 2018-05-04 2019-11-07 平安科技(深圳)有限公司 Real estate information enquiry method and apparatus, and computer device and storage medium

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100456786C (en) * 2004-09-06 2009-01-28 乐金电子(中国)研究开发中心有限公司 Data retrieving method by user name via mobile communication terminal
WO2008037164A1 (en) * 2006-09-22 2008-04-03 Beijing Gzt Network Technology Inc. Utilize individual information submitted by the user to set up users' real identity database
CN101197844B (en) * 2007-12-12 2011-01-26 浙江大学 File storage method based on subscription issuing system
CN103533076A (en) * 2013-10-23 2014-01-22 中国科学院声学研究所 Access control method of DMS (digital media server) in DLNA (digital living network alliance), equipment and DLNA system
CN103533076B (en) * 2013-10-23 2017-07-07 中国科学院声学研究所 The access control method of digital media server DMS, equipment and DLNA system in DLNA
CN104035964A (en) * 2014-05-16 2014-09-10 北京百度网讯科技有限公司 Method and device for providing credit-related information
CN106878332A (en) * 2017-03-22 2017-06-20 清华大学合肥公共安全研究院 Personal information uses credit system
CN106878331A (en) * 2017-03-22 2017-06-20 清华大学合肥公共安全研究院 Personal information uses outline management system
CN107292441A (en) * 2017-06-26 2017-10-24 北京容联光辉科技有限公司 A kind of O&M cooperative system
CN107292441B (en) * 2017-06-26 2020-06-19 北京容联光辉科技有限公司 Operation and maintenance cooperation system
CN107908736A (en) * 2017-11-15 2018-04-13 深圳忠信信息技术有限公司 Personal information boundling querying method, system and computer-readable recording medium
CN107944291A (en) * 2017-11-15 2018-04-20 深圳忠信信息技术有限公司 Information acquisition method, system and computer-readable recording medium
CN108021820A (en) * 2017-11-15 2018-05-11 深圳忠信信息技术有限公司 Information protecting method, system and computer-readable recording medium
WO2019210575A1 (en) * 2018-05-04 2019-11-07 平安科技(深圳)有限公司 Real estate information enquiry method and apparatus, and computer device and storage medium

Similar Documents

Publication Publication Date Title
US10244105B2 (en) Methods and systems for real time display of caller location, profile, and trust relationship
CN1278537C (en) Telephone status notification system
US7979054B2 (en) System and method for authenticating remote server access
CN1697470A (en) Telephone number change notification method and telephone number change notification system
TW201014315A (en) User identity authentication method, system thereof and identifying code generating maintenance subsystem
CN1575569A (en) System and method for providing two-way communications network transmissions over internet protocol
CN1885874A (en) Communication apparatus and method
CN1647446A (en) An instant log-in method for authentificating a user and settling bills by using two different communication channels and a system thereof
CN1779704A (en) Credit data inquiry system and method
RU2721825C2 (en) System and method of establishing communication over multiple communication platforms
CN101031156A (en) Authentication vector generating device and method, subscriber authentication module, mobile communication system
CN1383291A (en) Patabase maintenance method and system for communication network
CN1909454A (en) System, method, and computer readable medium for providing secure access between devices
CN1917686A (en) Apparatus and method for authenticating a telematics terminal in vehicle
CN1750462A (en) Method for realizing identity identification by mobile terminal
CN1890950A (en) Voice authentication device, voice authentication system, and voice authentication method
CN1462133A (en) Method for access control of contents and system
CN1162035C (en) Method for positioning handset and providing emergency service and positioning service system
CN1274169C (en) Method for limiting illegal mobile telephone
CN1653757A (en) Connection service providing system and connection service providing method
CN1901683A (en) Method and apparatus for processing a communication request
CN1946229A (en) Indentifying method for telecommunication smart card and terminal
CN113271590B (en) Secure access system for wireless office networks
CN1747506A (en) Data retrieving method by user name via mobile communication terminal
KR20050018926A (en) Location based service method for automobile insurance using mobile communication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication