WO2019019636A1 - 用户身份识别方法、电子装置及计算机可读存储介质 - Google Patents

用户身份识别方法、电子装置及计算机可读存储介质 Download PDF

Info

Publication number
WO2019019636A1
WO2019019636A1 PCT/CN2018/077649 CN2018077649W WO2019019636A1 WO 2019019636 A1 WO2019019636 A1 WO 2019019636A1 CN 2018077649 W CN2018077649 W CN 2018077649W WO 2019019636 A1 WO2019019636 A1 WO 2019019636A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
identification
identification number
suspicious
employee
Prior art date
Application number
PCT/CN2018/077649
Other languages
English (en)
French (fr)
Inventor
张政
Original Assignee
平安科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 平安科技(深圳)有限公司 filed Critical 平安科技(深圳)有限公司
Publication of WO2019019636A1 publication Critical patent/WO2019019636A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0639Performance analysis of employees; Performance analysis of enterprise or organisation operations
    • G06Q10/06395Quality analysis or management

Definitions

  • the present application relates to the field of information verification, and in particular, to a user identity identification method, an electronic device, and a computer readable storage medium.
  • the present application provides a user identity identification method, which can be analyzed according to a first identification number for identifying a user identity included in the service data and a second identification number stored in the employee management system for identifying an employee identity.
  • the employee who is a fake customer has improved the control of the sales staff.
  • a first aspect of the present application provides a user identity identification method, which is characterized in that the method includes the following steps:
  • A. Obtaining service data from the service management system, where the service data includes a first identification number for identifying the identity of the user;
  • the suspicious number is determined to be the question number, and the user corresponding to the question number is the suspicious user.
  • a second aspect of the present application provides an electronic device, including: a memory, a processor, and a user identity system stored on the memory and operable on the processor, the user identity
  • the identification system implements the following steps when executed by the processor:
  • A. Obtaining service data from the service management system, where the service data includes a first identification number for identifying the identity of the user;
  • the suspicious number is determined to be the question number; the user corresponding to the question number is the suspicious user.
  • a third aspect of the present application provides a computer readable storage medium storing a user identification system, the user identification system being executable by at least one processor to enable at least one processor The steps of performing the above respective user identification methods.
  • the user identity identification method, the electronic device, and the computer readable storage medium proposed by the present application are used in the first identification number for identifying the identity of the user recorded from the service data according to a preset analysis rule.
  • the suspicious number is analyzed, and the suspicious number is further compared with the second identification number stored in the employee management system for identifying the identity of the employee; whether the suspicious number is the question number according to the comparison result; if the suspicious number is the question number, The user corresponding to the question number is a suspicious user.
  • FIG. 1 is a schematic diagram of an optional application environment of each embodiment of the present application.
  • FIG. 2 is a schematic diagram of an optional hardware architecture of the electronic device of FIG. 1;
  • FIG. 3 is a schematic diagram of functional modules of a preferred embodiment of the user identification system of the present application.
  • FIG. 4 is a schematic flowchart of an implementation process of an embodiment of a user identity identification method of the present application
  • FIG. 5 is a schematic diagram of an implementation process of another embodiment of a user identity identification method of the present application.
  • first, second and the like in the present application are for the purpose of description only, and are not to be construed as indicating or implying their relative importance or implicitly indicating the number of technical features indicated. .
  • features defining “first” and “second” may include at least one of the features, either explicitly or implicitly.
  • the technical solutions between the various embodiments may be combined with each other, but must be based on the realization of those skilled in the art, and when the combination of the technical solutions is contradictory or impossible to implement, it should be considered that the combination of the technical solutions does not exist. Nor is it within the scope of protection required by this application.
  • FIG. 1 it is a schematic diagram of an optional application environment of each embodiment of the present application.
  • the present application is applicable to an application environment including, but not limited to, server 1, electronic device 2, and network 3.
  • the server 1 may be a total server inside the enterprise, or may be a server that manages a department in the enterprise. It can be a computing device such as a rack server, a blade server, a tower server, or a rack server.
  • Server 1 can be a standalone server or a server cluster consisting of multiple servers.
  • the server 1 is installed and runs with a business management system (APP), an employee management system (APP), and various sales systems (APPs).
  • APP business management system
  • APP employee management system
  • APPs various sales systems
  • Network 3 can be an intranet, an Internet, a Global System of Mobile communication (GSM), a Wideband Code Division Multiple Access (WCDMA), a 4G network, a 5G network. , wireless or wired networks such as Bluetooth and Wi-Fi.
  • GSM Global System of Mobile communication
  • WCDMA Wideband Code Division Multiple Access
  • 4G Fifth Generation
  • 5G Fifth Generation
  • wireless or wired networks such as Bluetooth and Wi-Fi.
  • the server 1 is communicably connected to the electronic device 2 via the network 3, and the user identification system 200 of the present application is installed and operated in the electronic device 2.
  • the electronic device 2 may include, but is not limited to, a memory 11, a processor 12, and a network interface 13 that are communicably connected to each other through a system bus. It is to be noted that FIG. 2 only shows the electronic device 2 having the components 11-13, but it should be understood that not all illustrated components may be implemented, and more or fewer components may be implemented instead.
  • the memory 11 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (for example, SD or DX memory, etc.), a random access memory (RAM), and a static random access.
  • Memory SRAM
  • ROM read only memory
  • EEPROM electrically erasable programmable read only memory
  • PROM programmable read only memory
  • magnetic memory magnetic disk, optical disk, and the like.
  • the memory 11 may be an internal storage unit of the electronic device 2, such as a hard disk or a memory of the electronic device 2.
  • the memory 11 may also be an external storage device of the electronic device 2, such as a plug-in hard disk equipped on the electronic device 2, a smart memory card (SMC), and a secure digital (Secure Digital, SD). ) cards, flash cards, etc.
  • the memory 11 can also include both an internal storage unit of the electronic device 2 and an external storage device thereof.
  • the memory 11 is generally used to store an operating system installed in the electronic device 2 and various types of application software, such as program codes of the user identification system 200. Further, the memory 11 can also be used to temporarily store various types of data that have been output or are to be output.
  • Processor 12 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments.
  • the processor 12 is typically used to control the overall operation of the electronic device 2, such as performing control and processing related to data interaction or communication with the server 1.
  • the processor 12 is configured to run program code or processing data stored in the memory 11, such as the running user identification system 200 and the like.
  • the network interface 13 may include a wireless network interface or a wired network interface, and the network interface 13 is typically used to establish a communication connection between the electronic device 2 and other electronic devices.
  • the network interface 13 is mainly used to connect the electronic device 2 to the server 1 through the network 3, and establish a data transmission channel and a communication connection between the electronic device 2 and the server 1.
  • the present application proposes a user identity recognition system 200.
  • FIG. 3 it is a functional block diagram of a preferred embodiment of the user identity recognition system 200 of the present application.
  • the user identity recognition system 200 can be divided into one or more modules, one or more modules are stored in the memory 11, and by one or more processors (the processor 12 in this embodiment) Executed to complete the application.
  • the user identification system 200 can be segmented into an acquisition module 201, a screening module 202, and a question number determination module 203.
  • a functional module as referred to in the present application refers to a series of computer program instruction segments capable of performing a specific function, and is more suitable than the program for describing the execution process of the user identification system 200 in the electronic device 2.
  • the functions of the respective function modules 201-203 will be described in detail below.
  • the obtaining module 201 is configured to obtain service data from the service management system, where the service data includes a first identification number for identifying the identity of the user.
  • the insurance company's insurance business is taken as an example for description, and the business data includes policy data.
  • the business data varies according to the company's sales business, but understandably, the business data records the basic information of the user, and the basic information includes the user's contact information (for example, mobile phone number, email, QQ).
  • the first identification number that can be used to identify the identity of the user.
  • the staff will enter the personal data filled in by the user and the specific information of the user's insurance purchase in the business management system to generate business data (in this embodiment, the policy data) ).
  • the personal data filled in by the user must include the contact information commonly used by the user corresponding to the user's name (for example, a mobile phone number), and the service management system (in this embodiment, the insurance system) is usually based on the user's reserved name.
  • the corresponding contact method is used to identify the identity of the insured user. For example, when the insured user directly inputs the reserved mobile phone number in the insurance system, the insurance system will call the policy data corresponding to the mobile phone number and display it to the user.
  • the user's identity card number In some cases, it is also necessary to fill in information such as the user's identity card number and important identifiable user identities. For example, when a user purchases a car insurance, the mobile phone number of the user who purchases the car insurance needs to be left. When the user purchases insurance related to the user's own vital interests such as critical illness insurance or accident insurance, the user needs to leave the mobile phone number and also Users need to leave their ID number and so on.
  • the screening module 202 is configured to filter the suspicious number from the first identification number included in the service data according to the preset analysis rule.
  • the preset analysis rules include:
  • the preset threshold is 5.
  • the number of the first identification number is equal to or greater than a preset threshold, it is determined that the first identification number is a suspicious number.
  • the problem number determining module 203 is configured to determine that the suspicious number is a question number.
  • the suspicious number is determined to be the question number, and the user corresponding to the question number is the suspicious user.
  • the employee management system in the enterprise stores basic information of the employee, and the basic information includes the employee's name, the contact information commonly used by the employee (for example, mobile phone number, WeChat, QQ, email, etc.), the name of the employee and
  • the contact information usually has a one-to-one correspondence.
  • the employee management system can usually identify the employee's identity through the contact information of the employee. For example, when it is necessary to check whether the user corresponding to a certain phone number is an employee of the unit, it is usually input in the employee management system.
  • the phone number if the phone number is correspondingly stored in the employee management system, the employee management system correspondingly displays the employee information corresponding to the phone number.
  • the basic information also includes important identifiable employee identification numbers such as the employee's ID number. Therefore, it is possible to determine whether the suspicious number is a question number by comparing the suspicious number with the identification number (employee's phone number or employee's ID number) of the employee identification stored in the employee management system.
  • the identity recognition system 200 further includes a detection module and a correction module (the detection module and the correction module are not shown in FIG. 3).
  • the detecting module is configured to perform problem number detection on the business data entered by each sales system in real time, and if the business data entered by the sales system includes one or more problem numbers, issue a warning message (for example, the warning information is N) ), prompting the sales system to stop the business processing for the user corresponding to the one or more question numbers (for example, the insurance sales system stops the quotation of the quotation).
  • a warning message for example, the warning information is N
  • a correction module configured to send a problem number to be corrected to a predetermined terminal, and after receiving a correction instruction for one or more problem numbers to be corrected from a predetermined terminal, correcting the problem corresponding to the correction instruction
  • the number is marked as a normal number and an instruction to continue processing for the user corresponding to the normal number is sent to the sales system.
  • the sales system needs to issue one or more correction requests for the problem number to be corrected according to the question raised by the user, and the correction module will correct the problem.
  • the question number to be corrected in the request is sent to the predetermined terminal, and the predetermined terminal manually reviews the problem number to be corrected.
  • a correction instruction is sent to the correction module.
  • the correction module After receiving the correction instruction for one or more problem numbers to be corrected, the correction module marks the problem number to be corrected corresponding to the correction instruction as a normal number, and sends the user corresponding to the normal number to the sales system.
  • the instructions for business processing are described below.
  • the present application also proposes a user identification method.
  • FIG. 4 it is a schematic flowchart of an implementation process of an embodiment of the user identification method of the present application.
  • the order of execution of the steps in the flowchart shown in FIG. 4 may be changed according to different requirements, and some steps may be omitted.
  • Step S301 Obtain service data from the service management system, where the service data includes a first identification number used to identify the identity of the user.
  • the home appliance business of the shopping mall is taken as an example.
  • the user when purchasing a home appliance, the user must fill in the basic personal information, and the staff member enters the personal data filled in by the user and the information of the user's purchase of the home appliance in the business management system to generate business data.
  • the personal data filled in by the user must include the contact information commonly used by the user corresponding to the user's name (for example, mobile phone number, WeChat, qq, e-mail, etc.), and the business system usually corresponds to the user name reserved by the user. Contact to identify the user's identity. For example, when a user needs to repair or return the goods, the reserved mobile phone number can be directly input in the business system, and the business system will call the business data (for example, the order information) corresponding to the mobile phone number and display it to the relevant personnel.
  • Step S302 Filter out the suspicious number from the first identification number included in the service data according to the preset analysis rule.
  • the preset analysis rules include:
  • a preset threshold for example, a preset threshold of 5
  • the number of the first identification number is equal to or greater than a preset threshold, it is determined that the first identification number is a suspicious number.
  • Step S303 If the second identification number stored in the employee management system for identifying the identity of the employee is the same as the suspicious number, the suspicious number is determined to be the question number, and the user corresponding to the number is the suspicious user.
  • the employee's internal management system usually pre-stores the basic information of the employee, including the employee's name, the contact information commonly used by the employee (for example, mobile phone number, WeChat, QQ, e-mail, etc.), and the employee's name.
  • the contact information is usually one-to-one.
  • the employee management system usually identifies the employee's identity through the employee's contact information. For example, when it is necessary to check whether a certain phone number is an employee of the organization, the phone number is usually entered in the employee management system. If the phone number corresponds to the pre-existing employee management system, the employee management system correspondingly displays the employee information corresponding to the phone number.
  • the basic information also includes important identifiable employee identification numbers such as the employee's ID number. Therefore, it is possible to determine whether the suspicious number is a question number by comparing the suspicious number with the identification number (employee's phone number or employee's ID number) of the employee identification stored in the employee management system.
  • FIG. 5 it is a schematic flowchart of an implementation process of another embodiment of the user identification method of the present application.
  • the order of execution of the steps in the flowchart shown in FIG. 5 may be changed according to different requirements, and some steps may be omitted.
  • Step S401 Obtain service data from a service management system, where the service data includes a first identification number for identifying a user identity.
  • Step S402 Filter out the suspicious number from the first identification number included in the service data according to the preset analysis rule.
  • step S403 if the identification number stored in the employee management system for identifying the identity of the employee is the same as the suspicious number, the suspicious number is determined to be the question number, and the user corresponding to the question number is the suspicious user.
  • Step S404 Perform problem number detection on the business data entered by each sales system in real time, and if the business data entered by the sales system includes one or more problem numbers, issue a warning message to prompt the sales system to stop for the one or more The business processing of the user corresponding to the question number (for example, quoted billing).
  • step S404 is added on the basis of the embodiment shown in FIG. 4.
  • the billing process after each sales system is further controlled to ensure that each subsequent sales system is in the process.
  • the billing process after each sales system is further controlled to ensure that each subsequent sales system is in the process.
  • the sales system After each sales system receives the warning information, if the customer has a question, the sales system is required to issue a question number correction request according to the question raised by the user. After receiving the correction request for the one or more problem numbers to be corrected sent by the sales system for the warning information, the identification system 200 sends the problem number to be corrected in the correction request to the predetermined terminal for Manually review the problem number to be corrected.
  • the predetermined terminal sends a correction instruction to the user identification system 200 for one or more problem numbers to be corrected, and the user identification system 200 advances from After the determined terminal receives the correction instruction for one or more problem numbers to be corrected, the problem number to be corrected corresponding to the correction instruction is marked as a normal number, and the user corresponding to the normal number is sent to the sales system.
  • the instructions for business processing are described below.
  • the user identity identification method, the electronic device, and the computer readable storage medium of the present application by acquiring service data, analyze the first identification number included in the service data for identifying the user identity according to the preset analysis rule. Whether there is a suspicious number in the middle; if there is a suspicious number, compare the suspicious number with the second identification number stored in the employee management system for identifying the employee's identity; according to the comparison result, determine whether the suspicious number is the problem number, if suspicious If the number is a question number, the user corresponding to the question number is a suspicious user. It not only prevents employees from using their jobs, but also pretends to be a customer, conducts business billing, gains improper benefits, and can improve the control of sales personnel.
  • the foregoing embodiment method can be implemented by means of software plus a necessary general hardware platform, and of course, can also be through hardware, but in many cases, the former is better.
  • Implementation Based on such understanding, the technical solution of the present application, which is essential or contributes to the prior art, may be embodied in the form of a software product stored in a storage medium (such as ROM/RAM, disk,
  • the optical disc includes a number of instructions for causing a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to perform the methods described in various embodiments of the present application.

Landscapes

  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Development Economics (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Marketing (AREA)
  • Educational Administration (AREA)
  • General Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Game Theory and Decision Science (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种用户身份识别方法,该方法包括:获取业务数据,业务数据包括用于识别用户身份的第一标识号码(S301);根据预设的分析规则从所述业务数据包含的第一标识号码中筛选出可疑号码(S302);若可疑号码与员工管理系统中存储的用于识别员工身份的第二标识号码相同,则确定所述可疑号码为问题号码(S303)。若可疑号码为问题号码,则问题号码对应的用户为可疑用户。不仅实现了防止员工利用工作之便冒充客户身份进行业务开单,获取不当得利,而且能够提高对销售人员的管控。

Description

用户身份识别方法、电子装置及计算机可读存储介质
本申请要求于2017年7月25日提交中国专利局、申请号为201710614414.7,发明名称为“用户身份识别方法、电子装置及计算机可读存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及信息核实领域,尤其涉及一种用户身份识别方法、电子装置及计算机可读存储介质。
背景技术
在近年来,随着销售渠道的增多以及销售业务量的增大,销售人员之间的竞争也越来越大,有些销售人员为了提高业绩,通常会通过电话销售渠道为非电话直销的客户出具电话销售的销售单,有些销售人员甚至会利用自身员工开具销售单的方便,以自身的身份开具出多个不符合相关规定的销售单。因此,为了防止销售人员或其他公司内部员工利用工作之便以客户身份进行假冒销售,获取不当得益,需要对电话销售、网络销售等各种销售渠道的业务状况进行统一管控,核实真实的客户身份,查找出假冒客户的内部员工。
发明内容
有鉴于此,本申请提出一种用户身份识别方法,能够根据业务数据中包含的用于识别用户身份的第一标识号码和员工管理系统中存储的用于识别员工身份的第二标识号码,分析出假冒客户身份的员工,提高了对销售人员的管控。
首先,为实现上述目的,本申请第一方面提出一种用户身份识别方法,其特征在于,该方法包括如下步骤:
A、从业务管理系统中获取业务数据,业务数据包括用于识别用户身份的 第一标识号码;
B、根据预设的分析规则从业务数据包含的第一标识号码中筛选出可疑号码;
C、若有员工管理系统中存储的用于识别员工身份的第二标识号码与一个可疑号码相同,则确定可疑号码为问题号码,问题号码对应的用户为可疑用户。
此外,为实现上述目的,本申请第二方面提供一种电子装置,其特征在于,该电子装置包括存储器、处理器及存储在存储器上并可在处理器上运行的用户身份识别系统,用户身份识别系统被处理器执行时实现如下步骤:
A、从业务管理系统中获取业务数据,业务数据包括用于识别用户身份的第一标识号码;
B、根据预设的分析规则从业务数据包含的第一标识号码中筛选出可疑号码;
C、若有员工管理系统中存储的用于识别员工身份的第二标识号码与一个可疑号码相同,则确定可疑号码为问题号码;问题号码对应的用户为可疑用户。
为实现上述目的,本申请第三方面提供一种计算机可读存储介质,该计算机可读存储介质存储有用户身份识别系统,用户身份识别系统可被至少一个处理器执行,以使至少一个处理器执行上述各个用户身份识别方法的步骤。
相较于现有技术,本申请所提出的用户身份识别方法、电子装置及计算机可读存储介质,通过根据预设的分析规则从业务数据中记录的用于识别用户身份的第一标识号码中分析出可疑号码,进一步将可疑号码与员工管理系统中存储的用于识别员工身份的第二标识号码进行比对;根据比对结果判断可疑号码是否为问题号码;若可疑号码为问题号码,则问题号码对应的用户为可疑用户。这样,既可以避免现有技术中销售人员利用自身员工开具销售单的方便进行假冒销售的弊端,也可以提高对销售人员的管控。
附图说明
图1是本申请各个实施例一可选的应用环境示意图;
图2是图1中电子装置一可选的硬件架构的示意图;
图3是本申请用户身份识别系统较佳实施例的功能模块示意图;
图4是本申请用户身份识别方法一实施例的实施流程示意图;
图5是本申请用户身份识别方法另一实施例的实施流程示意图。
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
需要说明的是,在本申请中涉及“第一”、“第二”等的描述仅用于描述目的,而不能理解为指示或暗示其相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括至少一个该特征。另外,各个实施例之间的技术方案可以相互结合,但是必须是以本领域普通技术人员能够实现为基础,当技术方案的结合出现相互矛盾或无法实现时应当认为这种技术方案的结合不存在,也不在本申请要求的保护范围之内。
参阅图1所示,是本申请各个实施例一可选的应用环境示意图。
在本实施例中,本申请可应用于包括,但不仅限于,服务器1、电子装置 2、网络3的应用环境中。
其中,服务器1可以是企业内部的总服务器,也可以是企业中管理某个部门的服务器。其可以是机架式服务器、刀片式服务器、塔式服务器或机柜式服务器等计算设备。
服务器1可以是独立的服务器,也可以是多个服务器所组成的服务器集群。服务器1中安装并运行有业务管理系统(APP)、员工管理系统(APP)及各个销售系统(APP)。
网络3可以是企业内部网(Intranet)、互联网(Internet)、全球移动通讯系统(Global System of Mobile communication,GSM)、宽带码分多址(Wideband Code Division Multiple Access,WCDMA)、4G网络、5G网络、蓝牙(Bluetooth)、Wi-Fi等无线或有线网络。
服务器1通过网络3与电子装置2通信连接,电子装置2中安装并运行有本申请的用户身份识别系统200。
参阅图2所示,是图1中电子装置2一可选的硬件架构示意图。本实施例中,电子装置2可包括,但不仅限于,可通过系统总线相互通信连接的存储器11、处理器12、网络接口13。需要指出的是,图2仅示出了具有组件11-13的电子装置2,但是应理解的是,并不要求实施所有示出的组件,可以替代的实施更多或者更少的组件。
其中,存储器11至少包括一种类型的可读存储介质,可读存储介质包括闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘等。在一些实施例中,存储器11可以是电子装置2的内部存储单元,例如电子装置2的硬盘或内存。在另一些实施例中,存储器11也可以是电子装置2的外部存储设备,例如电子装置2上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡, 闪存卡(Flash Card)等。当然,存储器11还可以既包括电子装置2的内部存储单元也包括其外部存储设备。本实施例中,存储器11通常用于存储安装于电子装置2的操作系统和各类应用软件,例如用户身份识别系统200的程序代码等。此外,存储器11还可以用于暂时地存储已经输出或者将要输出的各类数据。
处理器12在一些实施例中可以是中央处理器(Central Processing Unit,CPU)、控制器、微控制器、微处理器、或其他数据处理芯片。处理器12通常用于控制电子装置2的总体操作,例如执行与服务器1进行数据交互或者通信相关的控制和处理等。本实施例中,处理器12用于运行存储器11中存储的程序代码或者处理数据,例如运行的用户身份识别系统200等。
网络接口13可包括无线网络接口或有线网络接口,网络接口13通常用于在电子装置2与其他电子设备之间建立通信连接。本实施例中,网络接口13主要用于通过网络3将电子装置2与服务器1相连,在电子装置2与服务器1之间建立数据传输通道和通信连接。
至此,己经详细介绍了本申请各个实施例的应用环境和相关设备的硬件结构和功能。下面,将基于上述应用环境和相关设备,提出本申请的各个实施例。
首先,本申请提出一种用户身份识别系统200。
参阅图3所示,是本申请用户身份识别系统200较佳实施例的功能模块图。本实施例中,用户身份识别系统200可以被分割成一个或多个模块,一个或者多个模块被存储于存储器11中,并由一个或多个处理器(本实施例中为处理器12)所执行,以完成本申请。例如,在图3中,用户身份识别系统200可以被分割成获取模块201、筛选模块202、以及问题号码确定模块203。本申请所称的功能模块是指能够完成特定功能的一系列计算机程序指令段,比程序更适合于描述用户身份识别系统200在电子装置2中的执行过程。以下将就各功能模块201-203的功能进行详细描述。
获取模块201,用于从业务管理系统中获取业务数据,业务数据包括用于识别用户身份的第一标识号码。
在本实施例中,为了方便描述,以保险公司的保险业务为例进行说明,则业务数据包括保单数据。在不同的实施例中,业务数据根据公司销售业务的不同而不同,但是可以理解地,业务数据都记录有用户的基本信息,基本信息包含用户的联系方式(例如,手机号码、邮箱、QQ)等可用于识别用户身份的第一标识号码。
通常,用户在购买保险的时候,都要填写详细的个人资料,工作人员会在业务管理系统中录入用户填写的个人资料及用户购买保险的具体信息以生成业务数据(本实施例中为保单数据)。其中,用户填写的个人资料中必须包括与用户的姓名对应的用户常用的联系方式(例如,手机号码),业务管理系统(本实施例中为投保系统)通常根据用户预留的与用户的姓名对应的联系方式来识别投保用户的身份。例如,当投保用户在投保系统中直接输入预留的手机号码时,投保系统会调用该手机号码对应的保单数据并显示给用户。
在一些情况下,还需要填写用户的身份证号码等重要的可识别用户身份的信息。例如,目前在用户购买车险时,需要留下购买车险的用户的手机号码,在用户购买重疾险或意外险等关系到用户自身切身利益的保险时,需要用户留下手机号码的同时,还需要用户留下身份证号码等。
筛选模块202,用于根据预设的分析规则从业务数据包含的第一标识号码中筛选出可疑号码。
其中,预设的分析规则包括:
分别统计业务数据中各个第一标识号码的个数;
分别将统计得到的各个第一标识号码的个数与预设阀值进行比较;
例如,在本实施例中,预设阀值为5。
若有第一标识号码的个数等于或大于预设阀值,则确定该第一标识号码为可疑号码。
问题号码确定模块203,用于确定可疑号码为问题号码。
通常,若有员工管理系统中存储的用于识别员工身份的第二标识号码与一个或多个可以号码相同,,则确定该可疑号码为问题号码,且问题号码对应的用户为可疑用户。
可以理解地,企业内部的员工管理系统中存储有员工的基本信息,该基本信息包括员工的姓名、员工常用的联系方式(例如,手机号码、微信、QQ、电子邮箱等),员工的姓名与联系方式通常一一对应,员工管理系统通常可以通过员工的联系方式来识别员工的身份,例如,当需要查询某一个电话号码对应的用户是否是本单位的员工时,通常在员工管理系统中输入该电话号码,若该电话号码对应存储在员工管理系统中,则员工管理系统对应显示该电话号码对应的员工信息。
在某些重要的岗位上,基本信息还包括员工的身份证号码等重要的可识别员工身份的号码。因此,可以通过将可疑号码与员工管理系统中存储的识别员工身份的标识号码(员工的电话号码、或员工的身份证号码)进行比对,来确定可疑号码是否为问题号码。
在本申请的另一实施例中,身份识别系统200还包括侦测模块和更正模块(侦测模块和更正模块在图3中未均示出)。
其中,侦测模块,用于实时对各个销售系统录入的业务数据进行问题号码侦测,若有销售系统录入的业务数据包含一个或多个问题号码,则发出警示信息(例如,警示信息为N),提示该销售系统停止针对该一个或多个问题号码对应的用户的业务办理(例如,保险销售系统停止报价出单)。
更正模块,用于发送待更正的问题号码至预先确定的终端,并从预先确定的终端接收到针对一个或多个待更正的问题号码的更正指令后,将该更正指令对应的待更正的问题号码标记为正常号码,并向销售系统发送继续针对该正常号码对应的用户的业务办理的指令。
通常,在实际应用中,当各个销售系统收到警示信息之后,如果客户有 疑问,则需要销售系统根据用户提出的疑问发出一个或多个待更正的问题号码的更正请求,更正模块将该更正请求中待更正的问题号码发送给预先确定的终端,预先确定的终端通过人工审核该待更正的问题号码。
若人工审核发现该待更正的问题号码不是员工预留的可识别员工身份的第二标识号码,则发送更正指令至更正模块。
更正模块在接收到针对一个或多个待更正的问题号码的更正指令后,将该更正指令对应的待更正的问题号码标记为正常号码,并向该销售系统发送继续对该正常号码对应的用户的业务办理的指令。
此外,本申请还提出一种用户身份识别方法。
参阅图4所示,是本申请用户身份识别方法一实施例的实施流程示意图。在本实施例中,根据不同的需求,图4所示的流程图中的步骤的执行顺序可以改变,某些步骤可以省略。
步骤S301,从业务管理系统中获取业务数据,业务数据包括用于识别用户身份的第一标识号码。
在本实施例中,为了描述方便,以商场的家电业务为例。通常,用户在购买家电的时候,都要填写基本的个人资料,工作人员会在业务管理系统中录入用户填写的个人资料及用户购买家电的信息以生成业务数据。其中,用户填写的个人资料中必须包括有与用户的姓名对应的用户常用的联系方式(例如,手机号码、微信、qq、电子邮箱等),业务系统通常根据用户预留的与用户姓名对应的联系方式来识别用户的身份。例如,当有用户需要维修或退换货时,可在业务系统中直接输入预留的手机号码,业务系统会调用该手机号码对应的业务数据(例如,订单信息)并显示给相关人员。
步骤S302,根据预设的分析规则从业务数据包含的第一标识号码中筛选出可疑号码。
其中,预设的分析规则包括:
分别统计业务数据中各个第一标识号码的个数;
分别将统计得到的各个第一标识号码的个数与预设阀值(例如,预设阀值为5)进行比较;
若第一标识号码的个数等于或大于预设阀值,则确定第一标识号码为可疑号码。
步骤S303,若有员工管理系统中存储的用于识别员工身份的第二标识号码与一个可疑号码相同,则确定可疑号码为问题号码,可以号码对应的用户为可疑用户。
可以理解地,企业内部的员工管理系统中通常预存有员工的基本信息,该基本信息包括员工的姓名、员工常用的联系方式(例如,手机号码、微信、QQ、电子邮箱等),员工的姓名与联系方式通常一一对应,员工管理系统通常通过员工的联系方式来识别员工的身份,例如,当需要查询某一个电话号码是否是本单位的员工时,通常在员工管理系统中输入该电话号码,若该电话号码对应预存在员工管理系统中,则员工管理系统对应显示该电话号码对应的员工信息。
在某些重要的岗位上,基本信息还包括员工的身份证号码等重要的可识别员工身份的号码。因此,可以通过将可疑号码与员工管理系统中存储的识别员工身份的标识号码(员工的电话号码、或员工的身份证号码)进行比对,来确定可疑号码是否为问题号码。
参阅图5所示,是本申请用户身份识别方法另一实施例的实施流程示意图。在本实施例中,根据不同的需求,图5所示的流程图中的步骤的执行顺序可以改变,某些步骤可以省略。
步骤S401,从业务管理系统中获取业务数据,业务数据包括用于识别用户身份的第一标识号码。
步骤S402,根据预设的分析规则从业务数据包含的第一标识号码中筛选出可疑号码。
步骤S403,若有员工管理系统中存储的用于识别员工身份的标识号码与 一个可疑号码相同,则确定该可疑号码为问题号码,问题号码对应的用户为可疑用户。
步骤S404,实时对各个销售系统录入的业务数据进行问题号码侦测,若有销售系统录入的业务数据包含一个或多个问题号码,则发出警示信息,提示该销售系统停止针对该一个或多个问题号码对应的用户的业务办理(例如,报价出单)。
该实施例是在图4所示实施例的基础上增加了步骤S404,在上述实施例判断出问题号码的基础上,进一步对各个销售系统之后的开单过程进行管控,确保后续各个销售系统在进行业务开单时防止有内部员工利用工作之便假冒客户进行开单,获取不当得益。
通常,在实际应用中,当各个销售系统收到警示信息之后,如果客户有疑问,则需要销售系统根据用户提出的疑问发出问题号码更正请求。,身份识别系统200在收到有销售系统发送的针对警示信息的一个或多个待更正的问题号码的更正请求后,将该更正请求中待更正的问题号码发送给预先确定的终端,用以人工审核该待更正的问题号码。
若人工审核之后发现该待更正的问题号码为正常用户使用的号码,则预先确定的终端针对一个或多个待更正的问题号码发送更正指令至用户身份识别系统200,用户身份识别系统200从预先确定的终端接收到针对一个或多个待更正的问题号码的更正指令后,将该更正指令对应的待更正的问题号码标记为正常号码,并向该销售系统发送继续针对该正常号码对应的用户的业务办理的指令。
通过上述实施例可知,本申请的用户身份识别方法、电子装置及计算机可读存储介质,通过获取业务数据,根据预设的分析规则分析业务数据中包括的用于识别用户身份的第一标识号码中是否有可疑号码;若有可疑号码,则将可疑号码与员工管理系统中存储的用于识别员工身份的第二标识号码进行比对;根据比对结果判断可疑号码是否为问题号码,若可疑号码为问题号 码,则问题号码对应的用户为可疑用户。不仅实现了防止员工利用工作之便冒充客户身份进行业务开单,获取不当得益,而且能够提高对销售人员的管控。
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本申请各个实施例所述的方法。
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。

Claims (20)

  1. 一种用户身份识别方法,其特征在于,所述方法包括如下步骤:
    A、从业务管理系统中获取业务数据,所述业务数据包括用于识别用户身份的第一标识号码;
    B、根据预设的分析规则从所述业务数据包含的第一标识号码中筛选出可疑号码;
    C、若有员工管理系统中存储的用于识别员工身份的第二标识号码与一个所述可疑号码相同,则确定所述可疑号码为问题号码,所述问题号码对应的用户为可疑用户。
  2. 如权利要求1所述的用户身份识别方法,其特征在于,所述预设的分析规则包括:
    分别统计所述业务数据中各个第一标识号码的个数;
    分别将统计得到的各个第一标识号码的个数与预设阀值进行比较;
    若有第一标识号码的个数等于或大于所述预设阀值,则确定该第一标识号码为可疑号码。
  3. 如权利要求1所述的用户身份识别方法,其特征在于,所述方法还包括:
    实时对各个销售系统录入的业务数据进行问题号码侦测,若有销售系统录入的业务数据包含一个或多个问题号码,则发出警示信息,提示该销售系统停止针对该一个或多个问题号码对应的用户的业务办理。
  4. 如权利要求3所述的用户身份识别方法,其特征在于,所述方法还包括:
    若该销售系统针对所述警示信息发送带有一个或多个待更正的问题号码的更正请求,则将该更正请求中待更正的问题号码发送给预先确定的终端,用以人工审核该待更正的问题号码;
    若从预先确定的终端接收到针对一个或多个待更正的问题号码的更正指 令后,将该更正指令对应的待更正的问题号码标记为正常号码,并向该销售系统发送继续针对该正常号码对应的用户的业务办理的指令。
  5. 如权利要求1所述的用户身份识别方法,其特征在于,所述第一标识号码包括用户的联系方式;所述第二标识号码包括员工的联系方式。
  6. 如权利要求2所述的用户身份识别方法,其特征在于,所述第一标识号码包括用户的联系方式;所述第二标识号码包括员工的联系方式。
  7. 如权利要求3所述的用户身份识别方法,其特征在于,所述第一标识号码包括用户的联系方式;所述第二标识号码包括员工的联系方式。
  8. 如权利要求4所述的用户身份识别方法,其特征在于,所述第一标识号码包括用户的联系方式;所述第二标识号码包括员工的联系方式。
  9. 一种电子装置,其特征在于,所述电子装置包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的用户身份识别系统,所述用户身份识别系统被所述处理器执行时实现如下步骤:
    A、从业务管理系统中获取业务数据,所述业务数据包括用于识别用户身份的第一标识号码;
    B、根据预设的分析规则从所述业务数据包含的第一标识号码中筛选出可疑号码;
    C、若有员工管理系统中存储的用于识别员工身份的第二标识号码与一个所述可疑号码相同,则确定所述可疑号码为问题号码,所述问题号码对应的用户为可疑用户。
  10. 如权利要求9所述的电子装置,其特征在于,所述预设的分析规则包括:
    分别统计所述业务数据中各个第一标识号码的个数;
    分别将统计得到的各个第一标识号码的个数与预设阀值进行比较;
    若有第一标识号码的个数等于或大于所述预设阀值,则确定该第一标识号码为可疑号码。
  11. 如权利要求9所述的电子装置,其特征在于,所述用户身份识别系统被所述处理器执行时还实现如下步骤:
    实时对各个销售系统录入的业务数据进行问题号码侦测,若有销售系统录入的业务数据包含一个或多个问题号码,则发出警示信息,提示该销售系统停止针对该一个或多个问题号码对应的用户的业务办理。
  12. 如权利要求11所述的电子装置,其特征在于,所述用户身份识别系统被所述处理器执行时还实现如下步骤:
    若该销售系统针对所述警示信息发送带有一个或多个待更正的问题号码的更正请求,则将该更正请求中待更正的问题号码发送给预先确定的终端,用以人工审核该待更正的问题号码;
    若从预先确定的终端接收到针对一个或多个待更正的问题号码的更正指令后,将该更正指令对应的待更正的问题号码标记为正常号码,并向该销售系统发送继续针对该正常号码对应的用户的业务办理指令。
  13. 如权利要求9所述的电子装置,其特征在于,所述第一标识号码包括用户的联系方式;所述第二标识号码包括员工的联系方式。
  14. 如权利要求10所述的电子装置,其特征在于,所述第一标识号码包括用户的联系方式;所述第二标识号码包括员工的联系方式。
  15. 如权利要求11所述的电子装置,其特征在于,所述第一标识号码包括用户的联系方式;所述第二标识号码包括员工的联系方式。
  16. 如权利要求12所述的电子装置,其特征在于,所述第一标识号码包括用户的联系方式;所述第二标识号码包括员工的联系方式。
  17. 一种计算机可读存储介质,所述计算机可读存储介质存储有用户身份识别系统,所述用户身份识别系统可被至少一个处理器执行,以使所述至少一个处理器执行如下步骤:
    从业务管理系统中获取业务数据,所述业务数据包括用于识别用户身份的第一标识号码;
    根据预设的分析规则从所述业务数据包含的第一标识号码中筛选出可疑号码;
    若有员工管理系统中存储的用于识别员工身份的第二标识号码与一个所述可疑号码相同,则确定所述可疑号码为问题号码,所述问题号码对应的用户为可疑用户。
  18. 如权利要求17所述的存储介质,其特征在于,所述预设的分析规则包括:
    分别统计所述业务数据中各个第一标识号码的个数;
    分别将统计得到的各个第一标识号码的个数与预设阀值进行比较;
    若有第一标识号码的个数等于或大于所述预设阀值,则确定该第一标识号码为可疑号码。
  19. 如权利要求17所述的存储介质,其特征在于,所述用户身份识别系统被所述处理器执行时还实现如下步骤:
    实时对各个销售系统录入的业务数据进行问题号码侦测,若有销售系统录入的业务数据包含一个或多个问题号码,则发出警示信息,提示该销售系统停止针对该一个或多个问题号码对应的用户的业务办理。
  20. 如权利要求19所述的存储介质,其特征在于,所述用户身份识别系统可被至少一个处理器执行,以使所述至少一个处理器还执行如下步骤:
    若该销售系统针对所述警示信息发送带有一个或多个待更正的问题号码的更正请求,则将该更正请求中待更正的问题号码发送给预先确定的终端,用以人工审核该待更正的问题号码;
    若从预先确定的终端接收到针对一个或多个待更正的问题号码的更正指令后,将该更正指令对应的待更正的问题号码标记为正常号码,并向该销售系统发送继续针对该正常号码对应的用户的业务办理指令。
PCT/CN2018/077649 2017-07-25 2018-02-28 用户身份识别方法、电子装置及计算机可读存储介质 WO2019019636A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710614414.7 2017-07-25
CN201710614414.7A CN108416485B (zh) 2017-07-25 2017-07-25 用户身份识别方法、电子装置及计算机可读存储介质

Publications (1)

Publication Number Publication Date
WO2019019636A1 true WO2019019636A1 (zh) 2019-01-31

Family

ID=63125454

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/077649 WO2019019636A1 (zh) 2017-07-25 2018-02-28 用户身份识别方法、电子装置及计算机可读存储介质

Country Status (2)

Country Link
CN (1) CN108416485B (zh)
WO (1) WO2019019636A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111274561A (zh) * 2020-02-28 2020-06-12 广州高专资讯科技有限公司 一种身份管理方法、装置、设备及存储介质
CN112163050A (zh) * 2020-10-16 2021-01-01 泰康保险集团股份有限公司 一种标签处理方法、装置、电子设备及存储介质
CN112668800A (zh) * 2021-01-04 2021-04-16 荣联科技集团股份有限公司 信息处理方法、装置、介质和设备
CN114071454A (zh) * 2020-07-31 2022-02-18 中移(苏州)软件技术有限公司 一种移动用户识别码的识别方法、装置、设备及存储介质

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109410048B (zh) * 2018-09-07 2023-04-25 平安科技(深圳)有限公司 电子装置、客户信息安全管理方法及存储介质
CN111800370B (zh) * 2019-04-09 2022-11-15 阿里巴巴集团控股有限公司 用户信息发送、接收方法、装置、以及终端设备
US10461421B1 (en) * 2019-05-07 2019-10-29 Bao Tran Cellular system
US10498029B1 (en) * 2019-07-15 2019-12-03 Bao Tran Cellular system
CN112907395A (zh) * 2019-11-19 2021-06-04 深圳市明源云客电子商务有限公司 一种客户类型识别方法、装置及设备
CN111222566B (zh) * 2020-01-02 2020-09-01 平安科技(深圳)有限公司 用户属性识别方法、装置及存储介质
CN113286041B (zh) * 2021-04-09 2023-10-03 厦门市美亚柏科信息股份有限公司 一种用于境外手机号码的非正常使用的识别方法和系统

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090125320A1 (en) * 2007-11-12 2009-05-14 Bickett Erick J Method and system for displaying business information
CN105657659A (zh) * 2016-01-29 2016-06-08 北京邮电大学 一种识别打车业务中刷单用户的方法和系统
CN106776973A (zh) * 2016-12-05 2017-05-31 深圳前海微众银行股份有限公司 黑名单数据生成方法和装置

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120123941A1 (en) * 2010-11-17 2012-05-17 American Express Travel Related Services Company, Inc. Internet facilitation of fraud services
CN104424433B (zh) * 2013-08-22 2018-12-11 腾讯科技(深圳)有限公司 一种应用程序的反作弊方法和相关系统
GB2535433A (en) * 2014-12-12 2016-08-24 Aeriandi Ltd Method and apparatus for call correlation
CN104869155B (zh) * 2015-04-27 2018-09-18 腾讯科技(深圳)有限公司 数据审计方法及装置
CN106851613A (zh) * 2016-12-09 2017-06-13 深圳市金立通信设备有限公司 业务请求方法、业务办理号码的验证方法及其终端

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090125320A1 (en) * 2007-11-12 2009-05-14 Bickett Erick J Method and system for displaying business information
CN105657659A (zh) * 2016-01-29 2016-06-08 北京邮电大学 一种识别打车业务中刷单用户的方法和系统
CN106776973A (zh) * 2016-12-05 2017-05-31 深圳前海微众银行股份有限公司 黑名单数据生成方法和装置

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "CreditEase Insurance (Beijing) Co., Ltd. Shanghai Branch was Fined 180,000 RMB Due to Questions of Fabricating a Customer's Telephone", FINANCE.CHINA,COM, 6 November 2014 (2014-11-06), pages 1, Retrieved from the Internet <URL:http://finance.china.com.cn/money/insurance/bxyw/20141106/2776199.shtml> *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111274561A (zh) * 2020-02-28 2020-06-12 广州高专资讯科技有限公司 一种身份管理方法、装置、设备及存储介质
CN114071454A (zh) * 2020-07-31 2022-02-18 中移(苏州)软件技术有限公司 一种移动用户识别码的识别方法、装置、设备及存储介质
CN114071454B (zh) * 2020-07-31 2023-09-05 中移(苏州)软件技术有限公司 一种移动用户识别码的识别方法、装置、设备及存储介质
CN112163050A (zh) * 2020-10-16 2021-01-01 泰康保险集团股份有限公司 一种标签处理方法、装置、电子设备及存储介质
CN112163050B (zh) * 2020-10-16 2023-11-07 泰康保险集团股份有限公司 一种标签处理方法、装置、电子设备及存储介质
CN112668800A (zh) * 2021-01-04 2021-04-16 荣联科技集团股份有限公司 信息处理方法、装置、介质和设备

Also Published As

Publication number Publication date
CN108416485A (zh) 2018-08-17
CN108416485B (zh) 2021-10-08

Similar Documents

Publication Publication Date Title
WO2019019636A1 (zh) 用户身份识别方法、电子装置及计算机可读存储介质
CN107679995B (zh) 电子装置、保险案件理赔审核方法及计算机可读存储介质
WO2019061994A1 (zh) 电子装置、保险产品推荐方法、系统及计算机可读存储介质
US20120116984A1 (en) Automated evaluation of compliance data from heterogeneous it systems
CN108768929B (zh) 电子装置、征信反馈报文的解析方法及存储介质
US11386224B2 (en) Method and system for managing personal digital identifiers of a user in a plurality of data elements
WO2019041522A1 (zh) 电子装置、保险推荐方法、及计算机可读存储介质
CN110349039B (zh) 投诉风险评估方法、系统、计算机设备及可读存储介质
WO2019061990A1 (zh) 用户意图预测方法、电子设备及计算机可读存储介质
CN108241529B (zh) 薪资计算方法、应用服务器及计算机可读存储介质
CN110851298B (zh) 异常分析及处理方法、电子装置及存储介质
WO2019136812A1 (zh) 电子装置、数据调用日志生成及查询方法及存储介质
WO2019169763A1 (zh) 电子装置、业务系统风险控制方法及存储介质
WO2019153598A1 (zh) 客户风险等级管理方法、服务器及计算机可读存储介质
WO2019119642A1 (zh) 电子装置、远程保单的出单方法及存储介质
CN110766275A (zh) 数据验证方法、装置、计算机设备及存储介质
WO2018214404A1 (zh) 保单信息的处理装置、方法、系统及计算机可读存储介质
CN111340584A (zh) 一种资金方的确定方法、装置、设备及存储介质
CN107133233B (zh) 一种配置数据查询的处理方法及装置
CN113011856A (zh) 能源企业线上入驻方法、装置、电子设备和介质
WO2018228002A1 (zh) 录单装置、方法、系统及计算机可读存储介质
CN110827155A (zh) 信息处理方法、装置、电子设备及存储介质
CN114595765A (zh) 数据处理方法、装置、电子设备及存储介质
US20190018868A1 (en) Method of inputting document information, device, server, and storage medium
US20210165907A1 (en) Systems and methods for intelligent and quick masking

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 06.08.2020)

122 Ep: pct application non-entry in european phase

Ref document number: 18838500

Country of ref document: EP

Kind code of ref document: A1