CN111563809A - Guarantee fund management method, device, equipment and storage medium - Google Patents

Guarantee fund management method, device, equipment and storage medium Download PDF

Info

Publication number
CN111563809A
CN111563809A CN202010269452.5A CN202010269452A CN111563809A CN 111563809 A CN111563809 A CN 111563809A CN 202010269452 A CN202010269452 A CN 202010269452A CN 111563809 A CN111563809 A CN 111563809A
Authority
CN
China
Prior art keywords
deposit
information
terminal
guarantee
frozen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010269452.5A
Other languages
Chinese (zh)
Inventor
刘艳
夏辰
罗军珍
梅坚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
CCB Finetech Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp, CCB Finetech Co Ltd filed Critical China Construction Bank Corp
Priority to CN202010269452.5A priority Critical patent/CN111563809A/en
Publication of CN111563809A publication Critical patent/CN111563809A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/02Banking, e.g. interest calculation or account maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a method, a device, equipment and a storage medium for managing deposit, wherein the method comprises the steps of generating deposit information based on contract information sent by a first terminal, establishing a deposit account based on the deposit information and an application request sent by a second terminal, and managing funds in the deposit account based on the deposit information. The technical scheme of the embodiment relies on the advantages of the Internet, so that the user can process the deposit service through the terminal connected with the cloud platform, the back and forth running of the client between the third-party organization and the bank is avoided, a flexible processing mode is provided, and the processing efficiency of the personal deposit service is improved.

Description

Guarantee fund management method, device, equipment and storage medium
Technical Field
The embodiment of the invention relates to a data processing technology, in particular to a guarantee fund management method, device, equipment and storage medium.
Background
With the endless emergence of new business models of the consumer economy, the continuous regulation of industry regulation and the continuous transformation of government functions, more and more businesses for regulating personal funds through commercial banks are needed.
The deposit service of a conventional bank is a fixed amount, fixed term time based deposit product. Meanwhile, when the customer processes the personal deposit service, the customer needs to operate on different transaction platforms for many times, and even needs to spend precious time running on the website and a third-party institution.
The existing processing method for the deposit service is complex in process, needs a client to carry out multiple operations, and is low in efficiency.
Disclosure of Invention
The invention provides a guarantee fund management method, device, equipment and storage medium, which are used for reducing the processing flow of guarantee fund and improving the efficiency.
In a first aspect, an embodiment of the present invention provides a guarantee fund management method, where the method is applied to a cloud platform, and includes:
generating guarantee fund information based on contract information sent by a first terminal;
establishing a deposit account based on the deposit information and an application request sent by a second terminal;
and managing funds in the deposit account based on the deposit information.
In a second aspect, an embodiment of the present invention further provides a deposit management apparatus, where the method is applied to a cloud platform, and includes:
the generating module is used for generating the deposit information based on the contract information sent by the first terminal;
the establishing module is used for establishing a deposit account based on the deposit information and an application request sent by the second terminal;
and the management module is used for managing the fund in the deposit account based on the deposit information.
In a third aspect, an embodiment of the present invention further provides an apparatus, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform a method according to any one of the embodiments of the invention.
In a fourth aspect, an embodiment of the present invention further provides a storage medium storing computer-executable instructions, where the computer-executable instructions are configured to perform a method according to any embodiment of the present invention.
According to the method, the device, the equipment and the storage medium for managing the deposit, the deposit information is generated based on the contract information sent by the first terminal, the deposit account is established based on the deposit information and the application request sent by the second terminal, and the fund in the deposit account is managed based on the deposit information. The technical scheme of the embodiment relies on the advantages of the Internet, so that the user can process the deposit service through the terminal connected with the cloud platform, the back and forth running of the client between the third-party organization and the bank is avoided, a flexible processing mode is provided, and the processing efficiency of the personal deposit service is improved.
Drawings
FIG. 1 is a flowchart of a method for deposit management according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a security application page provided in an embodiment of the present application;
FIG. 3 is a schematic diagram of a guaranty application page provided in an embodiment of the present application
FIG. 4 is a flowchart of another method for deposit management according to the second embodiment of the present invention;
FIG. 5 is a flowchart of a personal deposit processing method provided in the second embodiment of the present application;
fig. 6 is a schematic structural diagram of a deposit management device according to a third embodiment of the present invention;
fig. 7 is a schematic structural diagram of an apparatus according to a fourth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
With the endless emergence of new business models of the consumer economy, the continuous regulation of industry regulation and the continuous transformation of government functions, more and more businesses for regulating personal funds through commercial banks are needed. Many commercial banks currently carry out security deposit escrow business. The personal deposit service can enable a bank and a merchant to share customer resources, expand the high-quality customer group of the bank, bring stable deposit sediment, promote the increase of the number of the accounts I and II of the bank and increase the sales of related products.
Traditional commercial banks guarantee money is based on fixed amount, fixed term time, fixed term deposit products. Meanwhile, various enterprise systems cannot be accessed, and a client needs to operate on different transaction platforms for many times, even needs to spend precious time running on a website and a third-party organization. For example, if a foreign trip is requested, if a conventional deposit is requested, the foreign trip must go to a bank outlet to deposit a deposit based on a deposit opening deposit, and the deposit is frozen and then goes to a trip agency to reserve a file; after the travel is finished, the user still needs to wait for the validity period of the deposit, carry the relevant materials and go to the website to draw the deposit.
Example one
Fig. 1 is a flowchart of a guarantee fund management method according to an embodiment of the present invention, where the method is applicable to a situation where a bank performs a personal guarantee fund escrow service, and the method may be executed by a guarantee fund management device, where the method is applied to a cloud platform, and the device may be implemented in a software and/or hardware manner.
As shown in fig. 1, a method for managing deposit provided by the first embodiment of the present invention may include the following steps:
and S11, generating guarantee fund information based on the contract information sent by the first terminal.
In this embodiment, the first terminal may be understood as a terminal used by the merchant or the enterprise to fill out the contract information and the contract template. The enterprise or merchant may be a real estate enterprise, a travel agency, or the like that requires the customer to pay a deposit. The guarantee fund is guarantee fund which is used as a fund manager by a bank and provides special purposes (tourism and membership deposit). Funds may be deposited in a frozen form in the customer account.
The contract information includes electronic contract information and offline contract information. The electronic contract is a contract signed by the enterprise and the user through an internet platform, and the offline contract is a paper contract signed by the enterprise and the business place of the user enterprise.
Further, the cloud platform provides an enterprise access port for the first terminal, so that the first terminal can complete functions of information entry, customer order generation, maintenance and the like.
Furthermore, the enterprise can sign corresponding electronic contract information with the client in an online mode, and can also sign corresponding offline contract information with the client in an offline mode, and the enterprise records the offline contract information into the first terminal.
The first terminal sends the entered contract information to the cloud platform, the cloud platform verifies the received contract information, and the contract information is published at the platform terminal after verification.
And S12, establishing a deposit account based on the deposit information and the application request sent by the second terminal.
In this embodiment, the first terminal may be understood as a terminal used by the user to invent the personal deposit account, and the user to invent the personal deposit may be understood as the user himself/herself inventing the personal deposit account, or may be understood as the user entrusting a third party organization to invent the personal deposit account of the user.
Further, the first terminal and the second terminal may be one of fixed terminals such as a desktop computer, an all-in-one computer, a bank self-service terminal, and the like, or one of terminals such as a wearable intelligent terminal, a mobile phone, a tablet computer, a notebook computer, and the like. This embodiment is not limited.
Specifically, a user logs in a display page provided by the cloud platform through the internet, selects a deposit module in the display page, and fills in specific information based on prompt information of the deposit module.
Fig. 2 is a schematic diagram of a guaranty application page provided in an embodiment of the present application, and as shown in fig. 2, a user may select a province, a city, a cooperative unit, and a project name according to personal needs. It should be noted that provinces and cities have opened provinces and cities that have been applied for on-line personal security services. The above-mentioned collaboration unit and project name refer to the name of the business and the name of the business project with which the user is transacted.
Fig. 3 is a schematic diagram of a deposit application page provided in an embodiment of the present application, and as shown in fig. 3, a project name, a project number, a deposit application deadline, an expiration processing mode, and an expiration time are automatically identified according to a project selected by a user for application in the page shown in fig. 2. The user fills out the amount of the deposit and the payment account according to personal requirements. In addition, information such as an enterprise contract number, a client name, a certificate type, a certificate number, a mobile phone number, remarks and the like is required. After the user fills in the information, the information can be sequentially filled in according to the subsequent prompt information, and the personal deposit service is applied.
The project name, the project number, the guarantee fund application deadline time, the expiration processing mode and the expiration time are determined by the cloud platform through contract information sent by the first terminal. Namely, the cloud platform automatically identifies the deposit information through the contract information sent by the first platform, wherein the deposit information at least comprises the following information: project name, project number, guarantee fund application deadline, due processing mode and due time.
Further, the user can also inquire whether the balance in the payment account is less than the amount of the deposit, and under the condition that the balance in the payment account is less than the amount of the deposit, the user is prompted that the balance is insufficient.
And S13, managing the funds in the deposit account based on the deposit information.
In this embodiment, the pan-tilt-zoom security deposit information performs management such as freezing, thawing, and deducting on funds in the security deposit account.
If the type of the guarantee fund is unfreezing type guarantee fund, the system automatically unfreezes the guarantee fund at the end of freezing. If the deposit type is a deduction type deposit, the bank reserves a bank mobile phone number 5 days before the end of the freezing period and sends a short message which is unfrozen and paid 5 days later to the customer, if the customer does not operate in the period, the deposit freezing period system automatically deducts the frozen fund of the customer directly to the account of the merchant
If the deposit type is unfreezing type deposit, the merchant sends out a request for unfreezing the personal deposit service in advance through an on-line or on-line mode, and the system unfreezes the personal deposit corresponding to the customer back to the personal account.
And in the guarantee fund freezing period, the cooperation mechanism provides a client default certificate for the cloud platform, the cloud platform completes the operation of deducting the guarantee fund of the tourists and drawing the deduction to the appointed account of the cooperation mechanism according to the certificate, and the agreement is terminated. The merchant must apply for a default deduction to the bank before the T-1 working day when the deposit is frozen at the end.
In the embodiment, a deposit account is determined based on an application request sent by a first terminal, and deposit information is generated based on contract information sent by a second terminal; the contract information consists of a pre-stored contract template and specific information; and managing funds in the deposit account based on the deposit information. The technical scheme of the embodiment relies on the advantages of the Internet, so that the user can process the deposit service through the terminal connected with the cloud platform, the back and forth running of the client between the third-party organization and the bank is avoided, a flexible processing mode is provided, and the processing efficiency of the personal deposit service is improved.
Example two
Fig. 4 is a flowchart of another deposit management method provided in the second embodiment of the present invention, and this embodiment further optimizes the deposit management method based on the above embodiments.
As shown in fig. 4, the optimized deposit management method may include the following steps:
and S21, receiving the contract information sent by the first terminal.
The cloud platform provides an open unified interface; the first terminal is connected with the platform through the open unified interface.
In this embodiment, the cloud platform provides an enterprise access port, and completes functions of merchant information audit and entry, customer order generation and maintenance, and the like. The merchant has reached the cooperation intention with the customer through an online (internet platform such as a merchant website) or offline (a physical store) channel, and signs a corresponding contract, wherein the information such as the name, the frozen account, the frozen amount, the frozen due date and the like of the customer is definitely guaranteed.
Further, the enterprise access port includes any one of order import, industry application, system docking and the like, and specifically, what access mode is adopted can be determined according to the scale of the merchant. It should be noted that, the present embodiment is only described for the access port, and is not limited thereto.
The first terminal sends the entered contract information to the cloud platform, and the cloud platform receives the contract information sent by the first terminal.
And S22, after the contract information is approved, releasing the contract information on the cloud platform.
Different auditing standards are adopted according to different contract types, and the specific auditing standard is not limited in the present embodiment.
The contract information is released on the cloud platform, which means that a user or an enterprise can inquire the contract information on the cloud platform.
And S23, generating guarantee fund information based on the contract information sent by the first terminal.
And S24, establishing a deposit account based on the deposit information and the application request sent by the second terminal.
The client who operates off line needs to transact the I-type account of the bank or the II-type account bound with the I-type account; the customer operating online needs to hold the bank class i account or a class ii account bound to class i (including the bank e account that is applying online using his bank card).
And the user applies for opening a deposit account on line, acquires contract information issued by the platform and forms a deposit order based on the application request and the contract information.
S25, freezing the fund in the deposit account based on the deposit information.
Further, the customer can select personal deposit or personal deposit to be frozen according to the merchant setting. The personal deposit is the deposit which is realized in the first time of the project and is frozen at the client card book when signing. The personal security cash register freezing is realized in the second stage of the project, the freezing of the opponent account is appointed during signing, and only the former is transferred into the fund for freezing the security cash.
The personal deposit can only freeze the account fund under the name of the transaction client, and the frozen amount strictly conforms to the amount specified by the order. And the individual guarantee cash account freezing support sets the account table, and the fund source in the range of the account table is frozen in the freezing validity period until the appointed amount is reached.
Further, the client autonomously transacts personal deposit on the online platform. The customer reads and agrees to the electronic agreement content and, upon confirmation, the system initiates a funds freeze transaction. According to different freezing services, a plurality of freezes are formed in the account, and one freeze is dissolved.
The individual guarantee cash account freezing refers to the cash accounts in the account list range, and can be frozen according to the full amount, the proportion and the fixed amount appointed by the merchant. One business freeze is formed under the account, and multiple freezes and multiple unfreezes are supported.
And S26, if the guarantee gold type is unfreezing guarantee gold, unfreezing the frozen guarantee gold.
And unfreezing the guarantee gold, wherein the unfreezing includes one of the following steps:
after the thawing date is reached, thawing the frozen guarantee gold;
and after a thawing request sent in advance by a second terminal is received, thawing the frozen security deposit.
If the type of the guarantee fund is unfreezing type guarantee fund, the system automatically unfreezes the guarantee fund at the end of freezing.
If the deposit type is unfreezing type deposit, the merchant sends out a request for unfreezing the personal deposit service in advance through an on-line or on-line mode, and the system unfreezes the personal deposit corresponding to the customer back to the personal account.
And S27, if the guarantee fund type is a deduction type guarantee fund, deduction is carried out on the frozen guarantee fund.
And (3) scratching the frozen guarantee gold, wherein the scratching comprises one of the following steps:
after reaching the deduction date, deducting the frozen guarantee gold;
and after receiving an early deduction request sent by the second terminal, sending early deduction inquiry information to the first terminal, and after receiving early deduction confirmation information sent by the first terminal, deducting the frozen security deposit.
If the deposit type is a deduction type deposit, the bank reserves a bank mobile phone number 5 days before the end of the freezing period and sends a short message which is unfrozen and paid 5 days later to the customer, if the customer does not operate in the period, the deposit freezing period system automatically deducts the frozen fund of the customer directly to the account of the merchant.
Further, in the guarantee fund freezing period, the cooperation mechanism provides a client default certificate for the cloud platform, the cloud platform completes the operation of deducting the guarantee fund of the tourists and allocating the deduction to the appointed account of the cooperation mechanism according to the certificate, and the agreement is terminated. The merchant must apply for a default deduction to the bank before the T-1 working day when the deposit is frozen at the end.
The deposit management method provides a strong merchant management platform and provides a cloud platform enterprise access port for merchants. And finishing the functions of generating and maintaining the customer orders and the like. Personal deposit items are added on the online part of the bank, and can be subdivided according to industry categories. Directly interfacing with a third party system. The banking end business is completely integrated into the actual business process of the merchant. If the merchant has the portal website or APP of the merchant, establishing a guarantee fund business transaction entrance link on an online platform such as the merchant website or the APP. The operation process is shortened, the steps are reduced, and the physical examination is improved. The safety of gold is ensured. The method has the advantages that the fund is frozen in the current account of the consumer while the client can conveniently set and remove the deposit according to needs at any time, so that the fund security requirement of private clients is guaranteed, and the merchant can obtain legal income according to the contract after the contract is finished, thereby forming win-win. Flexible and changeable services are supported. Depending on the type of impersonation warranty fund source, freezing of existing account funds may be supported, as well as freezing of prospective cash-in funds. Different expiration treatments are supported, and scratching and unfreezing can be selected. When the incoming account is frozen, the freezing of quota, fixed proportion and full quota can be carried out according to the actual requirement. And (4) expiration processing and early termination, wherein the actual possibility of various aspects of the client funds is considered.
On the basis of the foregoing embodiment, this embodiment provides an application example, and fig. 5 is a flowchart of a personal deposit processing method provided in the second embodiment of the present application, and as shown in fig. 5, a customer logs in a deposit module on an electronic channel, signs up an agreement and pays a deposit, a bank freezes the deposit in an account, and automatically sends a notification short message and a message push to the customer and a merchant mobile phone number. After the deposit is frozen, the merchant manages the deposit, and when the merchant sends a deposit withdrawal message to the bank, the bank unfreezes the deposit.
Further, the management of the deposit by the merchant also comprises unfreezing and deducting, if the merchant sends a deposit unfreezing request to the bank in advance, the bank unfreezes the deposit according to the requirement, and automatically sends a short message and a message push to the mobile phone number of the customer. And if the merchant does not send a guarantee fund unfreezing request to the bank in advance, the bank unfreezes the guarantee fund after expiration.
And if the merchant sends a guarantee fund ahead deduction request to the customer and the customer confirms that the guarantee fund ahead deduction, the bank carries out deduction. If the client does not confirm that the deposit is deducted in advance or does not receive the information of the client, the deposit is not processed. Until the bank deducts the deposit after expiration.
EXAMPLE III
The invention provides a repeat transmission device, and fig. 6 is a schematic structural diagram of a deposit management device provided in the third embodiment. The embodiment can be suitable for the condition that a bank carries out personal security deposit escrow business, the device is configured on the cloud platform, and the device can be realized in a software and/or hardware mode.
As shown in fig. 6, the deposit management apparatus according to the first embodiment of the present invention may include a generating module 61, an establishing module 62, and a managing module 63.
The generating module 61 generates the deposit information based on the contract information sent by the first terminal;
the establishing module 62 is configured to establish a deposit account based on the deposit information and an application request sent by the second terminal;
and the management module 63 is configured to manage the funds in the deposit account based on the deposit information.
In the embodiment, the deposit account is determined based on the application sent by the first terminal, and the deposit information is generated based on the contract information sent by the second terminal; the contract information consists of a pre-stored contract template and specific information; and managing funds in the deposit account based on the deposit information. The technical scheme of the embodiment relies on the advantages of the Internet, so that the user can process the deposit service through the terminal connected with the cloud platform, the back and forth running of the client between the third-party organization and the bank is avoided, a flexible processing mode is provided, and the processing efficiency of the personal deposit service is improved.
Further, the apparatus further comprises:
the receiving module is used for receiving contract information sent by the first terminal;
and the auditing module is used for issuing the contract information on the cloud platform after the contract information is approved.
Specifically, the cloud platform provides an open unified interface; and the first terminal is connected with the platform through the open unified interface.
And the management module 63 comprises a freezing unit, wherein the freezing unit is used for freezing the fund in the deposit account based on the deposit information.
Further, the deposit information includes a deposit type,
accordingly, the management module 63, including a thawing unit and a marking unit, wherein,
a thawing unit for thawing the frozen deposit if the deposit type is a thawing type deposit;
and the deduction and marking unit is used for deducting and marking the frozen guarantee fund if the guarantee fund type is the deduction and marking type guarantee fund.
The thawing unit is specifically used for executing one of the following operations:
after the thawing date is reached, thawing the frozen guarantee gold;
and after a thawing request sent in advance by the first terminal is received, thawing the frozen security deposit.
The marking unit is specifically configured to perform one of the following operations:
after reaching the deduction date, deducting the frozen guarantee gold;
and after receiving an early deduction request sent by the first terminal, sending early deduction inquiry information to the second terminal, and after receiving early deduction confirmation information sent by the second terminal, deducting the frozen security deposit.
The deposit management device provided in the embodiment can execute the deposit management method provided in any embodiment of the invention, and has corresponding functional modules and beneficial effects for executing the method. For details of the technology not described in detail in this embodiment, reference may be made to the deposit management method provided in any embodiment of the present invention.
Example four
Fig. 7 is a schematic structural diagram of an apparatus according to an embodiment of the present invention, and as shown in fig. 7, the apparatus includes a processor 710, a memory 720, an input device 730, and an output device 740; the number of processors 710 in the device may be one or more, and one processor 710 is taken as an example in fig. 7; the processor 710, the memory 720, the input device 730, and the output device 740 of the apparatus may be connected by a bus or other means, as exemplified by the bus connection in fig. 7.
The memory 720, which is a computer-readable storage medium, may be used to store software programs, computer-executable programs, and modules, such as program instructions/modules corresponding to the deposit management method in the embodiment of the present invention (e.g., the generation module 61, the establishment module 62, and the management module 63 in the deposit management apparatus). The processor 710 executes various functional applications and data processing of the device by executing software programs, instructions and modules stored in the memory 720, namely, implements any deposit management method provided by the embodiments of the present invention.
The memory 720 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the device, and the like. Further, the memory 720 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the memory 720 may further include memory located remotely from the processor 710, which may be connected to devices over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 730 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the apparatus. The output device 740 may include a display device such as a display screen.
EXAMPLE five
Embodiments of the present invention also provide a storage medium containing computer-executable instructions, which when executed by a computer processor, are configured to perform a method for deposit management, the method comprising:
generating guarantee fund information based on contract information sent by a first terminal;
establishing a deposit account based on the deposit information and an application request sent by a second terminal;
and managing funds in the deposit account based on the deposit information.
Of course, the storage medium provided by the embodiment of the present invention contains computer-executable instructions, and the computer-executable instructions are not limited to the operations of the method described above, and may also perform related operations in the deposit management method provided by any embodiment of the present invention.
From the above description of the embodiments, it is obvious for those skilled in the art that the present invention can be implemented by software and necessary general hardware, and certainly, can also be implemented by hardware, but the former is a better embodiment in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which may be stored in a computer-readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, and includes several instructions for enabling a computer device (which may be a personal computer, a server, or a network device) to execute the methods according to the embodiments of the present invention.
It should be noted that, in the embodiment of the deposit management apparatus, the included units and modules are only divided according to functional logic, but are not limited to the above division as long as the corresponding functions can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A guarantee fund management method is applied to a cloud platform and comprises the following steps:
generating guarantee fund information based on contract information sent by a first terminal;
establishing a deposit account based on the deposit information and an application request sent by a second terminal;
and managing funds in the deposit account based on the deposit information.
2. The method of claim 1, further comprising:
receiving contract information sent by a first terminal;
and after the contract information is approved, releasing the contract information on a cloud platform.
3. The method of claim 2, wherein the cloud platform provides an open unified interface; and the first terminal is connected with the cloud platform through the open unified interface.
4. The method of claim 1, wherein managing funds in the deposit account based on the deposit information comprises:
and freezing funds in the deposit account based on the deposit information.
5. The method of claim 4, wherein the deposit information includes a deposit type,
correspondingly, the fund management in the deposit account based on the deposit information comprises the following steps:
if the type of the guarantee gold is unfreezing type guarantee gold, unfreezing the frozen guarantee gold;
and if the guarantee fund type is a deduction type guarantee fund, deduction and deduction are carried out on the frozen guarantee fund.
6. The method of claim 5, wherein thawing the guaranteed gold comprises one of:
after the thawing date is reached, thawing the frozen guarantee gold;
and after a thawing request sent in advance by the first terminal is received, thawing the frozen security deposit.
7. The method of claim 5, wherein the scratching of the frozen securit gold comprises one of:
after reaching the deduction date, deducting the frozen guarantee gold;
and after receiving an early deduction request sent by the first terminal, sending early deduction inquiry information to the second terminal, and after receiving early deduction confirmation information sent by the second terminal, deducting the frozen security deposit.
8. The guarantee fund management device is characterized in that the method is applied to a cloud platform and comprises the following steps:
the generating module is used for generating the deposit information based on the contract information sent by the first terminal;
the establishing module is used for establishing a deposit account based on the deposit information and an application request sent by the second terminal;
and the management module is used for managing the fund in the deposit account based on the deposit information.
9. An apparatus, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1 to 7.
10. A storage medium storing computer-executable instructions for performing the method of any one of claims 1 to 7.
CN202010269452.5A 2020-04-08 2020-04-08 Guarantee fund management method, device, equipment and storage medium Pending CN111563809A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010269452.5A CN111563809A (en) 2020-04-08 2020-04-08 Guarantee fund management method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010269452.5A CN111563809A (en) 2020-04-08 2020-04-08 Guarantee fund management method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111563809A true CN111563809A (en) 2020-08-21

Family

ID=72071617

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010269452.5A Pending CN111563809A (en) 2020-04-08 2020-04-08 Guarantee fund management method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111563809A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112184416A (en) * 2020-09-25 2021-01-05 中国建设银行股份有限公司 Service processing method, device, equipment and storage medium of judicial freezing system
CN112598408A (en) * 2020-12-16 2021-04-02 中国建设银行股份有限公司 Method and device for automatic account-arrival freezing
CN113129142A (en) * 2021-05-19 2021-07-16 中国银行股份有限公司 Method and device for paying outbound trip deposit

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1674012A (en) * 2004-03-26 2005-09-28 华夏银行 Network business platform and realizing method thereof
KR20130135801A (en) * 2013-10-25 2013-12-11 주식회사 신한은행 Financial system, financial server and loan method
CN105550865A (en) * 2016-01-26 2016-05-04 深圳商联商用科技有限公司 Cash deposit based trading method and system
CN105590257A (en) * 2015-12-22 2016-05-18 深圳前海微众银行股份有限公司 Bank remote account opening security processing method and device
CN105913232A (en) * 2016-06-18 2016-08-31 舒方硕 Default prevention method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1674012A (en) * 2004-03-26 2005-09-28 华夏银行 Network business platform and realizing method thereof
KR20130135801A (en) * 2013-10-25 2013-12-11 주식회사 신한은행 Financial system, financial server and loan method
CN105590257A (en) * 2015-12-22 2016-05-18 深圳前海微众银行股份有限公司 Bank remote account opening security processing method and device
CN105550865A (en) * 2016-01-26 2016-05-04 深圳商联商用科技有限公司 Cash deposit based trading method and system
CN105913232A (en) * 2016-06-18 2016-08-31 舒方硕 Default prevention method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
浙江省教育技术中心, 浙江教育出版社 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112184416A (en) * 2020-09-25 2021-01-05 中国建设银行股份有限公司 Service processing method, device, equipment and storage medium of judicial freezing system
CN112598408A (en) * 2020-12-16 2021-04-02 中国建设银行股份有限公司 Method and device for automatic account-arrival freezing
CN113129142A (en) * 2021-05-19 2021-07-16 中国银行股份有限公司 Method and device for paying outbound trip deposit

Similar Documents

Publication Publication Date Title
US9773237B2 (en) Synchronous split payment transaction management
RU2679532C1 (en) System of decentralized digital settlement service
CN111563809A (en) Guarantee fund management method, device, equipment and storage medium
WO2020088175A1 (en) Transaction method and device for business account
US20230222463A1 (en) Transfers using credit accounts
CN111383007A (en) Service processing method and device
CN112435113A (en) Credit line management system and method based on supply chain finance
CN112001732A (en) Service processing system, method and device
CA2988443A1 (en) Cross-funds management server-based payment system, and method, device and server
CN111161079A (en) Financing transaction method, system and storage medium based on consumption commitment
CA2988818C (en) Cross-funds management server-based payment system, and method, device and server
CN113450093B (en) Real-time consensus authentication method and system for digital change wallet based on cone block chain
CA3063551C (en) Data processing method and system for substituted issuing of electronic certificate, and money management server
CN112766957A (en) Cross-border digital payment method and domestic bank server
CN111292073B (en) Offline payment system and method based on payment platform
CN112837164A (en) Regular deposit receipt circulation method and device
CN113034273A (en) Resource processing method and system
CN113379543A (en) Information processing method and device for managing supply chain financial business
CN115170101A (en) Bill payment processing method, device and system
Parvina THE IMPORTANCE OF DISTANCE BANKING SERVICES IN THE DEVELOPMENT OF THE DIGITAL ECONOMY
CN115375297A (en) Mobile payment method and device
CA3128342C (en) Electronic certificate payment information transmission method, device and system
CA2993062C (en) Electronic certificate issuing method, and data interaction processing method, device and system
CN113191855A (en) Purchase service method and device, electronic equipment and storage medium
CN115222527A (en) Method and terminal for managing offline duration of digital currency and currency management device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20220927

Address after: 25 Financial Street, Xicheng District, Beijing 100033

Applicant after: CHINA CONSTRUCTION BANK Corp.

Address before: 25 Financial Street, Xicheng District, Beijing 100033

Applicant before: CHINA CONSTRUCTION BANK Corp.

Applicant before: Jianxin Financial Science and Technology Co.,Ltd.

TA01 Transfer of patent application right