CN112288587A - Method, device and equipment for generating group user insurance policy - Google Patents

Method, device and equipment for generating group user insurance policy Download PDF

Info

Publication number
CN112288587A
CN112288587A CN202011322851.XA CN202011322851A CN112288587A CN 112288587 A CN112288587 A CN 112288587A CN 202011322851 A CN202011322851 A CN 202011322851A CN 112288587 A CN112288587 A CN 112288587A
Authority
CN
China
Prior art keywords
information
insurance
group
underwriting
employee
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011322851.XA
Other languages
Chinese (zh)
Other versions
CN112288587B (en
Inventor
赵翠
王怀
王珺
周飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Life Insurance Co Ltd China
Original Assignee
China Life Insurance Co Ltd China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Life Insurance Co Ltd China filed Critical China Life Insurance Co Ltd China
Priority to CN202011322851.XA priority Critical patent/CN112288587B/en
Publication of CN112288587A publication Critical patent/CN112288587A/en
Application granted granted Critical
Publication of CN112288587B publication Critical patent/CN112288587B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

One or more embodiments of the present specification provide a method, an apparatus, and a device for generating a group user insurance policy, where, based on basic information of a group to be serviced, acquired in advance, insurance application link information is sent to a terminal device of each employee of the group to be serviced, indicated in the basic information, via a network; for each employee, the following operations are performed: acquiring identity verification information and insurance information which are input by the employee on corresponding terminal equipment through an insurance link indicated by the insurance link information; performing the underwriting based on the identity verification information and the application information to obtain underwriting information; and generating an insurance policy of the employee according to the underwriting information. By the invention, the online insurance application operation of the long-risk service for the group users is realized.

Description

Method, device and equipment for generating group user insurance policy
Technical Field
One or more embodiments of the present disclosure relate to the field of data processing technologies, and in particular, to a method, an apparatus, and a device for generating a group user insurance policy.
Background
In the present day of the rapid development of the internet, online insurance application is gradually possible, especially for some short-insurance services, because the flow is simple and the supervision requirement is low, the user can realize self-help online insurance application, and online charging order output and effectiveness can be realized through simple operation.
However, for long insurance business, the flow is long, the steps are multiple, and the supervision is strict, for example, in long insurance application, the real will of an applicant and an insured must be met, the applicant and the insured must really operate and apply insurance, a signature must be carried out on an application form, certificates of a user such as an identity card and a payment bank card must be collected, and the limit of collection of nine elements of personal information of the user and the like must be met, so that the existing technical scheme cannot realize self-help application on a long insurance line, and particularly, the long insurance application operation of group users is realized.
Disclosure of Invention
In view of this, one or more embodiments of the present disclosure provide a method, an apparatus, and a device for generating a group user insurance policy, so as to solve the problem that the prior art cannot implement self-help insurance application on a long insurance line, especially for long insurance application operations of group users.
In view of the above objects, one or more embodiments of the present specification provide a group user insurance policy generation method including:
based on the basic information of the group to be served, which is acquired in advance, insurance link information is sent to the terminal equipment of each employee of the group to be served, which is indicated in the basic information, through a network;
for each of the employees, performing the following operations:
acquiring identity verification information and insurance information which are input by the employee on the corresponding terminal equipment through the insurance link indicated by the insurance link information;
performing the underwriting based on the identity verification information and the application information to obtain underwriting information;
and generating an insurance policy of the employee according to the underwriting information.
Optionally, the basic information of the group to be served includes a group name, a group client number, and a group contact;
after the basic information of the group to be served is acquired, the method further comprises the following steps:
generating an remittance number of the group to be served;
associating the employee white list information of the group to be served aiming at the remittance number; the employee white list information comprises an employee name, an employee identity card number and an employee mobile phone number.
Optionally, the identity authentication information includes at least one of a name, an identity card number or a mobile phone number, and a login password;
after the identity authentication information is acquired, the method further comprises the following steps:
and judging whether the identity authentication information exists in the employee white list information or not, and if not, not logging in.
Optionally, the application information includes information of an applicant and information of an insured life; the acquiring of the insurance information entered by the employee on the corresponding terminal device through the insurance link indicated by the insurance link information includes:
judging whether the insured life is the applicant itself;
if the insured life is the applicant, acquiring the applicant information, and copying the applicant information as the insured life information;
if the insured life is not the applicant, then judging whether the insured life and the applicant are in the same terminal device;
if the insured life and the insurant are in the same terminal device, acquiring information of the insurant and the insured life;
and if the insured life and the insurant are not in the same terminal equipment, acquiring the information of the insurant, forwarding an insuring link to the insured life, and acquiring the information of the insured life input by the insured life.
Optionally, the obtaining the applicant information includes:
acquiring identity information and bank card information of the applicant; the identity information comprises a positive photo and a negative photo of the identity card; the bank card information comprises a front photo of the bank card and a back photo of the bank card;
identifying the identity information and the bank card information to obtain the basic information of the applicant;
carrying out face recognition on the policyholder;
acquiring insurance application information of the insurance applicant, wherein the insurance application information comprises one or more of occupation, mailbox, address, tax payment identity information and marital status;
an applicant electronic signature is received.
Optionally, the receiving an electronic signature of the applicant comprises:
acquiring a handwritten signature of the applicant;
and carrying out electronic authentication on the handwritten signature of the applicant through an electronic authentication interface.
Optionally, the performing the underwriting based on the authentication information and the application information includes:
performing automatic check and protection; if the automatic underwriting does not pass, entering secondary underwriting;
the secondary underwriting comprises the steps of obtaining at least one of an existing medical history report or a physical examination report of a user, judging whether to continue underwriting according to the existing medical history report and/or the physical examination report, and judging whether to add a derating or charging condition if to continue underwriting.
Optionally, the method further includes:
providing a temporary storage list service, automatically storing the application information of user operation according to a preset time interval, and supporting the user to return to intermittent application after quitting the page.
Based on the same inventive concept, one or more embodiments of the present specification provide a group user insurance policy generation apparatus, characterized by comprising:
the system comprises an insurance link sending module, a service group sending module and a service group sending module, wherein the insurance link sending module is used for sending insurance link information to terminal equipment of each employee of a service group indicated in basic information through a network based on the basic information of the service group obtained in advance;
the insurance information acquisition module is used for acquiring the identity verification information and the insurance information which are input by the employee on the corresponding terminal equipment through the insurance link indicated by the insurance link information;
the underwriting information acquisition module is used for underwriting based on the identity verification information and the application information to obtain underwriting information;
and the insurance policy generation module is used for generating the insurance policy of the employee according to the underwriting information.
Based on the same inventive concept, one or more embodiments of the present specification provide an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method as described above when executing the program.
As can be seen from the above, in the method, the apparatus, and the device for generating a group user insurance policy provided in one or more embodiments of the present specification, insurance link information is sent to terminal devices of each employee of a group to be served, which are indicated in basic information, through a network based on the basic information of the group to be served, which is acquired in advance; for each employee, the following operations are performed: acquiring identity verification information and insurance information which are input by the employee on corresponding terminal equipment through an insurance link indicated by the insurance link information; performing the underwriting based on the identity verification information and the application information to obtain underwriting information; and generating an insurance policy of the employee according to the underwriting information. By the invention, the online insurance application operation of the long-risk service for the group users is realized.
Drawings
In order to more clearly illustrate one or more embodiments or prior art solutions of the present specification, the drawings that are needed in the description of the embodiments or prior art will be briefly described below, and it is obvious that the drawings in the following description are only one or more embodiments of the present specification, and that other drawings may be obtained by those skilled in the art without inventive effort from these drawings.
FIG. 1 is a schematic flow diagram of a method for generating a group user insurance policy provided in one or more embodiments of the present disclosure;
FIG. 2 is a schematic flow chart of obtaining application information according to one or more embodiments of the present disclosure;
FIG. 3 is a schematic diagram of an architecture of a corporate user insurance policy generation apparatus provided in one or more embodiments of the present specification;
fig. 4 is a schematic diagram of a more specific hardware structure of an electronic device according to one or more embodiments of the present disclosure.
Detailed Description
For the purpose of promoting a better understanding of the objects, aspects and advantages of the present disclosure, reference is made to the following detailed description taken in conjunction with the accompanying drawings.
It is to be noted that unless otherwise defined, technical or scientific terms used in one or more embodiments of the present specification should have the ordinary meaning as understood by those of ordinary skill in the art to which this disclosure belongs. The use of "first," "second," and similar terms in one or more embodiments of the specification is not intended to indicate any order, quantity, or importance, but rather is used to distinguish one element from another. The word "comprising" or "comprises", and the like, means that the element or item listed before the word covers the element or item listed after the word and its equivalents, but does not exclude other elements or items. The terms "connected" or "coupled" and the like are not restricted to physical or mechanical connections, but may include electrical connections, whether direct or indirect. "upper", "lower", "left", "right", and the like are used merely to indicate relative positional relationships, and when the absolute position of the object being described is changed, the relative positional relationships may also be changed accordingly.
In the present day of the rapid development of the internet, online insurance application is gradually possible, especially for some short-insurance services, because the flow is simple and the supervision requirement is low, the user can realize self-help online insurance application, and online charging order output and effectiveness can be realized through simple operation.
However, for long insurance business, the flow is long, the steps are multiple, and the supervision is strict, for example, in long insurance application, the real will of an applicant and an insured must be met, the applicant and the insured must really operate and apply insurance, a signature must be carried out on an application form, certificates of a user such as an identity card and a payment bank card must be collected, and the limit of collection of nine elements of personal information of the user and the like must be met, so that the existing technical scheme cannot realize self-help application on a long insurance line, and particularly, the long insurance application operation of group users is realized.
To solve this problem, one or more embodiments of the present specification provide a group user insurance policy generation method, and fig. 1 is a flowchart of an insurance sales method based on group user self-help provided in one or more embodiments of the present specification, where the insurance sales method based on group user self-help includes:
s110, based on the basic information of the group to be served, which is acquired in advance, insurance link information is sent to the terminal equipment of each employee of the group to be served, which is indicated in the basic information, through a network.
As an alternative embodiment, the basic information of the group to be serviced includes a group name, a group client number and a group contact. The group client number comprises an enterprise internet bank client number, is a code distributed to groups by banks, is a unique number of a corresponding group when the group internet bank is handled, is similar to a personal identification number, and is generally a string of numbers. The group contact may include each employee of the group to be serviced or may be a part of an employee, such as a principal.
After the basic information of the group to be served is acquired, the method further comprises the following steps:
and generating the remittance number of the group to be served. The remittance piece refers to a single piece which is uniformly handed over when a large number of insurance applicants, such as a team, apply insurance, and the remittance is the meaning of summarization. As an optional embodiment, for each group to be served, an remittance number is assigned, and all policy of the current service of the group to be served are included under the remittance number.
In the above embodiment, an example of allocating one remittance number to one to-be-serviced group is described, and generating remittance numbers to distinguish different to-be-serviced groups, but the present application is not limited to this, and for example, in a possible implementation, multiple remittance numbers may be allocated to one to-be-serviced group, and multiple remittance numbers may be generated to distinguish different services of the same to-be-serviced group. That is, the number of the remittance numbers is not limited, and one or more remittance numbers can be generated according to actual needs, so as to perform the functions of classification and summarization, and all of them are included in the scope of the present application.
And associating the employee white list information of the group to be served aiming at the remittance number. As an optional embodiment, the employee white list information of the group to be served includes an employee name, an employee identification number, and an employee mobile phone number. The employees in the employee white list can carry out insurance application operation, and the employees in the group to be served, which are not in the employee white list, cannot carry out insurance application operation. The employee white list information can be deleted and updated at any time to increase and decrease the application denomination.
As an optional embodiment, the information of the business staff is associated with the number of the remittance of the group to be served. The salesman information comprises a salesman organization number, a salesman job number, a salesman sales channel and a salesman mobile phone number. And the business under the remittance number belongs to the business personnel for processing, and correspondingly, the order achievement of the remittance is all belonging to the business personnel.
And sending the insurance link to a group to be served, wherein the group staff can carry out insurance operation only by opening the link. As an optional embodiment, the insurance application link is sent to the group to be served in a way of WeChat sharing or two-dimensional code, and the group staff can perform insurance application operation only by opening the link through a WeChat user side of the mobile phone side.
In the above embodiment, the sharing and opening of the insurance link by using the wechat client platform is described as an example, and the functions of photographing and recording the wechat can be invoked to perform material photographing and face recognition operations, but the present application is not limited thereto, and for example, in one possible implementation, other third party clients with photographing functions may be used, or an external camera device may be invoked, as long as the material photographing and face recognition can be performed, which is within the scope included in the present application.
For each of the employees, performing the following operations:
and S120, acquiring the identity verification information and the insurance information which are input by the employee on the corresponding terminal equipment through the insurance link indicated by the insurance link information.
As an optional embodiment, the authentication information includes at least one of a name, an identification number or a mobile phone number, and a login password.
After the identity authentication information is acquired, the method further comprises the following steps:
and judging whether the identity authentication information exists in the employee white list information or not, and if not, not logging in.
As an alternative embodiment, the group employee opens the insurance link and logs in through the identification number and the default password. And checking whether the registered identity card number is the identity card number of the personnel in the staff white list, and if not, prompting that no authority is provided for insurance application operation.
In the above embodiments, the login is described by taking the identity card number as an example, and the identity card number has the advantages of high complexity and good confidentiality compared with a name or a mobile phone number, but the present application is not limited to this, for example, in one possible implementation, the login may be performed by any one or more of a name or a mobile phone number, and in addition, in the case of login by a mobile phone number, a mode of sending an authentication code to a mobile phone may be adopted instead of a password, so that convenience is provided, and the security can be improved.
As an alternative embodiment, a password-enforced service is provided when a user first logs in. And when the user forgets the password, providing a password forgetting function.
And after the user successfully logs in, filling in the insurance information. As an optional embodiment, after logging in, the user firstly enters a product selection page, and the page can show product characteristics, insurance cases, common problems and the like, so that the user can deeply know the product. The user selects a certain product suitable for the user and starts to carry out the insurance application operation. Acquiring insurance application information input by a user, wherein the insurance application information comprises insurance applicant information and insured information.
S130, performing the underwriting based on the identity verification information and the application information to obtain underwriting information.
Performing automatic check and protection; and if the automatic underwriting does not pass, entering secondary underwriting.
The secondary underwriting comprises the steps of obtaining at least one of an existing medical history report or a physical examination report of a user, judging whether to continue underwriting according to the existing medical history report and/or the physical examination report, and judging whether to add a derating or charging condition if to continue underwriting.
The underwriting requires risk screening of the insured to determine if the insured life is warrantable. Several of these underwriting conclusions may appear at the time of the applicant's application: standard underwriting, sub-standard underwriting (derating, charging or specialization), postponing, or refusing to secure.
Risk factors related to the application of insurance are preset in the system, if the system passes through, a charging link is carried out, and the process is called automatic insurance checking; if the automatic underwriting fails, the secondary underwriting is carried out.
As an alternative example, the preset risk factors for automatic underwriting failure may include non-compliance with health advice requirements, records of claims, high-risk profession, and the like. For example, if the user is engaged in a high-risk profession during the application, such as a parachutist, a beast trainer, or some special work, the user may fail to automatically check the application.
The secondary underwriting firstly determines whether materials need to be supplemented, if the materials do not need to be supplemented, the secondary underwriting directly enters an underwriting conclusion stage, and three underwriting conclusions may appear: standard underwriting, sub-standard underwriting (derating, charging or specialization), refusal underwriting (or postponing). The standard body underwrites and enters a charging link. Refusing to guarantee (or postponing to guarantee), and entering an ending process. And (4) the secondary standard body underwrites (reduces the amount, adds the fee or specials) or sends an underwriting conclusion to the user, the user enters a charging link after confirming, and enters an ending process after refusing. If the material needs to be supplemented, a physical examination or a birth control report is obtained. The living tone is the investigation of the health and finance of the applicant or insured life by the insurance company. And (4) giving a underwriting conclusion according to the supplementary materials.
And S140, generating an insurance policy of the employee according to the underwriting information.
Whether and what kind of insurance policy is generated is determined based on the underwriting conclusions from underwriting, such as standard body underwriting, sub-standard body underwriting (derating, charging or specialization), and refusal to underwriting (or postponing).
As an alternative embodiment, all insurance policies generated by the insurance information filled in through the insurance link are stored under the remittance number of the group to be served.
As an optional embodiment, the invention also provides a temporary storage list service, which automatically stores the application information operated by the user according to a preset time interval and supports the user to return to the intermittent application after exiting the page. For example, after each login of the user, if the user has previously entered information, the user may proceed to fill in information from the scratch list.
Fig. 2 is a schematic flow chart of acquiring insurance information according to one or more embodiments of the present disclosure, where acquiring insurance information includes:
s210, judging whether the insured life is the applicant itself.
The insurance information comprises insurance applicant information and insured information, and based on the particularity of insurance, particularly long insurance business, part of the information such as face recognition and electronic signature must be personally input, an operation user is determined as an applicant, but an insured person is not determined, the insured person can be the applicant or not, such as parents, spouses, children and the like, and if the insured person is the applicant, filling information of the applicant is automatically brought in without filling the insured information again. Through the information of the insurant, the name, the identification number and the like of the insured life, which is input by the user, whether the insured life is the insurant can be judged. As an alternative embodiment, the present invention may provide an interactive window for the user to select whether the insured life is the applicant himself or herself, and perform subsequent actions after determining according to the obtained user selection result.
And S220, if the insured life is the applicant, acquiring the information of the applicant, and copying the information of the applicant as the information of the insured life.
As an alternative embodiment, the identity card number of the user when logging in and the information of the applicant name, the telephone number, the work unit and the like imported in the background are automatically imported in the applicant page without the need of filling in again by the user. The user needs to supplement this page with all the other entered information.
As one example, a user performs OCR recognition and face recognition on an identification card upload. And calling a photographing function at the bottom layer of the WeChat app on the page to call a camera of the mobile phone of the user to take a picture, mainly taking a positive picture and a negative picture of an identity card and taking a picture of a face and uploading the pictures to the page, and acquiring the picture compressed by Tencent from the Tencent server to ensure that the mobile phone of the user can quickly finish picture acquisition within about 500 k. After the identity card is photographed, information such as the ID card number, the name and the like is automatically identified, the identified information must be consistent with login information, and otherwise, the verification cannot be passed. The face recognition mainly compares the face photo of the user with the face photo of the identity card, and has an interface with a living body detection function, so that the face recognition of the living individual is ensured. If the face comparison is successful, other information is continuously filled in, and if the face comparison is unsuccessful, the insurance application is not allowed. And uploading all the shot pictures to an internal file storage content cloud for storage. The applicant continues to fill in career, mailbox, six address segments, tax payment identity information, marital status and other long insurance application information.
And S230, if the insured life is not the applicant, judging whether the insured life and the applicant are in the same terminal equipment.
S240, if the insured life and the insurant are in the same terminal device, acquiring the information of the insurant and the information of the insured life.
As an optional embodiment, if the insurant and the insured life are in the same terminal device, the insured life information is input through the same terminal device, and the processes of identity card photographing, face recognition and the like are also performed, and the insurant information filling is completed.
And S250, if the insured life and the policyholder are not in the same terminal equipment, acquiring the information of the policyholder.
And S260, forwarding the application link to the insured life.
As an alternative embodiment, the applicant forwards an application link to the insured if the applicant and insured are not on the same terminal device, i.e. the applicant and insured are off-site. The insurance link is generated based on account information of the applicant and corresponds to the applicant.
And S270, acquiring the information of the insured, which is input by the insured.
And the insurant also carries out processes such as identity card photographing, face recognition and the like when inputting the insurant information, and the insurant information filling is completed.
As an example, if the insurant and the insured are not in the same terminal device, when the insurant insurants insuring, the operation that the insured must personally complete by himself is forwarded to the insured through the WeChat, the insured opens the link at the WeChat end to perform identity authentication, including entering the identity number, obtaining the correct mobile phone verification code of the insured, the insured previews the electronic insurance policy at the mobile phone WeChat end in a different place, completes the operation of personally signing, uploading the identity card and recognizing the face of the electronic insurance policy after confirming that the information is correct, and submits, if the information is found to be wrong, the insurance policy can be returned to the insurant, and the insurant is forwarded to the insured to perform signing and photographing in a different place after being successfully modified. After receiving the submission of the insured, the insurant continues to perform subsequent insuring processes such as submitting an underwriting and charging.
After the user selects the product, fills in the insurant information, the insured information, the beneficiary information, the product insuring element, the payment bank card information and the disease informing information, the final confirmation page is entered, all the filled information can be previewed on the final confirmation page, the user confirms the filled information without errors, the electronic insurance policy is handwritten and signed at the mobile phone end, and the system background calls a CA authentication interface to generate the electronic insurance policy with the user signature. CA authentication, i.e. electronic authentication service, refers to an activity of providing authenticity and reliability verification for parties associated with electronic signatures. In addition, due to different requirements of insurance and supervision departments in various regions, special documents which need to be signed by insurance applicants of various regional division companies need to be dynamically displayed according to different insurance application regions, and online electronic signature is carried out.
As can be seen from the above, in the method, the apparatus, and the device for generating a group user insurance policy provided in one or more embodiments of the present specification, insurance link information is sent to terminal devices of each employee of a group to be served, which are indicated in basic information, through a network based on the basic information of the group to be served, which is acquired in advance; for each employee, the following operations are performed: acquiring identity verification information and insurance information which are input by the employee on corresponding terminal equipment through an insurance link indicated by the insurance link information; performing the underwriting based on the identity verification information and the application information to obtain underwriting information; and generating an insurance policy of the employee according to the underwriting information. By the invention, the online insurance application operation of the long-risk service for the group users is realized.
It should be noted that the method of one or more embodiments of the present disclosure may be performed by a single device, such as a computer or server. The method of the embodiment can also be applied to a distributed scene and completed by the mutual cooperation of a plurality of devices. In such a distributed scenario, one of the devices may perform only one or more steps of the method of one or more embodiments of the present disclosure, and the devices may interact with each other to complete the method.
It should be noted that the above description describes certain embodiments of the present disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
Based on the same inventive concept, corresponding to any embodiment method, one or more embodiments of the present specification further provide a group user insurance policy generation apparatus. Fig. 3 is a schematic structural diagram of a group user insurance policy generation apparatus provided in one or more embodiments of the present specification, the group user insurance policy generation apparatus including:
an insurance link sending module 310, configured to send insurance link information to terminal devices of each employee of the group to be served, which are indicated in the basic information, through a network based on the basic information of the group to be served, which is obtained in advance.
And the insurance information acquisition module 320 is configured to acquire the identity authentication information and the insurance information which are input by the employee on the corresponding terminal device through the insurance link indicated by the insurance link information.
And the underwriting information acquisition module 330 is configured to perform underwriting based on the identity verification information and the application information to obtain underwriting information.
And the insurance policy generating module 340 is configured to generate an insurance policy of the employee according to the underwriting information.
For convenience of description, the above devices are described as being divided into various modules by functions, and are described separately. Of course, the functionality of the modules may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
The apparatus of the foregoing embodiment is used to implement the corresponding group user insurance policy generation method in any of the foregoing embodiments, and has the beneficial effects of the corresponding method embodiment, which are not described herein again.
Based on the same inventive concept, corresponding to any of the above-mentioned embodiments, one or more embodiments of the present specification further provide an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the group user insurance policy generation method according to any of the above-mentioned embodiments is implemented.
Fig. 4 is a schematic diagram illustrating a more specific hardware structure of an electronic device according to this embodiment, where the electronic device may include: a processor 1010, a memory 1020, an input/output interface 1030, a communication interface 1040, and a bus 1050. Wherein the processor 1010, memory 1020, input/output interface 1030, and communication interface 1040 are communicatively coupled to each other within the device via bus 1050.
The processor 1010 may be implemented by a general-purpose CPU (Central Processing Unit), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits, and is configured to execute related programs to implement the technical solutions provided in the embodiments of the present disclosure.
The Memory 1020 may be implemented in the form of a ROM (Read Only Memory), a RAM (Random Access Memory), a static storage device, a dynamic storage device, or the like. The memory 1020 may store an operating system and other application programs, and when the technical solution provided by the embodiments of the present specification is implemented by software or firmware, the relevant program codes are stored in the memory 1020 and called to be executed by the processor 1010.
The input/output interface 1030 is used for connecting an input/output module to input and output information. The i/o module may be configured as a component in a device (not shown) or may be external to the device to provide a corresponding function. The input devices may include a keyboard, a mouse, a touch screen, a microphone, various sensors, etc., and the output devices may include a display, a speaker, a vibrator, an indicator light, etc.
The communication interface 1040 is used for connecting a communication module (not shown in the drawings) to implement communication interaction between the present apparatus and other apparatuses. The communication module can realize communication in a wired mode (such as USB, network cable and the like) and also can realize communication in a wireless mode (such as mobile network, WIFI, Bluetooth and the like).
Bus 1050 includes a path that transfers information between various components of the device, such as processor 1010, memory 1020, input/output interface 1030, and communication interface 1040.
It should be noted that although the above-mentioned device only shows the processor 1010, the memory 1020, the input/output interface 1030, the communication interface 1040 and the bus 1050, in a specific implementation, the device may also include other components necessary for normal operation. In addition, those skilled in the art will appreciate that the above-described apparatus may also include only those components necessary to implement the embodiments of the present description, and not necessarily all of the components shown in the figures.
The electronic device of the above embodiment is used to implement the corresponding group user insurance policy generation method in any of the foregoing embodiments, and has the beneficial effects of the corresponding method embodiment, which are not described herein again.
Those of ordinary skill in the art will understand that: the discussion of any embodiment above is meant to be exemplary only, and is not intended to intimate that the scope of the disclosure, including the claims, is limited to these examples; within the spirit of the present disclosure, features from the above embodiments or from different embodiments may also be combined, steps may be implemented in any order, and there are many other variations of different aspects of one or more embodiments of the present description as described above, which are not provided in detail for the sake of brevity.
In addition, well-known power/ground connections to Integrated Circuit (IC) chips and other components may or may not be shown in the provided figures, for simplicity of illustration and discussion, and so as not to obscure one or more embodiments of the disclosure. Furthermore, devices may be shown in block diagram form in order to avoid obscuring the understanding of one or more embodiments of the present description, and this also takes into account the fact that specifics with respect to implementation of such block diagram devices are highly dependent upon the platform within which the one or more embodiments of the present description are to be implemented (i.e., specifics should be well within purview of one skilled in the art). Where specific details (e.g., circuits) are set forth in order to describe example embodiments of the disclosure, it should be apparent to one skilled in the art that one or more embodiments of the disclosure can be practiced without, or with variation of, these specific details. Accordingly, the description is to be regarded as illustrative instead of restrictive.
While the present disclosure has been described in conjunction with specific embodiments thereof, many alternatives, modifications, and variations of these embodiments will be apparent to those of ordinary skill in the art in light of the foregoing description. For example, other memory architectures (e.g., dynamic ram (dram)) may use the discussed embodiments.
It is intended that the one or more embodiments of the present specification embrace all such alternatives, modifications and variations as fall within the broad scope of the appended claims. Therefore, any omissions, modifications, substitutions, improvements, and the like that may be made without departing from the spirit and principles of one or more embodiments of the present disclosure are intended to be included within the scope of the present disclosure.

Claims (10)

1. A method for generating a group user insurance policy, comprising:
based on the basic information of the group to be served, which is acquired in advance, insurance link information is sent to the terminal equipment of each employee of the group to be served, which is indicated in the basic information, through a network;
for each of the employees, performing the following operations:
acquiring identity verification information and insurance information which are input by the employee on the corresponding terminal equipment through the insurance link indicated by the insurance link information;
performing the underwriting based on the identity verification information and the application information to obtain underwriting information;
and generating an insurance policy of the employee according to the underwriting information.
2. The method according to claim 1, wherein the basic information of the group to be serviced includes a group name, a group client number, and a group contact;
after the basic information of the group to be served is acquired, the method further comprises the following steps:
generating an remittance number of the group to be served;
associating the employee white list information of the group to be served aiming at the remittance number; the employee white list information comprises an employee name, an employee identity card number and an employee mobile phone number.
3. The method of claim 2, wherein the authentication information comprises at least one of a name, an identification number, or a mobile phone number, and a login password;
after the identity authentication information is acquired, the method further comprises the following steps:
and judging whether the identity authentication information exists in the employee white list information or not, and if not, not logging in.
4. The method of claim 1 wherein the application information comprises applicant information and insured information; the acquiring of the insurance information entered by the employee on the corresponding terminal device through the insurance link indicated by the insurance link information includes:
judging whether the insured life is the applicant itself;
if the insured life is the applicant, acquiring the applicant information, and copying the applicant information as the insured life information;
if the insured life is not the applicant, then judging whether the insured life and the applicant are in the same terminal device;
if the insured life and the insurant are in the same terminal device, acquiring information of the insurant and the insured life;
and if the insured life and the insurant are not in the same terminal equipment, acquiring the information of the insurant, forwarding an insuring link to the insured life, and acquiring the information of the insured life input by the insured life.
5. The method of claim 4, wherein the obtaining the applicant information comprises:
acquiring identity information and bank card information of the applicant; the identity information comprises a positive photo and a negative photo of the identity card; the bank card information comprises a front photo of the bank card and a back photo of the bank card;
identifying the identity information and the bank card information to obtain the basic information of the applicant;
carrying out face recognition on the policyholder;
acquiring insurance application information of the insurance applicant, wherein the insurance application information comprises one or more of occupation, mailbox, address, tax payment identity information and marital status;
an applicant electronic signature is received.
6. The method of claim 5, wherein receiving the applicant electronic signature comprises:
acquiring a handwritten signature of the applicant;
and carrying out electronic authentication on the handwritten signature of the applicant through an electronic authentication interface.
7. The method of claim 1, wherein the underwriting based on the authentication information and the application information comprises:
performing automatic check and protection; if the automatic underwriting does not pass, entering secondary underwriting;
the secondary underwriting comprises the steps of obtaining at least one of an existing medical history report or a physical examination report of a user, judging whether to continue underwriting according to the existing medical history report and/or the physical examination report, and judging whether to add a derating or charging condition if to continue underwriting.
8. The method of claim 1, further comprising:
providing a temporary storage list service, automatically storing the application information of user operation according to a preset time interval, and supporting the user to return to intermittent application after quitting the page.
9. A group user insurance policy generation apparatus, comprising:
the system comprises an insurance link sending module, a service group sending module and a service group sending module, wherein the insurance link sending module is used for sending insurance link information to terminal equipment of each employee of a service group indicated in basic information through a network based on the basic information of the service group obtained in advance;
the insurance information acquisition module is used for acquiring the identity verification information and the insurance information which are input by the employee on the corresponding terminal equipment through the insurance link indicated by the insurance link information;
the underwriting information acquisition module is used for underwriting based on the identity verification information and the application information to obtain underwriting information;
and the insurance policy generation module is used for generating the insurance policy of the employee according to the underwriting information.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method according to any of claims 1 to 8 when executing the program.
CN202011322851.XA 2020-11-23 2020-11-23 Method, device and equipment for generating community user insurance policy Active CN112288587B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011322851.XA CN112288587B (en) 2020-11-23 2020-11-23 Method, device and equipment for generating community user insurance policy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011322851.XA CN112288587B (en) 2020-11-23 2020-11-23 Method, device and equipment for generating community user insurance policy

Publications (2)

Publication Number Publication Date
CN112288587A true CN112288587A (en) 2021-01-29
CN112288587B CN112288587B (en) 2024-05-28

Family

ID=74425387

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011322851.XA Active CN112288587B (en) 2020-11-23 2020-11-23 Method, device and equipment for generating community user insurance policy

Country Status (1)

Country Link
CN (1) CN112288587B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113658010A (en) * 2021-08-19 2021-11-16 中国平安财产保险股份有限公司 Electronic insurance policy generation method, device, equipment and storage medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002007717A (en) * 2000-06-23 2002-01-11 Yasuda Fire & Marine Insurance Co Ltd Group insurance entry invitation system
CN102541978A (en) * 2010-09-23 2012-07-04 索尼公司 System and method for effectively providing targeted information to user community
CN107154000A (en) * 2017-05-09 2017-09-12 广州市美旅信息科技有限公司 A kind of group of travel agency customer information processing method and system
CN108076079A (en) * 2016-11-09 2018-05-25 阿里巴巴集团控股有限公司 A kind of user information obtains system, method and device
CN110111207A (en) * 2019-04-12 2019-08-09 中国平安人寿保险股份有限公司 Core protects method and relevant device
CN110335159A (en) * 2019-07-01 2019-10-15 泰康保险集团股份有限公司 It insures information processing method, device, equipment and readable storage medium storing program for executing
CN110766558A (en) * 2019-10-23 2020-02-07 泰康保险集团股份有限公司 Method, device and equipment for processing data of underwriting and computer readable storage medium
CN111179100A (en) * 2019-12-10 2020-05-19 平安健康保险股份有限公司 Service information processing method and device based on two-dimensional code and computer equipment
CN111640029A (en) * 2020-04-17 2020-09-08 泰康保险集团股份有限公司 Insurance application method and device, electronic equipment and storage medium
TWM602256U (en) * 2020-05-18 2020-10-01 南山人壽保險股份有限公司 Group Insurance Service Integration System

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002007717A (en) * 2000-06-23 2002-01-11 Yasuda Fire & Marine Insurance Co Ltd Group insurance entry invitation system
CN102541978A (en) * 2010-09-23 2012-07-04 索尼公司 System and method for effectively providing targeted information to user community
CN108076079A (en) * 2016-11-09 2018-05-25 阿里巴巴集团控股有限公司 A kind of user information obtains system, method and device
CN107154000A (en) * 2017-05-09 2017-09-12 广州市美旅信息科技有限公司 A kind of group of travel agency customer information processing method and system
CN110111207A (en) * 2019-04-12 2019-08-09 中国平安人寿保险股份有限公司 Core protects method and relevant device
CN110335159A (en) * 2019-07-01 2019-10-15 泰康保险集团股份有限公司 It insures information processing method, device, equipment and readable storage medium storing program for executing
CN110766558A (en) * 2019-10-23 2020-02-07 泰康保险集团股份有限公司 Method, device and equipment for processing data of underwriting and computer readable storage medium
CN111179100A (en) * 2019-12-10 2020-05-19 平安健康保险股份有限公司 Service information processing method and device based on two-dimensional code and computer equipment
CN111640029A (en) * 2020-04-17 2020-09-08 泰康保险集团股份有限公司 Insurance application method and device, electronic equipment and storage medium
TWM602256U (en) * 2020-05-18 2020-10-01 南山人壽保險股份有限公司 Group Insurance Service Integration System

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113658010A (en) * 2021-08-19 2021-11-16 中国平安财产保险股份有限公司 Electronic insurance policy generation method, device, equipment and storage medium
CN113658010B (en) * 2021-08-19 2024-04-02 中国平安财产保险股份有限公司 Electronic insurance policy generation method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN112288587B (en) 2024-05-28

Similar Documents

Publication Publication Date Title
CN108667622B (en) Electronic signature authentication method, system, computer device and storage medium
CN109389723B (en) Visitor management method and device using face recognition and computer equipment
US20160371438A1 (en) System and method for biometric-based authentication of a user for a secure event carried out via a portable electronic device
JP2021529394A (en) Time and attendance systems, methods and electronics
CN111539833A (en) Medical expense payment method, device and system
US20190164167A1 (en) System and Method for Identity Verification of a User
CN113707259A (en) Electronic prescription processing method and system
CN107240023A (en) client identity confirmation method, device and system
CN112288587A (en) Method, device and equipment for generating group user insurance policy
CN111191198A (en) Account information processing method and device, computer readable medium and electronic equipment
CN111181832B (en) Account creating method, device, system, server and storage medium
CN112560815A (en) File calling method, device, medium and electronic equipment
CN111402069B (en) Accumulation fund data acquisition method and device, computer equipment and storage medium
CN112633271A (en) Financial transaction system authentication method based on OCR recognition
CN112233749A (en) Health detection report acquisition method and device, computer equipment and storage medium
EP2947633A1 (en) Automatic teller system for providing a banking service to a user operating the system, and method therefore
WO2023067657A1 (en) Information control device, information control method, and computer-readable medium
CN109981654A (en) Digital identity generation method and device
CN115526152A (en) Electronic form filling method, device, equipment and medium for remote service handling
CN108537050B (en) Service data transfer method and related device
JP6695599B1 (en) Moving-in examination device, moving-in examination method and moving-in examination program
CN113096759A (en) Method, apparatus, computer device and storage medium for claiming birth medicine certification
CN111209546A (en) Online multi-person identity authentication method, system and device and identity authentication equipment
DE102013012409A1 (en) identification method
CN112420218B (en) Internet-based family doctor signing system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant