CN112561715A - Electronic policy management method, electronic policy management device, electronic device and storage medium - Google Patents

Electronic policy management method, electronic policy management device, electronic device and storage medium Download PDF

Info

Publication number
CN112561715A
CN112561715A CN202011528617.2A CN202011528617A CN112561715A CN 112561715 A CN112561715 A CN 112561715A CN 202011528617 A CN202011528617 A CN 202011528617A CN 112561715 A CN112561715 A CN 112561715A
Authority
CN
China
Prior art keywords
electronic
policy
insurance
query
link
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011528617.2A
Other languages
Chinese (zh)
Inventor
王从山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Haiteng Insurance Agency Co ltd
Original Assignee
Haiteng Insurance Agency Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Haiteng Insurance Agency Co ltd filed Critical Haiteng Insurance Agency Co ltd
Priority to CN202011528617.2A priority Critical patent/CN112561715A/en
Publication of CN112561715A publication Critical patent/CN112561715A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/242Query formulation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2453Query optimisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Computational Linguistics (AREA)
  • Databases & Information Systems (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Mathematical Physics (AREA)
  • Development Economics (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The application discloses an electronic policy management method, an electronic policy management device, electronic equipment and a storage medium. The method comprises the following steps: acquiring electronic insurance policy mails of different insurance enterprises; acquiring license plate numbers and electronic insurance policy numbers of all customers in the electronic insurance policy to be inquired, and generating a first inquiry link according to the license plate numbers and the electronic insurance policy numbers; associating the plurality of first query links and generating a second query link; when a second query request initiated by a second query link is received, triggering the first query link to start sending a first query request, when a first query request initiated by the first query link is received, determining an electronic policy e-mail corresponding to the first query request, decompressing an electronic policy encrypted compressed packet in the first query request based on the encryption rule, and extracting the electronic policy therein. The beneficial effect of this application lies in: the method and the device realize the operation of inquiring the electronic insurance policies of a plurality of insurance enterprises by one key, reduce the complexity of inquiring the electronic insurance policies and improve the management efficiency of the electronic insurance policies.

Description

Electronic policy management method, electronic policy management device, electronic device and storage medium
Technical Field
The present application relates to the field of data processing technologies, and in particular, to an electronic policy management method, an electronic policy management apparatus, an electronic device, and a storage medium.
Background
At present, the development trend of vehicle insurance policy is that the electronic insurance policy gradually replaces the paper insurance policy, and an agent needs to log in the insurance policy inquiry systems of different insurance enterprises to search the electronic insurance policy of a client by inputting a plurality of information such as license plate number, insurance policy number, client name, client identity card number and the like. As an insurance agent, when a plurality of electronic insurance policies are obtained from different insurance enterprises, the electronic insurance policies need to be inquired one by one according to the information of the insurance policies, the operation process is very complicated, the difficulty in managing the insurance policies is increased, and the working efficiency is reduced.
Disclosure of Invention
In view of the above, the present application is proposed to provide an electronic policy management method, apparatus, electronic device and storage medium that overcome or at least partially solve the above problems.
According to an aspect of the present application, there is provided an electronic policy management method, the method comprising:
acquiring electronic insurance policy mails of different insurance enterprises, wherein the electronic insurance policy mails comprise: the electronic policy encryption compression packet and the encryption rule corresponding to the electronic policy encryption compression packet;
acquiring license plate numbers and electronic insurance policy numbers of all customers in an electronic insurance policy to be inquired, and generating a first inquiry link according to the license plate numbers and the electronic insurance policy numbers;
associating the plurality of first query links and generating a second query link;
when a second query request initiated by the second query link is received, triggering the first query link to start sending a first query request, when a first query request initiated by the first query link is received, determining an electronic policy mail corresponding to the first query request according to the license plate number and the electronic policy number related to the first query request, decompressing the encrypted compressed package of the electronic policy in the first query request based on the encryption rule, and extracting the electronic policy in the encrypted compressed package.
Optionally, the method further includes:
and associating the electronic insurance policy with the insurance electronic order of the customer, and when any one or more of viewing, downloading or sharing requests are received, carrying out any one or more of detailed chart display, downloading to a storage device or sharing link on the electronic insurance policy.
Optionally, the method further includes:
establishing an electronic policy management database for managing electronic policies and insurance electronic orders, comprising: updating the insurance electronic order entry state, updating the insurance electronic order auditing state, updating the insurance electronic order payment state and updating the electronic insurance order returning state.
Optionally, in the above method, the updating the audit status of the insurance electronic order includes: after the insurance electronic order is successfully recorded, updating the state of the insurance electronic order to be audited;
the updating the insurance electronic order payment status comprises: after the insurance electronic order is successfully checked, updating the state of the insurance electronic order to be paid;
the updating the electronic policy return state includes: and after the insurance electronic order is successfully paid, updating the electronic policy state into an inquireable policy.
Optionally, the method further includes:
and in a preset period, acquiring a first query link corresponding to the electronic insurance policy stored in the electronic insurance policy management database, and canceling the association between the first query link and a second query link.
Optionally, the method further includes: the encryption rule corresponding to the electronic policy encrypted compressed packet comprises an encryption mode and a password digit;
wherein, the encryption mode includes: insurable person's identity card number, insurable person's cell-phone number, insurance policy number, the password digit includes: the last six digits of the encryption mode, the last four digits of the encryption mode and the combination of a plurality of encryption mode digit numbers.
Optionally, in the method, the obtaining the license plate number and the electronic policy number of each customer in the electronic policy to be queried, and generating a first query link according to the license plate number and the electronic policy number includes:
under the condition that a plurality of electronic insurance policies exist in a customer of the electronic insurance policy to be inquired, generating first inquiry links corresponding to the electronic insurance policies respectively;
and/or the presence of a gas in the gas,
and under the condition that the customer of the electronic insurance policy to be inquired is a plurality of persons, generating first inquiry links corresponding to the electronic insurance policies of the plurality of persons respectively.
According to another aspect of the present application, there is provided an electronic policy management apparatus, the apparatus comprising:
the acquisition module is used for acquiring electronic insurance policy mails of different insurance enterprises, wherein the electronic insurance policy mails comprise: the electronic policy encryption compression packet and the encryption rule corresponding to the electronic policy encryption compression packet;
the system comprises a first query module, a second query module and a third query module, wherein the first query module is used for acquiring license plate numbers and electronic insurance policy numbers of all customers in an electronic insurance policy to be queried and generating a first query link according to the license plate numbers and the electronic insurance policy numbers;
the second query module is used for associating the plurality of first query links and generating second query links;
and the extraction module is used for triggering the first query link to start sending a first query request when receiving a second query request initiated by the second query link, determining an electronic policy mail corresponding to the first query request according to the license plate number and the electronic policy number related to the first query request when receiving the first query request initiated by the first query link, decompressing the electronic policy encrypted compressed packet in the first query request based on the encryption rule, and extracting the electronic policy therein.
Optionally, in the above apparatus, the apparatus further includes a data management module, configured to associate the electronic policy with the insurance electronic order of the customer, and when any one or more of a viewing, downloading, or sharing request is received, configured to perform any one or more of displaying a detail drawing, downloading to a storage device, or sharing link on the electronic policy.
Optionally, in the above apparatus, the data management module is configured to establish an electronic policy management database, configured to manage an electronic policy and an insurance electronic order, and includes: updating the insurance electronic order entry state, updating the insurance electronic order auditing state, updating the insurance electronic order payment state and updating the electronic insurance order returning state.
Optionally, in the above apparatus, the data management module is configured to update the status of the insurance electronic order to be checked after the insurance electronic order is successfully entered; after the insurance electronic order is successfully checked, updating the state of the insurance electronic order to be paid; and after the insurance electronic order is successfully paid, updating the electronic policy state into an inquireable policy.
Optionally, in the apparatus, the data management module is configured to obtain, within a preset period, a first query link corresponding to the electronic policy stored in the electronic policy management database, and cancel the association between the first query link and the second query link.
Optionally, in the apparatus, the obtaining module is configured to obtain an encryption rule corresponding to the electronic policy encrypted compressed packet, where the encryption rule includes an encryption mode and a secret number; wherein, the encryption mode includes: insurable person's identity card number, insurable person's cell-phone number, insurance policy number, the password digit includes: the last six digits of the encryption mode, the last four digits of the encryption mode and the combination of a plurality of encryption mode digit numbers.
Optionally, in the above apparatus, the first query module is configured to obtain a license plate number and an electronic policy number of each customer in the electronic policy to be queried, and generate a first query link according to the license plate number and the electronic policy number, and includes:
under the condition that a plurality of electronic insurance policies exist in a customer of the electronic insurance policy to be inquired, generating first inquiry links corresponding to the electronic insurance policies respectively;
and/or the presence of a gas in the gas,
and under the condition that the customer of the electronic insurance policy to be inquired is a plurality of persons, generating first inquiry links corresponding to the electronic insurance policies of the plurality of persons respectively.
In accordance with yet another aspect of the present application, there is provided an electronic device including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to perform a method as any one of the above.
According to a further aspect of the application, there is provided a computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement a method as in any above.
As can be seen from the above, the present application has the following beneficial effects: the method realizes the operation of inquiring the electronic insurance policies of a plurality of insurance enterprises by one key, provides a convenient and quick electronic insurance policy management method for insurance agents, reduces the complexity of inquiring the electronic insurance policies and improves the management efficiency of the electronic insurance policies.
The foregoing description is only an overview of the technical solutions of the present application, and in order to make the technical means of the present application more clearly understood, the present application may be implemented in accordance with the content of the description, and in order to make the above and other objects, features, and advantages of the present application more clearly understood, the following detailed description will be made with reference to the accompanying drawings.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the application. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 illustrates a flow diagram of an electronic policy management method according to one embodiment of the present application;
FIG. 2 illustrates a flow diagram of an electronic policy management method according to another embodiment of the present application;
FIG. 3 illustrates a schematic structural diagram of an electronic policy management device according to an embodiment of the present application;
FIG. 4 shows a schematic structural diagram of an electronic device according to an embodiment of the present application;
FIG. 5 shows a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present application.
Detailed Description
Exemplary embodiments of the present application will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present application are shown in the drawings, it should be understood that the present application may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The idea of the application is that: acquiring electronic insurance policy encrypted compressed packets and corresponding encryption rules of a plurality of insurance enterprises through a mailbox of an insurance agent, acquiring license plate numbers and electronic insurance policy numbers of clients in the electronic insurance policy to be inquired, generating first inquiry links according to the license plate numbers and the electronic insurance policy numbers, associating the first inquiry links and generating second inquiry links; when receiving the query request, determining an electronic insurance policy mail corresponding to the first query request, decompressing the electronic insurance policy encrypted compressed packet in the first query request based on the encryption rule, and extracting the electronic insurance policy therein, thereby realizing the operation of querying the electronic insurance policies of a plurality of insurance enterprises by one key.
Fig. 1 shows a schematic flow diagram of an electronic policy management method according to an embodiment of the present application, the method comprising:
step S110, obtaining electronic insurance policy mails of different insurance enterprises, wherein the electronic insurance policy mails comprise: the electronic policy encryption compression package and the encryption rule corresponding to the electronic policy encryption compression package.
The electronic insurance policy management method aims to provide an efficient and convenient electronic insurance policy management method for an insurance agent, save the time for the insurance agent to download electronic insurance policies one by one on a plurality of insurance enterprise websites, and improve the working efficiency of the insurance agent.
The mailbox for acquiring the electronic insurance policy mail by the insurance agent is the mailbox for fixedly receiving the electronic insurance policy, can be set according to the convention of an insurance agency and insurance enterprises, and can be independently set for the insurance enterprises with large electronic insurance policy quantity.
The electronic policy encryption compression package contains an electronic policy file, which is usually a read-only file with unchangeable content, and the encryption password corresponding to the electronic policy encryption compression package is set by an insurance enterprise and the password rule is sent to the electronic policy receiving mailbox in an attachment form.
Insurance enterprise electronic policy data information includes, but is not limited to: insurance policy number, insured vehicle condition, insured variety, amount of insurance, premium.
And step S120, acquiring the license plate number and the electronic insurance policy number of each customer in the electronic insurance policy to be inquired, and generating a first inquiry link according to the license plate number and the electronic insurance policy number.
The basic information of the client of the electronic insurance policy to be inquired is input into the electronic insurance policy management database by the client or an insurance agent, the insurance agent can send the input link of the electronic insurance policy information to the client to fill the basic information, the client can also provide the basic information for the insurance agent to fill the basic information in the agent, the basic information can also be related to the two-dimensional code, and the input of the basic information is realized by scanning the two-dimensional code.
The customer basic information includes but is not limited to: the client name, the client identity card number, the client license plate number, the insurance type of the client insurance, and the insurance enterprise of the client insurance.
Establishing an electronic order according to the basic information of the client, wherein the contents of the electronic order include but are not limited to: the basic information of the client, the insurance channel of the client, the insurance enterprise of the client, the insurance date of the client and the electronic order number of the insurance of the client.
After the electronic insurance policy number finishes the basic information input of the customer, the insurance agent generates the electronic insurance policy number after submitting an insurance application to an insurance company and associates the electronic insurance policy number with the electronic order of the customer. And after the customer finishes paying, generating a first query link according to the license plate number and the electronic insurance policy number of the customer in a storage path of the electronic insurance policy management database.
Step S130, associating the plurality of first query links and generating a second query link.
And under the condition that the customer of the electronic insurance policy to be inquired has a plurality of electronic insurance policies, generating a plurality of first inquiry links corresponding to the electronic insurance policies respectively, and under the condition that the customer of the electronic insurance policy to be inquired is a plurality of people, generating a plurality of first inquiry links corresponding to the electronic insurance policies of the plurality of people respectively.
And storing the plurality of first query links into a second query link folder set in the electronic policy management database, and generating second query links according to storage paths corresponding to the folders.
The first query link may respond to the first query request alone, without being limited by the second query link.
Step S140, when a second query request initiated by a second query link is received, triggering the first query link to start sending a first query request, when a first query request initiated by a first query link is received, determining an electronic policy e-mail corresponding to the first query request according to the license plate number and the electronic policy number related to the first query request, decompressing the encrypted compressed packet of the electronic policy in the first query request based on an encryption rule, and extracting the electronic policy therein.
And the insurance agent sends a second query request through the second query link within a preset time period, accesses a second query link folder corresponding to the second query link storage path, triggers all the first query links in the folder, and sends the first query request.
And each first query request is compared with the license plate number and the electronic insurance policy number in the electronic insurance policy mail information of the insurance enterprise according to the license plate number and the electronic insurance policy number related to the first query link, and when the license plate number and the electronic insurance policy number are consistent, the encryption rule corresponding to the electronic insurance policy encrypted compressed packet is read, the electronic insurance policy encrypted compressed packet is decompressed, the electronic insurance policy in the electronic insurance policy encrypted compressed packet is extracted, and the electronic insurance policy is copied to the electronic insurance policy management database.
The insurance enterprise electronic insurance policy mail information relates to the license plate number and the electronic insurance policy number, and can be marked in the mail title or the mail text.
For the preset time period, the second query request may be automatically sent out according to the requirement of the insurance agent, or the second query request may be sent out in response to a manual operation, which is not limited in the present application.
As can be seen from the method shown in fig. 1, the application has the following beneficial effects: the method realizes the operation of inquiring the electronic insurance policies of a plurality of insurance enterprises by one key, provides a convenient and quick electronic insurance policy management method for insurance agents, reduces the complexity of inquiring the electronic insurance policies and improves the management efficiency of the electronic insurance policies.
In some embodiments of the present application, the method comprises: and associating the electronic insurance policy with the insurance electronic order of the customer, and when any one or more of viewing, downloading or sharing requests are received, carrying out any one or more of displaying a detailed graph, downloading to a storage device or sharing link on the electronic insurance policy.
The electronic insurance policy of the customer is associated with the basic information of the customer, when the license plate number and the electronic insurance policy number are input, the electronic insurance policy file corresponding to the electronic insurance policy number recorded in the electronic insurance policy management database is associated, when only the license plate number of the customer is input, all the electronic insurance policy files corresponding to the license plate number recorded in the electronic insurance policy management database are associated, and the operations of checking a detailed graph, downloading to a storage device and sharing a link can be carried out on each electronic insurance policy.
In some embodiments of the present application, in the above method, further comprising: establishing an electronic policy management database for managing electronic policies and insurance electronic orders, comprising: updating the insurance electronic order entry state, updating the insurance electronic order auditing state, updating the insurance electronic order payment state and updating the electronic insurance order returning state.
In order to better manage the electronic insurance policy of the client, an electronic insurance policy management database can be established for realizing the storage and inquiry services of the electronic insurance policy.
The electronic insurance policy is an insurance application contract which is opened by an insurance enterprise for an applicant, and the electronic insurance policy data information comprises but is not limited to: insurance policy number, insured vehicle condition, insured variety, amount of insurance, premium.
The electronic order is an order of insurance application performed by a client through an insurance agent in an insurance agency, and the electronic order information includes but is not limited to: the basic information of the client, the insurance channel of the client, the insurance enterprise of the client, the insurance date of the client and the insurance electronic order number of the client.
In some embodiments of the present application, in the above method, updating the insurance electronic order audit status comprises: after the insurance electronic order is successfully recorded, updating the state of the insurance electronic order to be audited; updating the insurance electronic order payment status includes: after the insurance electronic order is successfully checked, updating the state of the insurance electronic order into a state to be paid; updating the electronic policy return status includes: after the insurance electronic order is successfully paid, the electronic policy status is updated to the queriable policy.
In some embodiments of the present application, the method further comprises: and in a preset period, acquiring a first query link corresponding to the electronic insurance policy stored in the electronic insurance policy management database, and canceling the association between the first query link and a second query link.
After the electronic insurance policy is copied from the electronic insurance policy encrypted compressed package and stored in the electronic insurance policy management database, the state of the electronic insurance policy is updated to be the inquireable insurance policy, and meanwhile, the first inquiry link corresponding to the electronic insurance policy is moved out of the second inquiry link folder, so that the electronic insurance policy is not repeatedly operated in the next inquiry period.
In some embodiments of the present application, in the above method, the encryption rule corresponding to the electronic policy encrypted compressed packet includes an encryption mode and a secret number; wherein, the encryption mode includes: insurable person's identity card number, insurable person's cell-phone number, insurance policy number, the password digit includes: the last six digits of the encryption mode, the last four digits of the encryption mode and the combination of a plurality of encryption mode digit numbers.
Different insurance enterprises adopt different encryption modes during the encryption of the electronic policy, and the encryption modes include but are not limited to: the insurable identity card number, the insurable mobile phone number and the insurance policy number have the unique encryption mode, so that the safety of the electronic insurance policy file can be ensured to the maximum extent, and the combination of various encryption modes and various encryption digits can further improve the encryption effect.
In some embodiments of the present application, in the method, obtaining a license plate number and an electronic policy number of each customer in the electronic policy to be queried, and generating the first query link according to the license plate number and the electronic policy number includes: under the condition that a plurality of electronic insurance policies exist in a customer of the electronic insurance policy to be inquired, generating first inquiry links corresponding to the electronic insurance policies respectively; and/or generating first query links corresponding to the electronic insurance policies of a plurality of persons under the condition that the customers of the electronic insurance policies to be queried are a plurality of persons.
An electronic insurance policy corresponds to a first inquiry link, when the electronic insurance policy is in a state of being capable of checking the insurance policy, the electronic insurance policy can be inquired through the first inquiry link, if the electronic insurance policy mail contains an electronic insurance policy encrypted compressed packet of a license plate number and an electronic insurance policy number corresponding to the first inquiry link, the electronic insurance policy can be obtained by decompressing the electronic insurance policy encrypted compressed packet, and the first inquiry link is moved out of a second inquiry link folder; and if the electronic insurance policy mail does not find the license plate number corresponding to the first inquiry link and the electronic insurance policy encrypted compressed package of the electronic insurance policy number, the first inquiry link of the electronic insurance policy is still left in the second inquiry link folder, and the electronic insurance policy inquiry is carried out again after waiting for the first inquiry request at the next time.
Fig. 2 shows a flow diagram of an electronic policy management method according to another embodiment of the present application.
Acquiring electronic insurance policy mails of different insurance enterprises, wherein the electronic insurance policy mails comprise: the electronic policy encryption compression package and the encryption rule corresponding to the electronic policy encryption compression package.
Obtaining license plate numbers and electronic insurance policy numbers of all customers in the electronic insurance policy to be inquired, and generating a first inquiry link according to the license plate numbers and the electronic insurance policy numbers.
The plurality of first query links are associated and a second query link is generated.
And inquiring whether a second inquiry request initiated by the second inquiry link exists, if the second inquiry request is received, continuing the next step, and if not, inquiring whether a first inquiry request initiated by the first inquiry link exists.
Triggering all the first query links in the second query link folder to start sending out the first query request.
And inquiring whether a first inquiry request initiated by the first inquiry link exists, if so, continuing the next step, and if not, updating the electronic policy management database.
And comparing the license plate number and the electronic insurance policy number related to the first query request with the electronic insurance policy mail.
The electronic insurance policy mail contains the license plate number related to the first query request and the electronic insurance policy encrypted compressed packet corresponding to the electronic insurance policy number, the electronic insurance policy encrypted compressed packet in the first query request is decompressed based on encryption rules, the electronic insurance policy in the electronic insurance policy encrypted compressed packet is extracted, the association between the first query link and the second query link is cancelled, and the first query link is moved out of the second query link folder.
And the electronic insurance policy mail does not have the license plate number related to the first query request and the electronic insurance policy encrypted compressed package corresponding to the electronic insurance policy number, and the first query link is reserved in the second query link folder.
And updating the electronic policy management database, and ending the process.
FIG. 3 illustrates a schematic structural diagram of an electronic policy management device according to an embodiment of the present application; the electronic policy management device 300 comprises an obtaining module 310, a query module 320 and an extracting module 330, wherein the query module 320 comprises a first query module 321 and a second query module 322, and the first query module 321 is a subordinate module of the second query module 322.
An obtaining module 310, configured to obtain electronic policy mails of different insurance enterprises, where the electronic policy mails include: the electronic policy encryption compression package and the encryption rule corresponding to the electronic policy encryption compression package.
The first query module 321 is configured to obtain a license plate number and an electronic policy number of each customer in the electronic policy to be queried, and generate a first query link according to the license plate number and the electronic policy number.
A second query module 322 for associating the plurality of first query links and generating a second query link.
The extracting module 330 is configured to trigger the first query link to start sending the first query request when receiving a second query request initiated by the second query link, determine an electronic policy e-mail corresponding to the first query request according to the license plate number and the electronic policy number related to the first query request when receiving the first query request initiated by the first query link, decompress the encrypted compressed packet of the electronic policy in the first query request based on the encryption rule, and extract the electronic policy therein.
In an embodiment of the present application, in the above apparatus, a data management module 340 is further included, configured to associate the electronic insurance policy with the insurance electronic order of the customer, and when receiving any one or more of a viewing, downloading, or sharing request, configured to perform any one or more of displaying a detailed view, downloading to a storage device, or sharing link on the electronic insurance policy.
In an embodiment of the present application, in the above apparatus, the data management module 340 is further configured to establish an electronic policy management database, manage electronic policies and insurance electronic orders, and includes: updating the insurance electronic order entry state, updating the insurance electronic order auditing state, updating the insurance electronic order payment state and updating the electronic insurance order returning state.
In an embodiment of the present application, in the above apparatus, the data management module 340 is configured to update the status of the insurance electronic order to be checked after the insurance electronic order is successfully entered; the updating the insurance electronic order payment status comprises: after the insurance electronic order is successfully checked, updating the state of the insurance electronic order to be paid; the updating the electronic policy return state includes: and after the insurance electronic order is successfully paid, updating the electronic policy state into an inquireable policy.
In an embodiment of the present application, in the above apparatus, the data management module 340 is configured to, in a preset period, obtain a first query link corresponding to the electronic policy stored in the electronic policy management database, and cancel an association between the first query link and a second query link.
In an embodiment of the present application, in the above apparatus, the obtaining module 310 is configured to obtain an encryption rule corresponding to the encrypted compressed packet of the electronic policy, where the encryption rule includes an encryption mode and a secret code number; wherein, the encryption mode includes: insurable person's identity card number, insurable person's cell-phone number, insurance policy number, the password digit includes: the last six digits of the encryption mode, the last four digits of the encryption mode and the combination of a plurality of encryption mode digit numbers.
In an embodiment of the present application, in the above apparatus, the first query module 321 is configured to obtain a license plate number and an electronic policy number of each customer in an electronic policy to be queried, and to generate a first query link corresponding to each of a plurality of electronic policies when there are a plurality of electronic policies for the customers of the electronic policy to be queried; and/or generating first query links corresponding to the electronic insurance policies of a plurality of persons under the condition that the customers of the electronic insurance policies to be queried are the persons.
It should be noted that the electronic policy management apparatus can implement the electronic policy management method one by one, and the details are not repeated herein.
To sum up, the beneficial effect of this application lies in: the device realizes the operation of inquiring the electronic insurance policies of a plurality of insurance enterprises by one key, provides a convenient and quick electronic insurance policy management method for insurance agents, reduces the complexity of inquiring the electronic insurance policies and improves the management efficiency of the electronic insurance policies.
Fig. 4 shows a schematic structural diagram of an electronic device 400 according to an embodiment of the application, the electronic device 400 comprising a processor 410 and a memory 420 arranged to store computer executable instructions (computer readable program code).
The memory 420 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM, among others. Memory 420 has a storage space 430 that stores computer readable program code 431. For example, the storage space 430 for storing the computer readable program code may include respective computer readable program codes 431 for respectively implementing various steps in the above method. The computer readable program code 431 can be read from or written to one or more computer program products. These computer program products comprise a program code carrier such as a hard disk, a Compact Disc (CD), a memory card or a floppy disk. Such a computer program product is typically a computer readable storage medium such as described in fig. 5. FIG. 5 shows a schematic diagram of a computer-readable storage medium according to an embodiment of the present application. The computer readable storage medium 500 stores computer readable program code 431 for performing the steps of the method according to the present application, which is readable by the processor 410 of the electronic device 400, which computer readable program code 431, when executed by the electronic device 400, causes the electronic device 400 to perform the steps of the method described above, in particular the computer readable program code 431 stored by the computer readable storage medium may perform the method shown in any of the embodiments described above. The computer readable program code 431 may be compressed in a suitable form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the application, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The application may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.

Claims (10)

1. An electronic policy management method, comprising:
acquiring electronic insurance policy mails of different insurance enterprises, wherein the electronic insurance policy mails comprise: the electronic policy encryption compression packet and the encryption rule corresponding to the electronic policy encryption compression packet;
acquiring license plate numbers and electronic insurance policy numbers of all customers in an electronic insurance policy to be inquired, and generating a first inquiry link according to the license plate numbers and the electronic insurance policy numbers;
associating the plurality of first query links and generating a second query link;
when a second query request initiated by the second query link is received, triggering the first query link to start sending a first query request, when a first query request initiated by the first query link is received, determining an electronic policy mail corresponding to the first query request according to the license plate number and the electronic policy number related to the first query request, decompressing the encrypted compressed package of the electronic policy in the first query request based on the encryption rule, and extracting the electronic policy in the encrypted compressed package.
2. The method of claim 1, further comprising:
and associating the electronic insurance policy with the insurance electronic order of the customer, and when any one or more of viewing, downloading or sharing requests are received, carrying out any one or more of detailed chart display, downloading to a storage device or sharing link on the electronic insurance policy.
3. The method of claim 2, further comprising:
establishing an electronic policy management database for managing electronic policies and insurance electronic orders, comprising: updating the insurance electronic order entry state, updating the insurance electronic order auditing state, updating the insurance electronic order payment state and updating the electronic insurance order returning state.
4. The method of claim 3, wherein updating the insurance electronic order audit state comprises:
after the insurance electronic order is successfully recorded, updating the state of the insurance electronic order to be audited;
the updating the insurance electronic order payment status comprises:
after the insurance electronic order is successfully checked, updating the state of the insurance electronic order to be paid;
the updating the electronic policy return state includes:
and after the insurance electronic order is successfully paid, updating the electronic policy state into an inquireable policy.
5. The method of claim 3, further comprising:
and in a preset period, acquiring a first query link corresponding to the electronic insurance policy stored in the electronic insurance policy management database, and canceling the association between the first query link and a second query link.
6. The method according to claim 1, wherein the encryption rules corresponding to the electronic policy encrypted compressed packet comprise an encryption mode and a password number;
wherein, the encryption mode includes: insurable person's identity card number, insurable person's cell-phone number, insurance policy number, the password digit includes: the last six digits of the encryption mode, the last four digits of the encryption mode and the combination of a plurality of encryption mode digit numbers.
7. The method of claim 1, wherein the obtaining a license plate number and an electronic policy number of each customer in the electronic policy to be queried and generating a first query link according to the license plate number and the electronic policy number comprises:
under the condition that a plurality of electronic insurance policies exist in a customer of the electronic insurance policy to be inquired, generating first inquiry links corresponding to the electronic insurance policies respectively;
and/or the presence of a gas in the gas,
and under the condition that the customer of the electronic insurance policy to be inquired is a plurality of persons, generating first inquiry links corresponding to the electronic insurance policies of the plurality of persons respectively.
8. An electronic policy management device, characterized in that,
the acquisition module is used for acquiring electronic insurance policy mails of different insurance enterprises, wherein the electronic insurance policy mails comprise: the electronic policy encryption compression packet and the encryption rule corresponding to the electronic policy encryption compression packet;
the system comprises a first query module, a second query module and a third query module, wherein the first query module is used for acquiring license plate numbers and electronic insurance policy numbers of all customers in an electronic insurance policy to be queried and generating a first query link according to the license plate numbers and the electronic insurance policy numbers;
the second query module is used for associating the plurality of first query links and generating second query links;
and the extraction module is used for triggering the first query link to start sending a first query request when receiving a second query request initiated by the second query link, determining an electronic policy mail corresponding to the first query request according to the license plate number and the electronic policy number related to the first query request when receiving the first query request initiated by the first query link, decompressing the electronic policy encrypted compressed packet in the first query request based on the encryption rule, and extracting the electronic policy therein.
9. An electronic device, wherein the electronic device comprises: a processor; and a memory arranged to store computer-executable instructions that, when executed, cause the processor to perform the method of any one of claims 1-7.
10. A computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement the method of any of claims 1-7.
CN202011528617.2A 2020-12-22 2020-12-22 Electronic policy management method, electronic policy management device, electronic device and storage medium Pending CN112561715A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011528617.2A CN112561715A (en) 2020-12-22 2020-12-22 Electronic policy management method, electronic policy management device, electronic device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011528617.2A CN112561715A (en) 2020-12-22 2020-12-22 Electronic policy management method, electronic policy management device, electronic device and storage medium

Publications (1)

Publication Number Publication Date
CN112561715A true CN112561715A (en) 2021-03-26

Family

ID=75030778

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011528617.2A Pending CN112561715A (en) 2020-12-22 2020-12-22 Electronic policy management method, electronic policy management device, electronic device and storage medium

Country Status (1)

Country Link
CN (1) CN112561715A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114037544A (en) * 2021-11-13 2022-02-11 北京优全智汇信息技术有限公司 Insurance product information inquiry management system and management method

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065681A (en) * 2013-03-20 2014-09-24 腾讯科技(深圳)有限公司 Method and system for previewing encryption compression packet in appendix
CN108416682A (en) * 2017-12-21 2018-08-17 中国平安财产保险股份有限公司 Electronic insurance policy sending method and terminal device
CN109302383A (en) * 2018-08-31 2019-02-01 平安科技(深圳)有限公司 A kind of URL monitoring method and device
CN109729065A (en) * 2018-05-22 2019-05-07 中国平安人寿保险股份有限公司 Method for pushing, device, equipment and the readable storage medium storing program for executing of electronic insurance policy
CN109857941A (en) * 2019-02-22 2019-06-07 泰康保险集团股份有限公司 A kind of input method and device of policy information
CN110083782A (en) * 2019-03-21 2019-08-02 中国平安财产保险股份有限公司 Inspection method, device, computer equipment and the storage medium of electronic insurance policy
CN110519154A (en) * 2019-08-15 2019-11-29 中国平安财产保险股份有限公司 Data transmission method for uplink, device, equipment and computer readable storage medium
CN110910259A (en) * 2019-12-04 2020-03-24 信钛速保(厦门)信息科技有限公司 Policy information management method, system, mobile terminal and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104065681A (en) * 2013-03-20 2014-09-24 腾讯科技(深圳)有限公司 Method and system for previewing encryption compression packet in appendix
CN108416682A (en) * 2017-12-21 2018-08-17 中国平安财产保险股份有限公司 Electronic insurance policy sending method and terminal device
CN109729065A (en) * 2018-05-22 2019-05-07 中国平安人寿保险股份有限公司 Method for pushing, device, equipment and the readable storage medium storing program for executing of electronic insurance policy
CN109302383A (en) * 2018-08-31 2019-02-01 平安科技(深圳)有限公司 A kind of URL monitoring method and device
CN109857941A (en) * 2019-02-22 2019-06-07 泰康保险集团股份有限公司 A kind of input method and device of policy information
CN110083782A (en) * 2019-03-21 2019-08-02 中国平安财产保险股份有限公司 Inspection method, device, computer equipment and the storage medium of electronic insurance policy
CN110519154A (en) * 2019-08-15 2019-11-29 中国平安财产保险股份有限公司 Data transmission method for uplink, device, equipment and computer readable storage medium
CN110910259A (en) * 2019-12-04 2020-03-24 信钛速保(厦门)信息科技有限公司 Policy information management method, system, mobile terminal and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114037544A (en) * 2021-11-13 2022-02-11 北京优全智汇信息技术有限公司 Insurance product information inquiry management system and management method

Similar Documents

Publication Publication Date Title
US7509684B2 (en) Strategies for sanitizing data items
US7213748B2 (en) Anonymous mailing and shipping transactions
US8534551B2 (en) System and method for issuing digital receipts for purchase transactions over a network
US6603487B1 (en) System for electronically developing and processing a document
US20060031775A1 (en) Action pad
US11386224B2 (en) Method and system for managing personal digital identifiers of a user in a plurality of data elements
US20130346526A1 (en) Method and system of automating data capture from electronic correspondence
US10038659B2 (en) Electronic business postal system
US8856177B2 (en) Personal profile data repository
US8949940B1 (en) Aggregating data from multiple issuers and automatically organizing the data
EP3940611B1 (en) Personal information management system, personal information management device, and personal information management method
AU2004235134B2 (en) Secure messaging center
CN108428187A (en) Address matching method, apparatus and storage medium
CN111125785A (en) Account checking method based on block chain, account checking device and readable storage medium
US9098882B2 (en) Methods, systems, and products for anonymous loan documents
CN110336786B (en) Message sending method, device, computer equipment and storage medium
CN112561715A (en) Electronic policy management method, electronic policy management device, electronic device and storage medium
US20020016929A1 (en) Computer readable recording medium with data management program recorded therein and data management system
CN115564356B (en) Real-time sharing method and device for parent-friend logistics order information
CN116843389A (en) Financial room access control system, method and storage medium
TW200912782A (en) Online rental and management method and system
CN107679871B (en) List management method, device, system and computer readable storage medium
CN114722412B (en) Data secure storage method and device, electronic equipment and storage medium
US20040176971A1 (en) Service providing system and service providing method
KR102500127B1 (en) System for automatically determining year and exact calculation and method performing the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination