CN113706323A - Automatic insurance policy claim settlement method based on zero knowledge proof - Google Patents

Automatic insurance policy claim settlement method based on zero knowledge proof Download PDF

Info

Publication number
CN113706323A
CN113706323A CN202111026274.4A CN202111026274A CN113706323A CN 113706323 A CN113706323 A CN 113706323A CN 202111026274 A CN202111026274 A CN 202111026274A CN 113706323 A CN113706323 A CN 113706323A
Authority
CN
China
Prior art keywords
insurance
settlement
applicant
zero knowledge
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111026274.4A
Other languages
Chinese (zh)
Inventor
游林
朱强
郭春杰
程旺
胡耿然
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dianzi University
Original Assignee
Hangzhou Dianzi University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dianzi University filed Critical Hangzhou Dianzi University
Priority to CN202111026274.4A priority Critical patent/CN113706323A/en
Publication of CN113706323A publication Critical patent/CN113706323A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/08Insurance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/21Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
    • G06F18/214Generating training patterns; Bootstrap methods, e.g. bagging or boosting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2411Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on the proximity to a decision surface, e.g. support vector machines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • General Engineering & Computer Science (AREA)
  • Evolutionary Biology (AREA)
  • Finance (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Evolutionary Computation (AREA)
  • Accounting & Taxation (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention belongs to the technical field of information processing and the field of information safety, and discloses an automatic claim settlement method based on zero knowledge proof. The method comprises the following steps: 1. filling a service processing request; 2. creating an insurance object; 3. retrieving a database; 4. identity authentication; 5. generating a claim questionnaire; 6. filling in a questionnaire; 7. judging a claim settlement condition; 8. constructing a zero knowledge proof; 9. verifying and proving; 10. generating claim settlement information; 11. filing the claim data; 12. and returning a claim settlement result. The method can meet the claim settlement judgment requirement of insurance companies and protect the privacy data of the insured.

Description

Automatic insurance policy claim settlement method based on zero knowledge proof
Technical Field
The invention belongs to the technical field of information processing and the field of information safety, and particularly relates to an automatic claim settlement method based on zero knowledge proof.
Background
In the existing insurance claim settlement technology, the claim settlement process of various insurance needs the applicant to submit various related claim settlement materials to an insurance company, and after the manual review of the insurance company, the insurance beneficiary pays the insurance claim repayment. However, the claim settlement process of the existing insurance claim settlement system not only has long manual review period, but also requires the applicant to submit various tedious claim settlement materials required by insurance. If the user's claim information stored by the insurance company is subject to leakage, the company is adversely affected. At the same time, for privacy reasons, the applicant may not be willing to give the private data to the insurance company. Based on this, how to meet the requirements of insurance companies on the basis of protecting the privacy and rights and interests of the insurance applicants becomes the key point of attention in the industry.
Disclosure of Invention
The invention aims to provide an automatic insurance policy claim settlement method based on zero knowledge proof to solve the technical problems.
In order to solve the technical problems, the invention provides a method for automatically settling claims based on a policy with zero knowledge proof, which has the following specific technical scheme:
an insurance policy automatic claim settlement method based on zero knowledge proof comprises the following steps:
step 1: filling a service processing request; when an applicant proposes an insurance claim settlement application to an insurance company, filling an insurance business processing request;
step 2: creating a policy object; optimizing the multiple established insurance classes, abstracting common characteristics of the insurance classes to serve as parent classes;
and step 3: retrieving a database; entering a database of objects to retrieve data;
and 4, step 4: identity authentication; verifying whether the applicant is one of the policyholder, the insured and the beneficiary in the policy, and if the identity information verification fails, returning information verification failure and ending the session; if the information verification is successful, the next process is carried out;
and 5: generating a claim questionnaire; according to the step 2, after different insurance objects are created, the corresponding method is called according to the specific insurance subclasses, and when an insurance company applies for claim settlement in the face of an applicant, different claim settlement questionnaires are determined according to different insurance.
Step 6: filling in a questionnaire; after receiving the questionnaire survey sent by the insurance company, the applicant fills out corresponding answers according to options given by the questionnaire survey.
And 7: judging a claim settlement condition;
and 8: constructing a zero knowledge proof; proving the authenticity of the real condition of the insured and the questionnaire information filled in by the applicant;
and step 9: verifying and proving; when the insurance company receives the zero knowledge proof and the additional medical institution signature sent by the applicant, firstly verifying the validity of the signature, and determining whether the signature is the signature of the medical institution, thereby determining the authenticity of the claim settlement material used by the applicant; finally, corresponding operation is carried out to prove whether the applicant really owns the medical claim settlement data or not through the certificate sent by the applicant; if the signature and the zero knowledge prove that any one of the verification fails, rejecting the claim settlement, and otherwise, entering the next process.
Step 10: generating claim settlement information; and the insurance company generates corresponding claim settlement information according to the business processing information filled by the applicant, the zero knowledge certificate and the policy information stored in the local database.
Step 11: filing the claim data; and (4) storing the claim settlement information generated in the step (10) into an insurance claim settlement database of a corresponding type, and settling claims for each beneficiary in the insurance according to the policy information.
Step 12: returning a claim settlement result; the insurance company returns the result of claim settlement to the applicant according to specific conditions, returns the success of claim settlement, or returns the reason for the specific failure of claim settlement.
Further, the step 2 comprises the following specific steps:
step 2.1: defining an insurance class as a parent class;
optimizing a plurality of insurance classes required to be constructed in a traditional system, abstracting common characteristics of the insurance classes to be used as parent classes;
step 2.2: defining an insurance subclass to inherit an insurance parent class;
defining an abstract method in the insurance parent class, overloading the abstract method of the parent class when the insurance child inherits the insurance parent class, and making a claim settlement rule according to a concrete insurance rule;
step 2.3: creating a factory object using the insurance factory class;
the insurance claim settlement program fills in a business processing request through an applicant, obtains the type of insurance, and establishes a specific subclass insurance object after determining the type of the insurance;
step 2.4: creating a subclass insurance object by using an insurance factory class in a main program;
an insurance factory class object is built in the main program to process the business processing request filled by the applicant in real time, and the acquired insurance type is obtained, so that the process of the step 2.3 is executed, a factory object is created, and an insurance subclass object is determined; and finally, executing the next processing according to the insurance claim settlement flow.
Further, step 3, a local sensitive hash algorithm is adopted to realize quick search, the searched result is searched linearly, and accurate search is finally realized; if the search is successful, executing the next step; if the search fails, returning information to the applicant does not exist and ending the session.
Further, the step 5 comprises the following specific steps:
step 5.1: preparing a training data set containing positive and negative samples according to claim settlement conditions of various insurance types;
the insurance company judges according to the content of the questionnaire survey to analyze whether the user accords with the claim condition, and simultaneously prepares a training data set containing positive and negative samples for a Support Vector Machine (SVM) to train, and uses the SVM to draw a line to perform secondary classification on points in a space mapped by the feature vector;
step 5.2: training various types of insurance claim data sets using SVM to derive a parameter (w)i1,wi2,wi3,...,win,bi) (ii) a According to the definition of SVM, through a local training sample data set prepared in advance { (x)i1,yi1),(xi2,yi2),(xi3,yi3),...,(xin,yin) Finding an optimal hyperplane in the sample spaceWTX + b ═ 0, where Xi,jA jth training sample represented as an ith type of insurance, each training sample containing n features; w ═ Wi1,wi2,wi3,...,win,bi),wijRepresenting the weight corresponding to the jth characteristic obtained by the ith type insurance through sample training; y isi,nPositive and negative decision of jth training sample, y, denoted as type i insurancei,n∈{-1,+1};
Step 5.3, the parameter (w)i1,wi2,wi3,...,win,bi) Carrying out whole integer treatment;
according to the SVM property, the feature parameter (w) trained by a given training samplei1,wi2,wi3,...,win,bi) The non-integer value is processed by integer to convert all parameters into integers;
step 5.4, constructing a Paillier homomorphic encryption system, and enabling the parameter (w)i1,wi2,wi3,...,win,bi) Mapping to a finite field;
an insurance company randomly selects two large prime numbers p and q according to the property of a homomorphic encryption algorithm, a user calculates the minimum common multiple lambda of p-1 and q-1, the value of lambda is used as a private key of the encryption algorithm, the product N of p and q is calculated, the length of p and q is 1024 bits, the length of N is 2048 bits, an integer g is randomly selected, and the requirement of gcd (L (g) is metλmodN2N)). 1, the public key is (g, N) where mod represents the modulo operation and gcd represents the operation of finding the greatest common multiple; g represents the set {0, 1, 2, 32-1} l (u) ═ 1/N;
the integer parameters are encrypted using the generated public keys g and N according to the following equation:
E(x)=gxrNmodN2
where e (x) represents the value of parameter x after encryption, and r represents one element of the set {0, 1.., N } that is co-prime with N;
by the above formula, the parameter (w)i1,wi2,wi3,...,win,bi) Mapping onto a finite field, i.e. (E (w)i1),E(wi2),E(wi3),...,E(win),E(bi));
Step 5.5: binding parameters on the limited domain with questions corresponding to the questionnaire survey;
and binding the parameters obtained in the step 5.4 and the corresponding questions in the corresponding insurance questionnaire to send to the user, and simultaneously adding the public key (g, N) of the insurance company at the end of the questionnaire survey.
Further, step 6 comprises the following specific steps:
after receiving the questionnaire survey sent by the insurance company, the applicant fills in corresponding answers according to options given by the questionnaire survey, and utilizes the addition homomorphism of the Paillier algorithm to lead the selected answers to pass through the public keys (g, N) of the insurance company and elements (E (w) on the corresponding question of the questionnaire surveyi1),E(wi2),E(wi3),...,E(win),E(bi) Operate to obtain the final value E (w)i1·xi1+wi2·xi2+wi3·xi3+…+win·xin+bi) E (y), while proving from a zero knowledge range, for parameter (x)i1,xi2,xi3,...,xin) Generating corresponding certificate according to the range of specific value of questionnaire, and matching E (y) with parameter (x)i1,xi2,xi3,...,xin) The range certificate of (a) is sent to the insurance company.
Further, in step 7, the applicant performs SVM operation on a finite field by utilizing the homomorphism of the Paillier algorithm to obtain E (y); according to the nature of SVM, if WTX + b > 0, then a positive sample, if WTX + b is less than 0, and the sample is a negative sample; however, if the elements of the finite field are positive integers greater than zero, the negative numbers cannot exist in the finite field, and p and q indicate that N is 2048 bits, so that W is satisfied for any input XTX + b < N/2; assuming that the result y of the original calculation is a negative number, converting the value into an inverse element of a finite field element (-y) in a Paillier algorithm; the method comprises the following specific steps:
step 7.1: validating applicant input parameter (x)i1,xi2,xi3,...,xin) The zero knowledge range of (2) proves whether the verification parameter is in a preset range; if parameter (x)i1,xi2,xi3,...,xin) If the range of (1) proves that all the verification passes, executing the next step; otherwise, prompting the applicant that the verification fails and ending the session;
step 7.2: according to the addition homomorphism of the Paillier algorithm, a prediction result w on a finite field is obtained after the parameters E (y) are decryptedi1·xi1+wi2·xi2+wi3·xi3+…+win·xin+biY, where y is an element within a finite field;
step 7.3: judging whether the application condition of the applicant accords with the insurance claim settlement condition or not according to the parameter y obtained by decryption; if y is more than N/2, judging as a negative sample and not paying a claim; if y is less than N/2, judging as a positive sample, and executing the next step, wherein N is a public key of the Paillier algorithm;
further, step 8 includes the following specific steps:
step 8.1: the related organization adds a hash value digital signature to the given certification material;
when the medical institution sends the materials such as the diagnosis instruction, the outpatient medical record, the in-patient expense list, the discharge summary and the like to the insured, the digital signature of the medical institution is added, and the signature of the medical institution is the hash value of the materials required by the insured;
step 8.2: the applicant codes the received certification material and writes a program to judge the authenticity;
after receiving the related materials sent by the medical institution, the applicant codes the required claim settlement materials, converts the materials into numerical information, then writes a specific program, and judges whether the coded numerical information is true or false;
step 8.3: converting the program into a circuit by using the universal zk-SNARK, and finally constructing a zero knowledge proof;
through zero knowledge proof, the applicant can prove to the insurance company that the applicant really has the proof material issued by the medical institution, but does not disclose specific claim material information to the insurance company, and meanwhile, the signature information of the medical institution is added at the end of the proof.
The automatic insurance policy claim settlement method based on the zero knowledge proof has the following advantages:
firstly, abstracting parts with the same functions of a plurality of classes through a factory mode in a design mode, putting all the parts into a parent class, and enabling a plurality of children to inherit the parent class. Therefore, different insurance objects are constructed according to the insurance types in the service processing request, the code repetition rate of the project is reduced, the memory utilization rate is improved, the performance of the system is optimized, and the response speed of the system is improved. Meanwhile, the former codes can be reused, the development period can be greatly shortened, and the development cost is reduced.
And secondly, applying a machine learning algorithm SVM to a finite field, predicting a claim settlement application form submitted by an applicant on the finite field by utilizing the addition homomorphism of the Paillier algorithm, and judging whether the claim settlement application form meets the claim settlement condition. Meanwhile, according to the zero knowledge range proof, whether the data input by the applicant is legal or not is verified, and no claim settlement information filled by the applicant is disclosed in the process.
Thirdly, the applicant codes the owned certification material and writes a program to judge the authenticity, the program is converted into a circuit by utilizing the universal zk-SNARK, and finally, a zero knowledge certification is constructed. To prevent applicants from forging data, the relevant agency can append a hash value digital signature to the certification material presented, so that the insurance agency believes that the zero knowledge proof constructed by applicants is authentic and reliable with the data used. Finally, the method can not only prevent private information from being disclosed to insurance companies, but also realize insurance claim settlement.
Drawings
FIG. 1 is a general flow chart of an automatic claim settlement method based on zero knowledge proof of insurance policy according to the present invention;
FIG. 2 is a detailed flowchart of an automatic claim settlement method based on zero knowledge proof according to the present invention;
FIG. 3 is a flow chart of a factory model of an automatic claim settlement method based on zero knowledge proof according to the present invention;
FIG. 4 is another schematic flow chart of a factory model of an automatic claim settlement method based on zero knowledge proof according to the present invention;
FIG. 5 is a flowchart of SVM training parameters of the method for automatic claim settlement based on zero knowledge proof of the present invention;
FIG. 6 is a flowchart of claim condition determination of an automatic claim settlement method based on zero knowledge proof according to the present invention;
FIG. 7 is a flow chart of zero knowledge proof construction of an automatic claim settlement method based on zero knowledge proof according to the present invention;
fig. 8 is a schematic diagram of an SVM of the method for automatic claim settlement based on zero knowledge proof.
Detailed Description
In order to better understand the purpose, structure and function of the present invention, the following describes an automatic claim settlement method based on zero knowledge proof in detail with reference to the attached drawings.
As shown in fig. 1 and fig. 2, an automatic claim settlement method based on zero knowledge proof includes the following steps:
step 1, filling a service processing request.
When the applicant submits an insurance claim settlement application to an insurance company, an insurance business processing request needs to be filled in. Applicants include applicants, insureds, beneficiaries. The applicant is a person who makes an insurance contract with the insurer and has an obligation to pay premium in accordance with the insurance contract. The insured life is the one who has the insurance request right after the insurance accident according to the insurance contract, property benefit or life insurance contract guarantee. The applicant may be the same as the insured life. A beneficiary is a person in a personal insurance contract who is entitled to an insurance request by an insured or insurant.
The service processing request information includes: insurance name, insurance policy number, insured name, insured identity number, insured age, insured home address, insured contact way, applicant name, applicant identity number, applicant contact way, applicant home address and the like. But not limited thereto, the service processing request information may be set according to the application requirement, and is not limited herein.
And 2, creating a policy object.
The invention adopts the factory mode in the design mode, optimizes the whole process, and reduces the code quantity of the constructed system, thereby reducing the utilization rate of the memory and improving the response speed of the system. Meanwhile, the former codes can be reused, the development period can be greatly shortened, and the development cost is reduced.
Step 2 of the present invention will be described in further detail with reference to fig. 3 and 4.
And 2.1, defining the insurance class as a parent class.
The objects mainly involved in the invention are insurance, so that a plurality of insurance classes need to be constructed in the traditional system for optimization, and the common characteristics of the insurance classes are abstracted and taken as parent classes. Therefore, the code quantity of a system is reduced, and the whole development process is standardized.
Step 2.2, defining insurance subclass to inherit insurance parent class
A particular insurance type (subclass) may have attributes and methods of a parent class by inheritance. Since there are personalized differences between specific insurance, sub-insurance can define specific implementation methods separately. For example, the common methods abstracted from the insurance parent are: policy inquiry, identity verification, claims settlement and storage and the like. The methods are all methods shared by various insurance, and have universality. Meanwhile, the insurance subclasses have difference, and the responsibility ranges of different types of insurance are different. Thus, the specific tasks that need to be processed in processing an insurance claim program are different. Sub-categories of insurance may include medical risk, accident risk, life risk, major disease risk, etc. Therefore, an abstract method can be defined in the insurance parent class: claim settlement judgment, material verification and the like. When the insurance subclass inherits the insurance parent class, the parent class abstract method can be reloaded, and the claim settlement rule is formulated according to the concrete insurance regulations.
Step 2.3, the insurance factory class is used to create the factory object.
The insurance claim settlement program can acquire the type of insurance by filling out a service processing request through the applicant. The method specifically comprises the following steps: insurance name, insurance policy number, etc. Specific sub-class insurance objects may be created after the insurance type is determined. For example: and if the accident insurance filled by the applicant is acquired, an insurance object with an insurance subclass as the accident insurance is created through the insurance factory class.
And 2.4, creating a subclass insurance object by using the insurance factory class in the main program.
And (3) constructing an insurance factory class object in the main program to process the business processing request filled by the applicant in real time and the acquired insurance type, thereby executing the process of the step 2.3, creating a factory object and determining an insurance subclass object. And finally, executing the next processing according to the insurance claim settlement flow.
And 3, searching the database.
The user information database of the insurance company can be stored in different databases according to different types of insurance. For example: medical risk database, accident risk database, life risk database, major disease risk database, etc. Therefore, after determining the good subclass policy object in step 2, the data can be specifically retrieved into the corresponding database.
However, the insurance information database of the insurance company contains user information all over the country, and the data dimension is quite large. According to the traditional data retrieval mode, the time consumed for retrieving corresponding data is quite long, and meanwhile, the real-time requirement of an actual application scene is difficult to meet. Therefore, the present invention adopts a locality sensitive hashing algorithm, which: after two adjacent data points in the original data space are subjected to the same mapping or projection transformation (projection), the probability that the two data points are still adjacent in the new data space is high, and the probability that non-adjacent data points are mapped to the same bucket is low.
Although the locality sensitive hashing algorithm can realize quick search of data in a short time, the data retrieved by the algorithm is similarity data and has errors. Therefore, the invention can firstly use the locality sensitive hash algorithm to realize the fast search, and uses the linear search for the searched result. Finally, the accurate searching required by the invention can be realized. If the search is successful, the next step is executed. If the search fails, returning information to the applicant does not exist and ending the session. For example: in actual life, the insurant armor mostly purchases insurance for an insured life. At the same time, the applicant B purchases insurance for the applicant A. Thus, the policy associated with the applicant's nail can be quickly retrieved by the locality sensitive hashing algorithm. Finally, linear search is realized in the retrieved associated policy, so as to determine the policy information required by the insurance company.
And 4, identity authentication.
The identity authentication is to authenticate the applicant for the insurance company. Verifying that the applicant is one of the applicant, insured, and beneficiary of the policy. The identity authentication requires that the applicant provides identity documents, and the identity of the applicant can be authenticated according to the modes of face recognition, fingerprint recognition, voiceprint recognition, command passwords and the like provided by the system. If the identity information fails to be verified, returning information that the verification fails and ending the session. And if the information verification is successful, executing the next process.
When the system carries out identity verification modes such as face recognition, fingerprint recognition, voiceprint recognition, command password and the like, an applicant needs to provide an identity document and store related biological characteristic information in the system in advance when buying insurance, so that identity verification can be carried out only when claims are settled, and the situations of cheating and insurance and the like are prevented.
And 5, generating a claim questionnaire.
According to the step 2, after different insurance objects are created, corresponding methods can be called according to specific insurance subclasses. When the insurance company applies for claim settlement, different claim questionnaires can be determined according to different insurance. Taking accident insurance as an example, the questionnaire content includes: time of injury, whether it is a human injury, place of injury, whether there is a witness, whether there is a hospital-prescribed evidence of accidental injury, degree (grade) of injury, site of injury, etc. But not limited thereto, the claim questionnaire information can be set according to the specific insurance type, and is not limited herein. Step 5 of the present invention will be described in further detail with reference to fig. 5.
And 5.1, preparing a training data set containing positive and negative samples according to the claim settlement conditions of various insurance types.
After different insurance questionnaires are generated according to the insurance types of the system, an insurance company needs to judge whether the application proposed by the applicant meets the claim settlement conditions according to the questionnaire survey. Therefore, the insurance company needs to make various judgments according to the contents of the questionnaire to analyze whether the user meets the claim settlement conditions. Meanwhile, the insurance company needs to prepare a large number of training data sets containing positive and negative samples for training the SVM.
Support Vector Machines (SVMs) are a two-class model that maps the feature vectors of an instance to points in space, and the purpose of an SVM is to draw a line that "best" distinguishes between the two classes of points so that if new points are available later, the line can be well classified. The SVM is suitable for the classification problems of medium and small-sized data samples, nonlinearity and high dimension. Further description is made with reference to fig. 8.
The feature vectors of the examples (in two dimensions for example) are mapped to points in space, solid and open points in fig. 8, which belong to two different classes. The purpose of the SVM is to draw a line to "best" distinguish between the two types of points so that if new points are available later, the line can be well classified.
Step 5.2, training various types of insurance claim data sets by using SVM to obtain parameters (w)i1,wi2,wi3,...,win,bi)。
According to the definition of SVM, through a local training sample data set prepared in advance { (x)i1,yi1),(xi2,yi2),(xi3,yi3),...,(xin,yin) Finding an optimal hyperplane W in the sample spaceTX + b is 0. Wherein xi,jThe jth training sample, denoted as type i insurance, contains n features each. W ═ Wi1,wi2,wi3,...,win,bi),wijAnd expressing the weight corresponding to the jth characteristic obtained by sample training for the ith type insurance. y isi,nPositive and negative decision of jth training sample, y, denoted as type i insurancei,n∈{-1,+1}。
Step 5.3, the parameter (w)i1,wi2,wi3,...,win,bi) And (5) carrying out whole integer processing.
According to the SVM property, the feature parameter (w) trained by a given training samplei1,wi2,wi3,...,win,bi) The non-integer value is processed by integer to convert all parameters into integers. Taking three dimensions as an example: suppose (w)i1,wi2,wi3) When the parameter is (12.5634267, 23.5981249, 18.2346249), the parameter is processed into (w)i1,wi2,,wi3)=(125634267,235981249,182346249)。
Step 5.4, constructing a Paillier homomorphic encryption system, and enabling the parameter (w)i1,wi2,wi3,...,win,bi) Mapping onto a finite field.
The insurance company randomly selects two large prime numbers p and q according to the property of a homomorphic encryption algorithm. The user calculates the minimum common multiple lambda of p-1 and q-1, the value of lambda is used as a private key of an encryption algorithm, and the product N of p and q is calculated, wherein the length of p and q is 1024 bits. Randomly selecting an integer g and satisfying gcd (L (g)λmodN2N)). 1, the public key is (g, N) where mod represents the modulo operation and gcd represents the operation of finding the greatest common multiple; g represents the set {0, 1, 2, 32-1, l (u) ═ 1/N.
The integer parameters are encrypted using the generated public keys g and N according to the following equation:
E(x)=gxrNmodn2
where e (x) represents the value of parameter x after encryption, and r represents one element of the set {0, 1.,. N } that is co-prime with N.
By the above formula, the parameter (w) can be expressedi1,wi2,wi3,...,win,bi) Mapping onto a finite field. That is (E (w)i1),E(wi2),E(wi3),...,E(win),E(bi))。
And 5.5, binding the parameters on the limited domain with the questions corresponding to the questionnaire survey.
Parameters over the finite field obtained in step 5.4 (E (w)i1),E(wi2),E(wi3),...,E(win),E(bi) All positive integer values, and the plaintext before encryption cannot be derived through the ciphertext on the finite field, and the method has certain privacy so as to prevent the applicant from deriving the corresponding parameters through the obtained elements. And binding the parameters obtained in the step 5.4 and the corresponding questions in the corresponding insurance questionnaire to send to the user, and simultaneously adding the public key (g, N) of the insurance company at the end of the questionnaire survey.
And 6, filling out a claim questionnaire.
After receiving the questionnaire survey sent by the insurance company, the applicant fills out corresponding answers according to options given by the questionnaire survey. Using the additive homomorphism of the Paillier algorithm, the selected answer is passed through the insurance company's public key (g, N) and the element on the question (E (w) corresponding to the questionnaire surveyi1),E(wi2),E(wi3),...,E(win),E(bi) Operate to obtain the final value E (w)i1·xi1+wi2·xi2+wi3·xi3+…+win·xin+bi) E (y), while proving from a zero knowledge range, for parameter (x)i1,xi2,xi3,...,xin) Corresponding proofs are generated from the ranges of questionnaire specific values. E (y) is compared with the parameter (x)i1,xi2,xi3,...,xin) The range certificate of (a) is sent to the insurance company.
And 7, judging the claim settlement condition.
The applicant utilizes the homomorphism of the Paillier algorithm to carry out SVM operation on a finite field to obtain E (y). According to the nature of SVM, if WTX + b > 0, a positive sample,if WTX + b < 0, a negative sample. However, the elements of the finite field are all positive integers greater than zero, and negative numbers cannot exist in the finite field. As is clear from the above p and q, N is 2048 bits, and therefore W is satisfied for any input XT·X+b<N/2;
Assuming that the result y of the original calculation is negative, the value is then converted to the inverse of the finite field element (-y) in the Paillier algorithm. Step 7 of the present invention is described in further detail with reference to fig. 6.
Step 7.1, verify applicant's input parameter (x)i1,xi2,xi3,...,xin) The zero knowledge range of (2) proves whether the verification parameter is within a preset range. If parameter (x)i1,xi2,xi3,...,xin) The range of (3) proves that all the verifications pass, the next step is executed. Otherwise, prompting the applicant to fail the verification and ending the session.
Step 7.2, according to the addition homomorphism of the Paillier algorithm, a prediction result w on a finite field is obtained after the parameters E (y) are decryptedi1·xi1+wi2·xi2+wi3·xi3+…+win·xin+biY, where y is an element within a finite field.
And 7.3, judging whether the application condition of the applicant accords with the insurance claim settlement condition or not according to the parameter y obtained by decryption. If y is more than N/2, judging as a negative sample and not paying a claim; if y is less than N/2, the sample is judged to be positive, and the next step is executed. Where N is the public key of the Paillier algorithm.
By the method, the condition that the insurance company cannot know the injury information of the insured life is ensured, and the information input by the applicant is legally input according to the questionnaire survey through the scope certification.
And 8, constructing a zero knowledge proof.
In step 7, the applicant fills out an insurance questionnaire, only the filled-in information can be proved to be in accordance with insurance claim conditions, and no material can prove the authenticity of the insured and the questionnaire information filled in by the applicant. Step 8 of the present invention is described in further detail with reference to fig. 7.
Step 8.1, the correlation authority appends a hash value digital signature to the presented proof material.
The insurance types in the invention comprise: risk of accident, life risk, accident, and major disease risk. The claim material required for each insurance is different. The major illness needs a diagnosis instruction, an outpatient medical record, an in-patient expense list and a discharge summary. Medical insurance requires detailed data such as hospital receipts, lists of hospitalizations, various billing vouchers, outpatient medical records, and the like. The accident insurance needs to prepare geographic claims materials similar to medical insurance and added with the accident injury proof issued by medical institutions, and the like, and the life insurance needs the death proof issued by the medical institutions, or materials such as death instructions or family logout proof declared by courtroom.
Taking a serious illness as an example, when the medical institution sends materials such as a diagnosis instruction, an outpatient medical record, an in-patient expense list, a discharge summary and the like to the insured, a digital signature of the medical institution is added. The signature information of the medical institution is a hash of the material required for the insured life.
And 8.2, the applicant codes the received certification material and writes a program to judge the authenticity.
After receiving the related materials sent by the medical institution, the applicant codes the required claim settlement materials and converts the required claim settlement materials into numerical information. Then a specific program is written to judge whether the encoded numerical information is true or false.
And 8.3, converting the program into a circuit by using the universal zk-SNARK, and finally constructing a zero knowledge proof.
Among them, the zero knowledge proof of knowledge technology can be BulletProofs, zk-SNARKs, Sonic, Plonk, etc. The method of generating the proof specifically may refer to the related art, and the embodiment is not particularly limited thereto. Through zero knowledge proof, the applicant can prove to the insurance company that the applicant really has the proof issued by the medical institution, but does not disclose specific claim material information to the insurance company. Meanwhile, signature information of the medical institution is attached to the certification end, so that the insurance company believes that the data owned by the applicant is true and reliable.
And 9, verifying the certificate.
When the insurance company receives the zero knowledge proof sent by the applicant and the additional signature of the medical institution, the validity of the signature is firstly verified, and whether the signature is the signature of the medical institution is determined, so that the authenticity of the claim settlement material used by the applicant is determined. Finally, corresponding operation is carried out to prove whether the applicant really owns the medical claim settlement data or not through the certificate sent by the applicant. If the signature and the zero knowledge prove that any one of the verification fails, rejecting the claim settlement, and otherwise, entering the next process.
And step 10, generating claim settlement information.
And the insurance company generates corresponding claim settlement information according to the business processing information filled by the applicant, the zero knowledge certificate and the policy information stored in the local database. The claim settlement information includes: insurance type, policy number, applicant name, contact method, address, relationship with the insured life, insured life name, age, reason for injury, hospital for injury, degree of injury, time to claim, amount of money, etc. But not limited thereto, the claim settlement information may be set according to the specific insurance requirement, and is not limited herein.
And 11, archiving the claim data.
And (3) storing the claim information generated in the step (10) into an insurance claim database of a corresponding type. And making claims for each beneficiary in the insurance according to the policy information.
And step 12, returning a claim settlement result.
The insurance company returns the claim settlement result to the applicant according to specific conditions, or returns the success of the claim settlement, or returns the reason for the specific failure of the claim settlement.
It is to be understood that the present invention has been described with reference to certain embodiments, and that various changes in the features and embodiments, or equivalent substitutions may be made therein by those skilled in the art without departing from the spirit and scope of the invention. In addition, many modifications may be made to adapt a particular situation or material to the teachings of the invention without departing from the essential scope thereof. Therefore, it is intended that the invention not be limited to the particular embodiment disclosed, but that the invention will include all embodiments falling within the scope of the appended claims.

Claims (7)

1. An automatic insurance policy claim settlement method based on zero knowledge proof is characterized by comprising the following steps:
step 1: filling a service processing request; when an applicant proposes an insurance claim settlement application to an insurance company, filling an insurance business processing request;
step 2: creating a policy object; optimizing the multiple established insurance classes, abstracting common characteristics of the insurance classes to serve as parent classes;
and step 3: retrieving a database; entering a database of objects to retrieve data;
and 4, step 4: identity authentication; verifying whether the applicant is one of the policyholder, the insured and the beneficiary in the policy, and if the identity information verification fails, returning information verification failure and ending the session; if the information verification is successful, the next process is carried out;
and 5: generating a claim questionnaire; according to the step 2, after different insurance objects are created, the corresponding method is called according to the specific insurance subclasses, and when an insurance company applies for claim settlement in the face of an applicant, different claim settlement questionnaires are determined according to different insurance.
Step 6: filling in a questionnaire; after receiving the questionnaire survey sent by the insurance company, the applicant fills out corresponding answers according to options given by the questionnaire survey.
And 7: judging a claim settlement condition;
and 8: constructing a zero knowledge proof; proving the authenticity of the real condition of the insured and the questionnaire information filled in by the applicant;
and step 9: verifying and proving; when the insurance company receives the zero knowledge proof and the additional medical institution signature sent by the applicant, firstly verifying the validity of the signature, and determining whether the signature is the signature of the medical institution, thereby determining the authenticity of the claim settlement material used by the applicant; finally, corresponding operation is carried out to prove whether the applicant really owns the medical claim settlement data or not through the certificate sent by the applicant; if the signature and the zero knowledge prove that any one of the verification fails, rejecting the claim settlement, and otherwise, entering the next process.
Step 10: generating claim settlement information; and the insurance company generates corresponding claim settlement information according to the business processing information filled by the applicant, the zero knowledge certificate and the policy information stored in the local database.
Step 11: filing the claim data; and (4) storing the claim settlement information generated in the step (10) into an insurance claim settlement database of a corresponding type, and settling claims for each beneficiary in the insurance according to the policy information.
Step 12: returning a claim settlement result; the insurance company returns the result of claim settlement to the applicant according to specific conditions, returns the success of claim settlement, or returns the reason for the specific failure of claim settlement.
2. The automatic claim settlement method based on the insurance policy with zero knowledge proof according to claim 1, wherein the step 2 comprises the following specific steps:
step 2.1: defining an insurance class as a parent class;
optimizing a plurality of insurance classes required to be constructed in a traditional system, abstracting common characteristics of the insurance classes to be used as parent classes;
step 2.2: defining an insurance subclass to inherit an insurance parent class;
defining an abstract method in the insurance parent class, overloading the abstract method of the parent class when the insurance child inherits the insurance parent class, and making a claim settlement rule according to a concrete insurance rule;
step 2.3: creating a factory object using the insurance factory class;
the insurance claim settlement program fills in a business processing request through an applicant, obtains the type of insurance, and establishes a specific subclass insurance object after determining the type of the insurance;
step 2.4: creating a subclass insurance object by using an insurance factory class in a main program;
an insurance factory class object is built in the main program to process the business processing request filled by the applicant in real time, and the acquired insurance type is obtained, so that the process of the step 2.3 is executed, a factory object is created, and an insurance subclass object is determined; and finally, executing the next processing according to the insurance claim settlement flow.
3. The automatic claim settlement method based on the insurance policy with zero knowledge proof of claim 2, wherein step 3 adopts a locality sensitive hashing algorithm to realize fast search, linear search is used for the searched result, and accurate search is finally realized; if the search is successful, executing the next step; if the search fails, returning information to the applicant does not exist and ending the session.
4. The automatic claim settlement method based on the insurance policy with zero knowledge proof according to claim 3, wherein the step 5 comprises the following specific steps:
step 5.1: preparing a training data set containing positive and negative samples according to claim settlement conditions of various insurance types;
the insurance company judges according to the content of the questionnaire survey to analyze whether the user accords with the claim condition, and simultaneously prepares a training data set containing positive and negative samples for a Support Vector Machine (SVM) to train, and uses the SVM to draw a line to perform secondary classification on points in a space mapped by the feature vector;
step 5.2: training various types of insurance claim data sets using SVM to derive a parameter (w)i1,wi2,wi3,...,win,bi) (ii) a According to the definition of SVM, through a local training sample data set prepared in advance { (x)i1,yi1),(xi2,yi2),(xi3,yi3),...,(xin,yin) Finding an optimal hyperplane W in the sample spaceTX + b ═ 0, where Xi,jA jth training sample represented as an ith type of insurance, each training sample containing n features; w ═ Wi1,wi2,wi3,...,win,bi),wijRepresenting the weight corresponding to the jth characteristic obtained by training the sample for the f-th insurance; y isi,nPositive and negative decision of jth training sample, y, denoted as type i insurancei,n∈{-1,+1};
Step 5.3, the parameter (w)i1,wi2,wi3,...,win,bi) Carrying out whole integer treatment;
according to the SVM property, the feature parameter (w) trained by a given training samplei1,wi2,wi3,...,win,bi) The non-integer value is processed by integer to convert all parameters into integers;
step 5.4, constructing a Paillier homomorphic encryption system, and enabling the parameter (w)i1,wi2,wi3,...,win,bi) Mapping to a finite field;
an insurance company randomly selects two large prime numbers p and q according to the property of a homomorphic encryption algorithm, a user calculates the minimum common multiple lambda of p-1 and q-1, the value of lambda is used as a private key of the encryption algorithm, the product N of p and q is calculated, the length of p and q is 1024 bits, the length of N is 2048 bits, an integer g is randomly selected, and the requirement of gcd (L (g) is metλmodN2N)). 1, the public key is (g, N) where mod represents the modulo operation and gcd represents the operation of finding the greatest common multiple; g represents the set {0, 1, 2, 32-1} l (u) ═ 1/N;
the integer parameters are encrypted using the generated public keys g and N according to the following equation:
E(x)=gxrNmodN2
where e (x) represents the value of parameter x after encryption, and r represents one element of the set {0, 1.., N } that is co-prime with N;
by the above formula, the parameter (w)i1,wi2,wi3,...,win,bi) Mapping onto a finite field, i.e. (E (w)i1),E(wi2),E(wi3),...,E(win),E(bi));
Step 5.5: binding parameters on the limited domain with questions corresponding to the questionnaire survey;
and binding the parameters obtained in the step 5.4 and the corresponding questions in the corresponding insurance questionnaire to send to the user, and simultaneously adding the public key (g, N) of the insurance company at the end of the questionnaire survey.
5. The automatic claim settlement method based on insurance policy with zero knowledge proof according to claim 4, wherein the step 6 comprises the following specific steps:
after receiving the questionnaire survey sent by the insurance company, the applicant fills in corresponding answers according to options given by the questionnaire survey, and utilizes the addition homomorphism of the Paillier algorithm to lead the selected answers to pass through the public keys (g, N) of the insurance company and elements (E (w) on the corresponding question of the questionnaire surveyi1),E(wi2),E(wi3),...,E(win),E(bi) Operate to obtain the final value E (w)i1·xi1+wi2·xi2+wi3·xi3+…+win·xin+bi) E (y), while proving from a zero knowledge range, for parameter (x)i1,xi2,xi3,...,xin) Generating corresponding certificate according to the range of specific value of questionnaire, and matching E (y) with parameter (x)i1,xi2,xi3,...,xin) The range certificate of (a) is sent to the insurance company.
6. The automatic claim settlement method based on insurance policy with zero knowledge proof of claim 5, characterized in that in step 7, the applicant uses the homomorphism of Paillier algorithm to do SVM operation on a finite field, and obtains E (y); according to the nature of SVM, if WTX + b > 0, then a positive sample, if WTX + b is less than 0, and the sample is a negative sample; however, if the elements of the finite field are positive integers greater than zero, the negative numbers cannot exist in the finite field, and p and q indicate that N is 2048 bits, so that W is satisfied for any input XTX + b < N/2; assuming that the result y of the original calculation is a negative number, converting the value into an inverse element of a finite field element (-y) in a Paillier algorithm; the method comprises the following specific steps:
step 7.1: validating applicant input parameter (x)i1,xi2,xi3,...,xin) The zero knowledge range of (2) proves whether the verification parameter is within the preset range(ii) a If parameter (x)i1,xi2,xi3,...,xin) If the range of (1) proves that all the verification passes, executing the next step; otherwise, prompting the applicant that the verification fails and ending the session;
step 7.2: according to the addition homomorphism of the Paillier algorithm, a prediction result w on a finite field is obtained after the parameters E (y) are decryptedi1·xi1+wi2·xi2+wi3·xi3+…+win·xin+biY, where y is an element within a finite field;
step 7.3: judging whether the application condition of the applicant accords with the insurance claim settlement condition or not according to the parameter y obtained by decryption; if y is more than N/2, judging as a negative sample and not paying a claim; and if y is less than N/2, judging as a positive sample, and executing the next step, wherein N is the public key of the Paillier algorithm.
7. The automatic claim settlement method based on the insurance policy with zero knowledge proof according to claim 6, wherein the step 8 comprises the following specific steps:
step 8.1: the related organization adds a hash value digital signature to the given certification material;
when the medical institution sends the materials such as the diagnosis instruction, the outpatient medical record, the in-patient expense list, the discharge summary and the like to the insured, the digital signature of the medical institution is added, and the signature of the medical institution is the hash value of the materials required by the insured;
step 8.2: the applicant codes the received certification material and writes a program to judge the authenticity;
after receiving the related materials sent by the medical institution, the applicant codes the required claim settlement materials, converts the materials into numerical information, then writes a specific program, and judges whether the coded numerical information is true or false;
step 8.3: converting the program into a circuit by using the universal zk-SNARK, and finally constructing a zero knowledge proof;
through zero knowledge proof, the applicant can prove to the insurance company that the applicant really has the proof material issued by the medical institution, but does not disclose specific claim material information to the insurance company, and meanwhile, the signature information of the medical institution is added at the end of the proof.
CN202111026274.4A 2021-09-02 2021-09-02 Automatic insurance policy claim settlement method based on zero knowledge proof Pending CN113706323A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111026274.4A CN113706323A (en) 2021-09-02 2021-09-02 Automatic insurance policy claim settlement method based on zero knowledge proof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111026274.4A CN113706323A (en) 2021-09-02 2021-09-02 Automatic insurance policy claim settlement method based on zero knowledge proof

Publications (1)

Publication Number Publication Date
CN113706323A true CN113706323A (en) 2021-11-26

Family

ID=78657380

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111026274.4A Pending CN113706323A (en) 2021-09-02 2021-09-02 Automatic insurance policy claim settlement method based on zero knowledge proof

Country Status (1)

Country Link
CN (1) CN113706323A (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060247947A1 (en) * 2005-04-29 2006-11-02 Suringa Dirk W System and method for verifying the accurate processing of medical insurance claims
JP2007034717A (en) * 2005-07-27 2007-02-08 Three Ten:Kk Care service support system, method, and program
CN108521326A (en) * 2018-04-10 2018-09-11 电子科技大学 A kind of Linear SVM model training algorithm of the secret protection based on vectorial homomorphic cryptography
CN110163559A (en) * 2019-04-18 2019-08-23 平安科技(深圳)有限公司 Automatic Claims Resolution method, apparatus, computer equipment and storage medium
CN110211683A (en) * 2019-05-30 2019-09-06 北京理工大学 A kind of support vector machines medical data privacy training system based on block chain
WO2020119119A1 (en) * 2018-12-13 2020-06-18 平安医疗健康管理股份有限公司 Machine learning-based method for settling insurance claim, apparatus, device, and storage device
CN112508722A (en) * 2021-01-29 2021-03-16 支付宝(杭州)信息技术有限公司 Policy information verification method and device based on zero knowledge proof
US20210201418A1 (en) * 2019-12-30 2021-07-01 International Business Machines Corporation Dynamic cyber insurance using a distributed ledger

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060247947A1 (en) * 2005-04-29 2006-11-02 Suringa Dirk W System and method for verifying the accurate processing of medical insurance claims
JP2007034717A (en) * 2005-07-27 2007-02-08 Three Ten:Kk Care service support system, method, and program
CN108521326A (en) * 2018-04-10 2018-09-11 电子科技大学 A kind of Linear SVM model training algorithm of the secret protection based on vectorial homomorphic cryptography
WO2020119119A1 (en) * 2018-12-13 2020-06-18 平安医疗健康管理股份有限公司 Machine learning-based method for settling insurance claim, apparatus, device, and storage device
CN110163559A (en) * 2019-04-18 2019-08-23 平安科技(深圳)有限公司 Automatic Claims Resolution method, apparatus, computer equipment and storage medium
CN110211683A (en) * 2019-05-30 2019-09-06 北京理工大学 A kind of support vector machines medical data privacy training system based on block chain
US20210201418A1 (en) * 2019-12-30 2021-07-01 International Business Machines Corporation Dynamic cyber insurance using a distributed ledger
CN112508722A (en) * 2021-01-29 2021-03-16 支付宝(杭州)信息技术有限公司 Policy information verification method and device based on zero knowledge proof

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
HOME ADVANCES IN CRYPTOLOGY — EUROCRYPT ’99 CONFERENCE PAPER PUBLIC-KEY CRYPTOSYSTEMS BASED ON COMPOSITE DEGREE RESIDUOSITY CLAS: "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes", INTERNATIONAL CONFERENCE ON THE THEORY AND APPLICATIONS OF CRYPTOGRAPHIC TECHNIQUES, pages 223 - 238 *
游林: "基于同态加密与生物特征的安全身份认证研究", 《信息网络安全》 *
游林: "基于同态加密与生物特征的安全身份认证研究", 《信息网络安全》, 10 April 2018 (2018-04-10), pages 1 - 8 *

Similar Documents

Publication Publication Date Title
US11954228B2 (en) Systems and methods for providing identity verification services
US10564936B2 (en) Data processing systems for identity validation of data subject access requests and related methods
US20220366079A1 (en) Data safe
US11431729B2 (en) Managing verification repositories to facilitate real-time servicing of verification queries
US7979908B2 (en) Method and system of verifying and authenticating background and consumer records
US20200159847A1 (en) Contribution of multiparty data aggregation using distributed ledger technology
US20080109875A1 (en) Identity information services, methods, devices, and systems background
CN109710687A (en) Processing method of insuring, device and electronic equipment based on block chain
US20110238566A1 (en) System and methods for determining and reporting risk associated with financial instruments
US11263699B1 (en) Systems and methods for leveraging remotely captured images
US10891626B2 (en) Systems and methods for identity verification
AU2018263985A1 (en) Systems and methods relating to digital identities
US20220278845A1 (en) Honest behavior enforcement via blockchain
CN110324314A (en) User registering method and device, storage medium, electronic equipment
CN116414875A (en) Data processing apparatus and data processing method
CN113706323A (en) Automatic insurance policy claim settlement method based on zero knowledge proof
AU2021102987A4 (en) Computer Platform and Method for Securely Exchanging Confidential Data and Generating Legal Documents
CN115828320A (en) Authority control method and device of knowledge result information and electronic equipment
CN113269179B (en) Data processing method, device, equipment and storage medium
CN117009933B (en) Information security approval monitoring system and method based on Internet of things
US20230237827A1 (en) Visualization of the impact of training data
US20210224238A1 (en) Secure zero knowledge data transformation and validation
CN116596535B (en) Transaction payment method, device, equipment and storage medium based on blockchain
US11916906B2 (en) Identity management using remote authentication
AU2009227510B2 (en) Method and system for confirming the identity of a user

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20211126

RJ01 Rejection of invention patent application after publication