Electronic insurance policy generation method and system based on identification code, storage medium and equipment

An electronic policy and generation system technology, applied in business, instrumentation, finance, etc., can solve problems such as roughness, lack of market and user data, insurance beneficiaries do not fully understand the rights and interests of insurance policies, etc., to achieve rights protection, convenient improvement, and convenient insurance effect of service

Pending Publication Date: 2021-03-16
WUHAN SYSCAN TECH CO LTD
View PDF0 Cites 1 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0002] The manufacturer insures the product. In traditional product insurance, the insurance policy is signed by the producer and the insurance company of the insured product. There is no information about the damage or benefit of the insured product. It is impossible to directly link the product and product users and beneficiaries to Together, the actual user and insurance beneficiary cannot be locked after the sale
Neither the insurance company nor the manufacturer knows who the specific beneficiary is. When a problem occurs to the user of the product, the manufacturer and the insurer cannot be informed immediately, causing the problem to change from small to large, continue to ferment, and even evolve into a negative social event , which has caused a great negative impact on the manufacturers; at the same time, the beneficiaries of the insurance do not fully understand the rights and interests of the insurance policy, and due to the lack of basic market and user data, it is even more impossible to collect big data to improve insurance services. Estimates can only be estimated based on product quantity and other data, which is relatively primitive and rough

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Electronic insurance policy generation method and system based on identification code, storage medium and equipment
  • Electronic insurance policy generation method and system based on identification code, storage medium and equipment
  • Electronic insurance policy generation method and system based on identification code, storage medium and equipment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0045] The principles and features of the present invention are described below in conjunction with the accompanying drawings, and the examples given are only used to explain the present invention, and are not intended to limit the scope of the present invention.

[0046] The identification code-based electronic insurance policy generation method provided by the present invention can be applied to such as figure 1 In the shown application environment, the method for generating an electronic policy based on an identification code is applied to a terminal 102, wherein the terminal 102 can be, but not limited to, a computer, a notebook computer, a palmtop computer, a personal digital assistant (Personal Digital Assistant, PDA), Notebook terminals such as portable media players (Portable Media Player, PMP), navigation terminals, wearable devices, smart bracelets, and pedometers, and fixed terminals such as digital TVs and desktop computers.

[0047] Such as figure 2 As shown, a ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to an electronic insurance policy generation method and system based on an identification code, a storage medium and equipment, and the method comprises the steps: identifying the identification code disposed on an insured product, analyzing the identification code, and reading the product information and underwriting information of the insured product; receiving input user information, and correspondingly associating, binding and matching the user information with the product information and the underwriting information; and receiving an input confirmation command, automatically generating an electronic insurance policy, and uploading and storing the electronic insurance policy. According to the method, the product information and the underwriting information can beidentified through the identification code, the product information and the underwriting information are associated and bound with the user information, and the electronic insurance policy is generated, so that the insured product is directly linked with the user, the product can be directly known by a manufacturer and an insurance party when a quality problem occurs, and the user also knows insurance policy rights and interests; moreover, an insurance company can know the specific information of the insured person, thereby facilitating the improvement of the insurance service, enabling the user of each product to be traceable and very convenient, and enabling the rights and interests of consumers to be effectively guaranteed.

Description

technical field [0001] The invention relates to the technical field of electronic insurance, in particular to a method, system, storage medium and equipment for generating an electronic insurance policy based on an identification code. Background technique [0002] The manufacturer insures the product. In traditional product insurance, the insurance policy is signed by the producer and the insurance company of the insured product. There is no information about the damage or benefit of the insured product. It is impossible to directly link the product and product users and beneficiaries to Together, the actual user and insurance beneficiary cannot be locked after the sale. Neither the insurance company nor the manufacturer knows who the specific beneficiary is. When a problem occurs to the user of the product, the manufacturer and the insurer cannot be informed immediately, causing the problem to change from small to large, continue to ferment, and even evolve into a negative...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06Q10/10G06Q30/00G06Q40/08
CPCG06Q10/101G06Q30/0185G06Q40/08
Inventor 张伟徐翔张亦扬
Owner WUHAN SYSCAN TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products