CN111523902A - Electronic invoice issuing method, system, control equipment and storage medium - Google Patents

Electronic invoice issuing method, system, control equipment and storage medium Download PDF

Info

Publication number
CN111523902A
CN111523902A CN202010186627.6A CN202010186627A CN111523902A CN 111523902 A CN111523902 A CN 111523902A CN 202010186627 A CN202010186627 A CN 202010186627A CN 111523902 A CN111523902 A CN 111523902A
Authority
CN
China
Prior art keywords
electronic invoice
payer
identification
invoicing
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010186627.6A
Other languages
Chinese (zh)
Inventor
陈凯
何云沙
王文涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Yunli Information Technology Co ltd
Original Assignee
Shanghai Yunli Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Yunli Technology Co ltd filed Critical Shanghai Yunli Technology Co ltd
Priority to CN202010186627.6A priority Critical patent/CN111523902A/en
Publication of CN111523902A publication Critical patent/CN111523902A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

According to the electronic invoice issuing method, the electronic invoice issuing system, the control equipment and the storage medium, an electronic invoice issuing request sent by a receiving terminal based on a preset link address is obtained, and an invoice issuer identification corresponding to the electronic invoice issuing request is obtained; verifying whether the invoicing party identification is matched with a prestored payer identification; if so, generating an electronic invoice corresponding to the electronic invoice issuing request, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal; the method realizes effective verification of the invoicing party and reduces the phenomenon of electronic invoice false invoicing by means of matching the invoicing party identifier with the payer identifier, and the verification method is simple, low in cost and controllable in modification of the existing electronic invoice issuing system.

Description

Electronic invoice issuing method, system, control equipment and storage medium
Technical Field
The invention relates to the field of electronic invoices, in particular to an electronic invoice issuing method, an electronic invoice issuing system, control equipment and a storage medium.
Background
As production progresses, invoices as cost vouchers, audit vouchers and law enforcement checks of tax authorities are gradually changed from paper invoices to electronic invoices.
In the prior art, a shopper can issue an electronic invoice by scanning a two-dimensional code on a shopping receipt to enter a website/applet/public number without any verification or only simple verification, such as inputting an order number on the shopping receipt. That is to say, the check in the issuing process of the electronic invoice in the prior art is too simple, and the problem of false issuing is easy to occur.
Therefore, a new method for issuing electronic invoices is needed to effectively verify the electronic invoices and reduce the phenomenon of false issuing of the electronic invoices.
Disclosure of Invention
In view of the above problems, the present invention provides an electronic invoice issuing method, system, control device, and storage medium.
In a first aspect, the present invention provides an electronic invoicing method, comprising: receiving an electronic invoice issuing request sent by a terminal based on a preset link address, and acquiring an invoicing party identifier corresponding to the electronic invoice issuing request; verifying whether the invoicing party identification is matched with a prestored payer identification; and if so, generating an electronic invoice corresponding to the electronic invoice issuing request, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal.
In other optional examples, before the electronic invoice issuing request sent by the receiving terminal based on the preset link address, the method further includes: and when the payment information is detected, acquiring and storing the identifier of the payer, and providing the preset link address to the payer.
In other optional examples, the method further comprises: if the invoicing party identifier is not matched with a prestored payer identifier, sending an authorization request to a terminal corresponding to the payer identifier so that the terminal corresponding to the payer identifier generates an authorization instruction according to the authorization request; and receiving an authorization instruction sent by a terminal corresponding to the payer identification, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal sending the electronic invoice issuing request according to the authorization instruction.
In other optional examples, further comprising: recording the number of times that the invoicing party identification is not matched with the prestored payer identification; and if the times are greater than a preset threshold value, sending a warning message to the terminal of the electronic invoice issuing request.
In other optional examples, the type of the invoicing party identifier and the type of the payer identifier each include at least one of: the method comprises the steps of identifying a user account of an application program on a terminal, identifying terminal equipment, user facial features and bank account information.
In other optional examples, further comprising: establishing an association relation among user account identification, terminal equipment identification, user facial features and bank account information of an application program on the terminal of the same user; judging whether the type of the invoicing party identifier is consistent with the type of a prestored payer identifier; if yes, the step of verifying whether the invoicing party identification is matched with a prestored payer identification is executed; if not, the payer identification corresponding to the type of the invoicing party identification is searched according to the incidence relation, and the step of verifying whether the invoicing party identification is matched with the prestored payer identification is executed.
In a second aspect, the present invention provides an electronic invoicing system comprising: the system comprises an acquisition module, a link module and a link module, wherein the acquisition module is used for receiving an electronic invoice issuing request sent by a terminal based on a preset link address and acquiring an invoicing party identifier corresponding to the electronic invoice issuing request; the verification module is used for verifying whether the invoicing party identification is matched with a prestored payer identification; and the sending module is used for generating an electronic invoice corresponding to the electronic invoice issuing request and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal.
In other optional examples, the obtaining module is further configured to: and when the payment information is detected, acquiring and storing the identifier of the payer, and providing the preset link address to the payer.
In other optional examples, if the invoicer identification does not match a pre-stored payer identification, the sending module is further configured to: sending an authorization request to a terminal corresponding to the payer identification so that the terminal corresponding to the payer identification generates an authorization instruction according to the authorization request; and receiving an authorization instruction sent by a terminal corresponding to the payer identification, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal sending the electronic invoice issuing request according to the authorization instruction.
In other optional examples, further comprising a warning module to: recording the number of times that the invoicing party identification is not matched with the prestored payer identification; and if the times are greater than a preset threshold value, sending a warning message to the terminal of the electronic invoice issuing request.
In other optional examples, the type of the invoicing party identifier and the type of the payer identifier each include at least one of: the method comprises the steps of identifying a user account of an application program on a terminal, identifying terminal equipment, user facial features and bank account information.
In other optional examples, the system further comprises an association module, wherein the association module is used for establishing an association relationship among a user account identifier, a terminal device identifier, a user facial feature and bank account information of an application program on a terminal of the same user; judging whether the type of the invoicing party identifier is consistent with the type of a prestored payer identifier; if yes, the step of verifying whether the invoicing party identification is matched with a prestored payer identification is executed; if not, the payer identification corresponding to the type of the invoicing party identification is searched according to the incidence relation, and the step of verifying whether the invoicing party identification is matched with the prestored payer identification is executed.
In a third aspect, the present invention provides a control apparatus comprising: at least one processor and memory; the memory stores computer-executable instructions; the at least one processor executing the memory-stored computer-executable instructions causes the at least one processor to perform the electronic invoicing method of any of the preceding claims.
In a fourth aspect, the present invention provides a readable storage medium having stored therein computer-executable instructions which, when executed by a processor, implement the electronic invoicing method of any one of the preceding claims.
According to the electronic invoice issuing method, the electronic invoice issuing system, the control equipment and the storage medium, an electronic invoice issuing request sent by a receiving terminal based on a preset link address is obtained, and an invoice issuer identification corresponding to the electronic invoice issuing request is obtained; verifying whether the invoicing party identification is matched with a prestored payer identification; if so, generating an electronic invoice corresponding to the electronic invoice issuing request, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal; the method realizes effective verification of the invoicing party and reduces the phenomenon of electronic invoice false invoicing by means of matching the invoicing party identifier with the payer identifier, and the verification method is simple, low in cost and controllable in modification of the existing electronic invoice issuing system.
Drawings
FIG. 1 is a network architecture diagram of an electronic invoicing system upon which the present invention is based;
FIG. 2 is a flow chart illustrating an electronic invoicing method according to the present invention;
FIG. 3 is a schematic flow chart of another electronic invoicing method provided by the present invention;
FIG. 4 is a schematic flow chart illustrating another method for issuing an electronic invoice according to the present invention;
FIG. 5 is a schematic diagram of a scenario application of electronic invoicing provided by the present invention;
FIG. 6 is a schematic structural diagram of an electronic invoicing system according to the present invention;
fig. 7 is a schematic diagram of a hardware structure of a control device according to the present invention.
Specific examples
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions in the examples of the present invention will be clearly and completely described below with reference to the accompanying drawings in the examples of the present invention.
Along with the development of production, invoices serving as cost vouchers, audit vouchers and tax authority law enforcement checks are gradually converted into electronic invoices from paper invoices, the electronic invoices can improve tax management efficiency, save precious resources, reduce cost and improve efficiency for enterprises, improve the invoice issuing efficiency of users and improve user satisfaction.
In the prior art, the electronic invoice is generally issued without the assistance of a seller and is completed on an electronic invoice issuing system by a buyer. For example, in the retail industry, represented by the superlations of various merchants, after a shopper purchases a commodity, the merchant provides a shopping receipt, the shopper enters a website/applet/public number by scanning a two-dimensional code on the shopping receipt, an electronic invoice can be issued without any verification or with simple verification, such as entering an order number on a shopping receipt, and, for most shoppers, the shoppers do not issue invoices through shopping tickets and throw the shoppers into the trash can at will, and the common behaviors can bring opportunities to lawless persons, for example, lawbreakers can collect the invoiced shopping receipt, concentrate on the tax number of a certain company for uniform issuing, the purchasing cost of the company can be greatly increased, the profit of the company is reduced, and the income tax due to the enterprise is reduced, so that the method is a more concealed tax evading mode. The false opening behavior can bring the problem of tax reduction to the country, and meanwhile, when the false opening value-added tax invoice behavior is checked and dealt by the country, the decision that the invoicing party is active cooperation or passive damage is difficult, the false opening behavior can be required to assist investigation, and certain legal risk is brought to each major business in the retail industry. In conclusion, the issue of false invoicing easily occurs due to the fact that the electronic invoice in the prior art is too simple to check.
Aiming at the problem, the technical idea of the invention is that effective verification in the electronic invoice issuing process is realized by verifying the consistency of an invoicing party and a paying party, and the risk of false issuing of the electronic invoice is reduced.
Fig. 1 is a network architecture diagram of an electronic invoice issuing system based on the present invention, as shown in fig. 1, the network architecture of the electronic invoice issuing system includes a terminal 1 and a server 2, the terminal 1 sends an electronic invoice issuing request to the server 2, and the server 2 is configured to send an issued electronic invoice to the terminal 1. Wherein the server 2 may perform the electronic invoicing method in any of the embodiments described below.
Note that the terminal 1 may be an intelligent terminal such as a mobile phone, a computer, or a vehicle-mounted device, and the server 2 may be a device having an electronic invoice issuing system.
In a first aspect, the present invention provides an electronic invoice issuing method, and fig. 2 is a schematic flow chart of the electronic invoice issuing method provided by the present invention.
As shown in fig. 2, the electronic invoice issuing method includes:
step 101, receiving an electronic invoice issuing request sent by a terminal based on a preset link address, and acquiring an invoice issuer identification corresponding to the electronic invoice issuing request.
Specifically, a user, i.e., a invoicing party, who needs to issue an electronic invoice can enter an electronic invoice issuing page of the electronic invoice issuing system by inputting a preset link address through a terminal, such as a mobile phone, a computer, and the like, and the electronic invoice issuing system can automatically acquire an invoicing party identifier corresponding to an electronic invoice issuing request. Wherein, the invoicing party identification at least comprises one of the following items: the system comprises a terminal device identifier used by an invoicing party, a user account number of an Application program (app for short) logged in by the invoicing party on a terminal, facial features of the invoicing party user, an invoicing party bank account number, a mobile phone number and the like.
It should be noted that the obtaining of the identifier of the invoicing party may be that the invoicing party sends the electronic invoice request and the invoicing party performs automatic addition, for example, the invoicing party collects a face image of the invoicing party while sending the electronic invoice issuing request, the face image is processed to obtain a facial feature of the user, and the facial feature may also be, for example, bank card information, a mobile phone number and the like that the invoicing party automatically adds. The obtaining of the identifier of the invoicing party may also be a terminal device identifier, a user account of an application program, and the like, which are automatically obtained by the electronic invoice issuing system after the electronic invoice issuing system receives the electronic invoice issuing request. Preferably, before the electronic invoice issuing system automatically acquires the terminal device identifier and the user account of the application program, the electronic invoice issuing system sends an authorization request for acquiring the terminal device identifier or the user account of the application program to the terminal, and after the terminal agrees with the authorization request, the electronic invoice issuing system actively acquires the terminal device identifier or the user account of the application program. In addition, when the electronic invoice issuing system acquires the user account of the application program, whether the corresponding application program account is logged in is judged firstly, and if the application program account is not logged in, a login instruction is sent to the terminal, so that the electronic invoice system can automatically acquire the logged-in user account after the invoicing party logs in the corresponding application program, and even acquire other information related to the user account. For example, the application programs may include a WeChat app, a Payment app, and the like.
In addition, the electronic invoice issuing request may further include information of purchased goods, amount of money, serial number of purchase transaction, and the like, so that the electronic invoice issuing system issues a corresponding electronic invoice according to the electronic issuing request.
And 102, verifying whether the invoicing party identification is matched with a prestored payer identification.
If so, executing step 103, and ending; if not, the example ends.
Specifically, after the electronic invoice issuing system acquires the identifier of the invoicing party, the identifier of the invoicing party is matched with the identifier of a prestored payer, and if the identifier of the invoicing party is matched with the identifier of the prestored payer, the invoicing party is the payer, so that the electronic invoice can be issued; if not, the invoicing party is not the payer and is likely to be the illegal person who invoices the invoice in the false, and the electronic invoice issuing system can end the operation.
Optionally, the type of the invoicing party identifier and the type of the payer identifier each include at least one of the following: the method comprises the steps of identifying a user account of an application program on a terminal, identifying terminal equipment, user facial features and bank account information.
Optionally, before the electronic invoice issuing request sent by the receiving terminal based on the preset link address, that is, before step 101, the method further includes: and when the payment information is detected, acquiring and storing the identifier of the payer, and providing the preset link address to the payer.
Specifically, when the payer pays, the electronic invoice issuing system may obtain the payer identifier, which may be automatically added by the payer, such as a bank card number, a mobile phone number, a user facial feature of the payer, and then send the added payer identifier to the electronic invoice issuing system so that the electronic invoice issuing system stores the payer identifier; the payer identification may also be a device identification of a terminal used by the payer when making a cashless payment, or a user account of the payment app, such as a WeChat ID, Paibao ID, or the like. When the payment is completed, a link address which the payer can make the electronic invoice is provided, for example, in the retail industry, the merchant provides a shopping receipt for the shopper, the shopping receipt includes a billing address, and the billing address can be a two-dimensional code or a URL link address.
And 103, generating an electronic invoice corresponding to the electronic invoice issuing request, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal.
Specifically, after the identifier of the invoicing party is verified, the electronic invoice issuing system sends the corresponding electronic invoice to the terminal, and when the identifier of the invoicing party is not verified, the example can be ended.
The electronic invoice issuing method provided by the invention comprises the steps of sending an electronic invoice issuing request based on a preset link address through a receiving terminal, and acquiring a invoicing party identifier corresponding to the electronic invoice issuing request; verifying whether the invoicing party identification is matched with a prestored payer identification; if so, sending the electronic invoice corresponding to the electronic invoice issuing request to a terminal; the method realizes effective verification of the invoicing party and reduces the phenomenon of electronic invoice false invoicing by means of matching the invoicing party identifier with the payer identifier, and the verification method is simple, low in cost and controllable in modification of the existing electronic invoice issuing system.
With reference to the foregoing implementation manner, fig. 3 is a schematic flow chart of another electronic invoice issuing method provided by the present invention, and as shown in fig. 3, the electronic invoice issuing method includes:
step 201, establishing an association relationship among the user account identification, the terminal equipment identification, the user facial features and the bank account information of the application program on the same user terminal.
Step 202, receiving an electronic invoice issuing request sent by a terminal based on a preset link address, and acquiring an invoice issuer identification corresponding to the electronic invoice issuing request.
And step 203, judging whether the type of the invoicing party identifier is consistent with the type of the prestored payer identifier.
If not, go to step 204 and 206; if yes, go to step 205-207.
And step 204, searching the payer identification corresponding to the type of the invoicing party identification according to the incidence relation.
Step 205, verifying whether the invoicing party identification is matched with the prestored payer identification.
If so, go to step 206 and end; if not, the example ends.
And step 206, generating an electronic invoice corresponding to the electronic invoice issuing request, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal.
Step 202, step 205, and step 206 in this example are similar to the implementation manners of step 101, step 102, and step 103 in the foregoing example, respectively, and are not described herein again.
Unlike the previous example, in order to solve the problem that there may be multiple types of identification information for the same user, when a payer sends an electronic invoice issuing request to an electronic invoice issuing system with a non-payer identification, the electronic invoice issuing system may fail to verify and issue an invoice. In the embodiment, an association relationship is established for the user account identification, the terminal equipment identification, the user facial features and the bank account information of the application program on the terminal of the same user; judging whether the type of the invoicing party identifier is consistent with the type of a prestored payer identifier; if yes, the step of verifying whether the invoicing party identification is matched with a prestored payer identification is executed; if not, the payer identification corresponding to the type of the invoicing party identification is searched according to the incidence relation, and the step of verifying whether the invoicing party identification is matched with the prestored payer identification is executed.
Specifically, information association is carried out on identification information of multiple types of users to form a user map, when the invoicing party identification is not matched with the type of the prestored payer identification, the electronic invoice issuing system inquires the payer identification corresponding to the invoicing party identification type according to the user map, then whether the invoicing party and the payer are the same user is verified, and if yes, the corresponding electronic invoice is sent to the terminal.
The electronic invoice issuing method provided by the embodiment of the invention establishes an incidence relation among the user account identification, the terminal equipment identification, the user facial characteristics and the bank account information of the application program on the terminal of the same user; judging whether the type of the invoicing party identifier is consistent with the type of a prestored payer identifier; if yes, the step of verifying whether the invoicing party identification is matched with a prestored payer identification is executed; if not, searching the payer identification corresponding to the type of the invoicing party identification according to the incidence relation, and executing the step of verifying whether the invoicing party identification is matched with the prestored payer identification; the method and the device have the advantages that various types of identification information of the same user are correlated, so that the problems of failure verification and failure invoicing of the electronic invoice issuing system when a payer sends an electronic invoice issuing request to the electronic invoice issuing system by using a non-payer identification are solved, and the user experience is improved.
With reference to the foregoing implementation manner, fig. 4 is a schematic flow chart of another electronic invoice issuing method provided by the present invention, and as shown in fig. 4, the electronic invoice issuing method includes:
step 301, receiving an electronic invoice issuing request sent by a terminal based on a preset link address, and acquiring an invoice issuer identification corresponding to the electronic invoice issuing request.
Step 302, verifying whether the invoicing party identification is matched with a prestored payer identification.
If so, go to step 303 and end; if not, go to step 304.
And 303, generating an electronic invoice corresponding to the electronic invoice issuing request, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal. And (6) ending.
And step 304, sending an authorization request to the terminal corresponding to the payer identification so that the terminal corresponding to the payer identification generates an authorization instruction according to the authorization request.
And 305, receiving an authorization instruction sent by a terminal corresponding to the payer identification, and sending an electronic invoice corresponding to the electronic invoice issuing request to the terminal sending the electronic invoice issuing request according to the authorization instruction. And (6) ending.
Step 301, step 302, and step 303 in this example are similar to the implementation manners of step 101, step 102, and step 103 in the foregoing example, respectively, and are not described herein again.
Different from the foregoing example, in the present embodiment, in consideration of a scenario that although the invoicing party and the payer are not the same user, the invoicing party also has the right to issue the electronic invoice, if the invoicing party identifier does not match the pre-stored payer identifier, an authorization request is sent to the terminal corresponding to the payer identifier, so that the terminal corresponding to the payer identifier generates an authorization instruction according to the authorization request; and receiving an authorization instruction sent by a terminal corresponding to the payer identification, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal sending the electronic invoice issuing request according to the authorization instruction.
Specifically, when the invoicing party is inconsistent with the pre-stored identifier of the payer, the electronic invoice system can send an authorization request to the terminal corresponding to the identifier of the payer, the terminal corresponding to the identifier of the payer receives the authorization request and gives an authorization instruction back to the electronic invoice issuing system after agreeing with authorization, and the electronic invoice issuing system sends the corresponding electronic invoice to the terminal according to the authorization instruction after receiving the authorization instruction.
Optionally, the invoicing party may also obtain a short message check code or a link sent by the payer in advance, send the short message check code to the electronic invoice issuing system to implement successful issuing of the electronic invoice, or click the link to implement issuing of the invoice.
As an optional embodiment, the method further comprises: recording the number of times that the invoicing party identification is not matched with the prestored payer identification; and if the times are greater than a preset threshold value, sending a warning message to the terminal of the electronic invoice issuing request.
Specifically, when the number of times that a certain invoicing party identifier is not matched with the prestored payer identifier is large, the fact that the invoicing party has the suspicion of false invoicing is indicated, at the moment, the electronic invoice issuing system can record the invoicing party identifier and send a warning message to the terminal so as to warn a false invoicer.
In particular, in order to better illustrate the scenario application of the present invention, fig. 5 is a schematic diagram of a scenario application of electronic invoicing provided by the present invention.
As shown in fig. 5, when a shopper pays cash through non-cash payment, for example, through payment apps including WeChat, Payment Bao, bank card, face recognition, etc., the ID of the payment app is recorded to the electronic invoice issuing system, for example, in the WeChat payment scenario, the ID of WeChat is recorded, when the payment Bao pays, the ID of the payment Bao is recorded, when the bank card pays, the card number of the bank card is recorded, the face payment scenario, the app ID corresponding to the face payment back, and the face information are recorded, and the IDs of the payment apps are stored as the identity of the authenticated in the electronic invoice issuing system and form a user map; meanwhile, a merchant can print a shopping certificate for a shopper, the shopping certificate comprises a billing address, such as a two-dimensional code or a URL address, the billing party enters an invoice issuing interface by scanning the two-dimensional code on the shopping certificate or typing in the URL, the electronic billing system can automatically acquire the ID of an application program from the scanned code, or a terminal device identifier and the like, automatically verifies whether the identifier of the billing party is matched with a pre-stored user map, if so, the electronic billing system automatically verifies whether the identifier of the billing party is matched with the pre-stored user map, and the invoice is successfully issued. For the non-self-invoicing scene, the invoicer can request the user associated with the electronic invoice, namely the payer to seek authorization, if the payer agrees with the authorization, the invoice is successfully invoiced, and if the payer does not agree with the authorization, the whole operation is finished.
When a shopper pays by cash, the face of the shopper can be collected and stored as a payer identifier in an electronic invoice issuing system in advance, when the invoicing request is sent by the invoker, the face image of the invoker is obtained and matched with the face image of the shopper stored in advance, and after the matching is successful, the invoice is issued. In addition, when the shopper pays, the payer identification and the corresponding shopping data can be recorded, namely, the accumulation of user behavior data can be simplified through the binding of the shopping data and the user identity, the future user behavior analysis is facilitated, and better services are provided for the customer.
If the invoicing party identifier is not matched with the prestored payer identifier, sending an authorization request to a terminal corresponding to the payer identifier so that the terminal corresponding to the payer identifier generates an authorization instruction according to the authorization request; receiving an authorization instruction sent by a terminal corresponding to the payer identification, and sending an electronic invoice corresponding to the electronic invoice issuing request to the terminal sending the electronic invoice issuing request according to the authorization instruction; the invention solves the problem that when the invoicing party and the payer are not the same user, but the invoicing party also has the right to issue the electronic invoice but cannot issue the invoice, and improves the user experience and the satisfaction degree.
In a second aspect, the present invention provides an electronic invoice issuing system, fig. 6 is a schematic structural diagram of the electronic invoice issuing system provided in the present invention, as shown in fig. 6, the electronic invoice issuing system includes:
the obtaining module 10 is configured to receive an electronic invoice issuing request sent by a terminal based on a preset link address, and obtain an identifier of an invoicing party corresponding to the electronic invoice issuing request; a verification module 20 for verifying whether the invoicing party identifier matches a pre-stored payer identifier; and the sending module 30 is configured to generate an electronic invoice corresponding to the electronic invoice issuing request, and send the electronic invoice corresponding to the electronic invoice issuing request to the terminal.
In other optional examples, the obtaining module 10 is further configured to: and when the payment information is detected, acquiring and storing the identifier of the payer, and providing the preset link address to the payer.
In other optional examples, if the invoicer identifier does not match a pre-stored payer identifier, the sending module 30 is further configured to: sending an authorization request to a terminal corresponding to the payer identification so that the terminal corresponding to the payer identification generates an authorization instruction according to the authorization request; and receiving an authorization instruction sent by a terminal corresponding to the payer identification, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal sending the electronic invoice issuing request according to the authorization instruction.
In other optional examples, a warning module 40 is further included, the warning module 40 being configured to: recording the number of times that the invoicing party identification is not matched with the prestored payer identification; and if the times are greater than a preset threshold value, sending a warning message to the terminal of the electronic invoice issuing request.
In other optional examples, the type of the invoicing party identifier and the type of the payer identifier each include at least one of: the method comprises the steps of identifying a user account of an application program on a terminal, identifying terminal equipment, user facial features and bank account information.
In other optional examples, the system further comprises an association module 50, and the association module 50 is configured to establish an association relationship among a user account identifier, a terminal device identifier, a user facial feature, and bank account information of an application program on a terminal of the same user; the verification module 20 is specifically configured to: judging whether the type of the invoicing party identifier is consistent with the type of a prestored payer identifier; if yes, the step of verifying whether the invoicing party identification is matched with a prestored payer identification is executed; if not, the payer identification corresponding to the type of the invoicing party identification is searched according to the incidence relation, and the step of verifying whether the invoicing party identification is matched with the prestored payer identification is executed.
It can be clearly understood by those skilled in the art that, for convenience and brevity of description, the specific working process and corresponding beneficial effects of the electronic invoice issuing system described above may refer to the corresponding process in the foregoing method example, and are not described herein again.
The electronic invoice issuing system provided by the embodiment of the invention is used for receiving an electronic invoice issuing request sent by a terminal based on a preset link address through an acquisition module and acquiring an invoice issuer identification corresponding to the electronic invoice issuing request; the verification module is used for verifying whether the invoicing party identification is matched with a prestored payer identification; the sending module is used for generating an electronic invoice corresponding to the electronic invoice issuing request and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal; the method realizes effective verification of the invoicing party and reduces the phenomenon of false invoicing of the electronic invoice through the means of matching the invoicing party identifier and the payer identifier.
In a third aspect, an example of the present invention provides a control device, and fig. 7 is a schematic diagram of a hardware structure of the control device provided in the present invention, as shown in fig. 7, the control device includes:
at least one processor 701 and a memory 702.
In a specific implementation process, the at least one processor 701 executes computer-executable instructions stored in the memory 702, so that the at least one processor 701 executes the electronic invoicing method as described above, wherein the processor 701 and the memory 702 are connected through the bus 703.
For a specific implementation process of the processor 701, reference may be made to the above method embodiments, which implement principles and technical effects similar to each other, and details of this embodiment are not described herein again.
In the embodiment shown in fig. 7, it should be understood that the Processor may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor, or in a combination of the hardware and software modules within the processor.
The memory may comprise high speed RAM memory and may also include non-volatile storage NVM, such as at least one disk memory.
The bus may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an Extended ISA (EISA) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, the buses in the figures of the present application are not limited to only one bus or one type of bus.
In a fourth aspect, the present invention also provides a readable storage medium, in which computer-executable instructions are stored, and when the processor executes the computer-executable instructions, the electronic invoice issuing method as above is implemented.
The readable storage medium described above may be implemented by any type of volatile or non-volatile memory device or combination thereof, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. Readable storage media can be any available media that can be accessed by a general purpose or special purpose computer.
An exemplary readable storage medium is coupled to the processor such the processor can read information from, and write information to, the readable storage medium. Of course, the readable storage medium may also be an integral part of the processor. The processor and the readable storage medium may reside in an Application Specific Integrated Circuits (ASIC). Of course, the processor and the readable storage medium may also reside as discrete components in the apparatus.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solution of the present invention, and not to limit the same; while the invention has been described in detail and with reference to the foregoing embodiments, it will be understood by those skilled in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (14)

1. An electronic invoicing method, comprising:
receiving an electronic invoice issuing request sent by a terminal based on a preset link address, and acquiring an invoicing party identifier corresponding to the electronic invoice issuing request;
verifying whether the invoicing party identification is matched with a prestored payer identification;
and if so, generating an electronic invoice corresponding to the electronic invoice issuing request, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal.
2. The electronic invoice issuing method according to claim 1, characterized in that before the electronic invoice issuing request sent by the receiving terminal based on the preset link address, it further comprises:
and when the payment information is detected, acquiring and storing the identifier of the payer, and providing the preset link address to the payer.
3. The electronic invoicing method according to claim 1 or 2, characterized in that the method further comprises:
if the invoicing party identifier is not matched with a prestored payer identifier, sending an authorization request to a terminal corresponding to the payer identifier so that the terminal corresponding to the payer identifier generates an authorization instruction according to the authorization request;
and receiving an authorization instruction sent by a terminal corresponding to the payer identification, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal sending the electronic invoice issuing request according to the authorization instruction.
4. The electronic invoicing method of claim 3, further comprising:
recording the number of times that the invoicing party identification is not matched with the prestored payer identification;
and if the times are greater than a preset threshold value, sending a warning message to the terminal of the electronic invoice issuing request.
5. The electronic invoicing method according to claim 1 or 2, characterized in that the type of invoicing party identifier and the type of payer identifier each comprise at least one of the following: the method comprises the steps of identifying a user account of an application program on a terminal, identifying terminal equipment, user facial features and bank account information.
6. The electronic invoicing method of claim 5, further comprising: establishing an association relation among a user account identification, a terminal equipment identification, a user facial feature and bank account information of an application program on a terminal of the same user;
judging whether the type of the invoicing party identifier is consistent with the type of a prestored payer identifier;
if yes, the step of verifying whether the invoicing party identification is matched with a prestored payer identification is executed;
if not, the payer identification corresponding to the type of the invoicing party identification is searched according to the incidence relation, and the step of verifying whether the invoicing party identification is matched with the prestored payer identification is executed.
7. An electronic invoicing system, comprising:
the system comprises an acquisition module, a link module and a link module, wherein the acquisition module is used for receiving an electronic invoice issuing request sent by a terminal based on a preset link address and acquiring an invoicing party identifier corresponding to the electronic invoice issuing request;
the verification module is used for verifying whether the invoicing party identification is matched with a prestored payer identification;
and the sending module is used for generating an electronic invoice corresponding to the electronic invoice issuing request and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal.
8. The electronic invoicing system of claim 7, wherein the obtaining module is further configured to:
and when the payment information is detected, acquiring and storing the identifier of the payer, and providing the preset link address to the payer.
9. The electronic invoicing system according to claim 7 or 8 wherein if the invoicer identification does not match a pre-stored payer identification, the sending module is further configured to: sending an authorization request to a terminal corresponding to the payer identification so that the terminal corresponding to the payer identification generates an authorization instruction according to the authorization request;
and receiving an authorization instruction sent by a terminal corresponding to the payer identification, and sending the electronic invoice corresponding to the electronic invoice issuing request to the terminal sending the electronic invoice issuing request according to the authorization instruction.
10. The electronic invoicing system of claim 9 further comprising a warning module to:
recording the number of times that the invoicing party identification is not matched with the prestored payer identification;
and if the times are greater than a preset threshold value, sending a warning message to the terminal of the electronic invoice issuing request.
11. The electronic invoicing system of claim 7 wherein the type of invoicing party identifier and the type of payer identifier each include at least one of: the method comprises the steps of identifying a user account of an application program on a terminal, identifying terminal equipment, user facial features and bank account information.
12. The electronic invoicing system of claim 11 further comprising an association module configured to establish an association relationship between a user account identifier, a terminal device identifier, a user facial feature, and bank account information of an application on a terminal of the same user;
judging whether the type of the invoicing party identifier is consistent with the type of a prestored payer identifier;
if yes, the step of verifying whether the invoicing party identification is matched with a prestored payer identification is executed;
if not, the payer identification corresponding to the type of the invoicing party identification is searched according to the incidence relation, and the step of verifying whether the invoicing party identification is matched with the prestored payer identification is executed.
13. A control apparatus, characterized by comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing the memory-stored computer-executable instructions cause the at least one processor to perform the electronic invoicing method of any of claims 1 to 6.
14. A readable storage medium having stored therein computer-executable instructions which, when executed by a processor, implement the electronic invoicing method of any of claims 1 to 6.
CN202010186627.6A 2020-03-17 2020-03-17 Electronic invoice issuing method, system, control equipment and storage medium Pending CN111523902A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010186627.6A CN111523902A (en) 2020-03-17 2020-03-17 Electronic invoice issuing method, system, control equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010186627.6A CN111523902A (en) 2020-03-17 2020-03-17 Electronic invoice issuing method, system, control equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111523902A true CN111523902A (en) 2020-08-11

Family

ID=71901490

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010186627.6A Pending CN111523902A (en) 2020-03-17 2020-03-17 Electronic invoice issuing method, system, control equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111523902A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112288502A (en) * 2020-11-02 2021-01-29 支付宝(杭州)信息技术有限公司 Electronic riding invoice processing method and device
CN114254717A (en) * 2020-09-24 2022-03-29 航天信息股份有限公司 Electronic invoice storage method, device, medium and equipment
CN114254717B (en) * 2020-09-24 2024-05-28 航天信息股份有限公司 Electronic invoice preservation method, device, medium and equipment

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105631721A (en) * 2015-12-30 2016-06-01 北京瑞宏科技有限公司 Method and system for issuing electronic invoice based on electronic commerce cloud platform
CN106503760A (en) * 2016-10-31 2017-03-15 青岛瑞宏科技有限公司 A kind of barcode scanning issues electronic invoice method
CN107133831A (en) * 2017-05-12 2017-09-05 百望电子发票数据服务有限公司 A kind of self-service method and system for issuing electronic invoice
CN107609922A (en) * 2017-09-02 2018-01-19 陈包容 A kind of quick obtaining Merchant name and duty paragraph and the methods, devices and systems drawn a bill
CN108053272A (en) * 2018-01-09 2018-05-18 西安艾润物联网技术服务有限责任公司 Obtain the method, apparatus and computer readable storage medium of parking fee invoice
CN108335152A (en) * 2018-03-09 2018-07-27 深圳市魔方商业智能科技有限公司 A kind of electronic invoice issues method and system
CN108711241A (en) * 2018-05-14 2018-10-26 西安艾润物联网技术服务有限责任公司 Electronic invoice acquisition methods, device, system and computer readable storage medium
CN109242582A (en) * 2018-08-28 2019-01-18 深圳市鼎昇贸易有限公司 The generation method and Related product of invoice
CN109377294A (en) * 2018-10-10 2019-02-22 西安艾润物联网技术服务有限责任公司 Self-service method, equipment and the storage medium for obtaining invoice of recognition of face

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105631721A (en) * 2015-12-30 2016-06-01 北京瑞宏科技有限公司 Method and system for issuing electronic invoice based on electronic commerce cloud platform
CN106503760A (en) * 2016-10-31 2017-03-15 青岛瑞宏科技有限公司 A kind of barcode scanning issues electronic invoice method
CN107133831A (en) * 2017-05-12 2017-09-05 百望电子发票数据服务有限公司 A kind of self-service method and system for issuing electronic invoice
CN107609922A (en) * 2017-09-02 2018-01-19 陈包容 A kind of quick obtaining Merchant name and duty paragraph and the methods, devices and systems drawn a bill
CN108053272A (en) * 2018-01-09 2018-05-18 西安艾润物联网技术服务有限责任公司 Obtain the method, apparatus and computer readable storage medium of parking fee invoice
CN108335152A (en) * 2018-03-09 2018-07-27 深圳市魔方商业智能科技有限公司 A kind of electronic invoice issues method and system
CN108711241A (en) * 2018-05-14 2018-10-26 西安艾润物联网技术服务有限责任公司 Electronic invoice acquisition methods, device, system and computer readable storage medium
CN109242582A (en) * 2018-08-28 2019-01-18 深圳市鼎昇贸易有限公司 The generation method and Related product of invoice
CN109377294A (en) * 2018-10-10 2019-02-22 西安艾润物联网技术服务有限责任公司 Self-service method, equipment and the storage medium for obtaining invoice of recognition of face

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114254717A (en) * 2020-09-24 2022-03-29 航天信息股份有限公司 Electronic invoice storage method, device, medium and equipment
CN114254717B (en) * 2020-09-24 2024-05-28 航天信息股份有限公司 Electronic invoice preservation method, device, medium and equipment
CN112288502A (en) * 2020-11-02 2021-01-29 支付宝(杭州)信息技术有限公司 Electronic riding invoice processing method and device

Similar Documents

Publication Publication Date Title
US11373163B2 (en) System and method for authentication of a registered mobile subscriber
US20200175513A1 (en) System for securing user information using enctryption
US7499889B2 (en) Transaction system
US7644035B1 (en) Method and apparatus for reducing fraudulent credit transactions by requiring merchant return of multi-digit authorization codes
US7566002B2 (en) Identity verification systems and methods
US20150161620A1 (en) System and method for risk and fraud mitigation for merchant on-boarding
US20100293065A1 (en) System and method for paying a merchant using a cellular telephone account
US20070005467A1 (en) System and method for carrying out a financial transaction
US20070119923A1 (en) Biometric authentication
CN109544335B (en) Transaction data processing method, device, equipment and storage medium based on blockchain
US20130262307A1 (en) Pre-allocating merchant id in a credit card processor entity system by a master merchant
EP1421732B1 (en) Transaction system
EP1738315A2 (en) Point-of-sale customer identification system
KR20140120259A (en) System and method for providing reward for purchasing
CN111626739A (en) Payment method, device, equipment and computer readable storage medium
CN114240408A (en) Electronic ticket business transaction method based on block chain technology
US20190279178A1 (en) Systems, methods and computer program products for automated bill payment
CN111523902A (en) Electronic invoice issuing method, system, control equipment and storage medium
CN111047325B (en) Collecting system and method
JP2001297286A (en) Authentication system
US20100268630A1 (en) Centralized receipt database
JP2022146218A (en) Payment system, payment method, and computer program
CN115039117A (en) Method and system for processing transactions
CN111598557A (en) Comprehensive payment service system
EP1744518A2 (en) Transaction system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20221129

Address after: 200444 3F, No. 15, Lane 2999, Hutai Road, Baoshan District, Shanghai

Applicant after: Shanghai Yunli Information Technology Co.,Ltd.

Address before: 200444 Floor 3, No. 13, Lane 2999, Hutai Road, Baoshan District, Shanghai

Applicant before: Shanghai Yunli Technology Co.,Ltd.

TA01 Transfer of patent application right