CN102610022A - Method for verifying authenticity of invoice invoiced from network - Google Patents

Method for verifying authenticity of invoice invoiced from network Download PDF

Info

Publication number
CN102610022A
CN102610022A CN2012100278573A CN201210027857A CN102610022A CN 102610022 A CN102610022 A CN 102610022A CN 2012100278573 A CN2012100278573 A CN 2012100278573A CN 201210027857 A CN201210027857 A CN 201210027857A CN 102610022 A CN102610022 A CN 102610022A
Authority
CN
China
Prior art keywords
invoice
false
true
network
bills
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012100278573A
Other languages
Chinese (zh)
Inventor
牛玉山
王培元
王永军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Inspur Software Co Ltd
Original Assignee
Shandong Inspur Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Inspur Software Co Ltd filed Critical Shandong Inspur Software Co Ltd
Priority to CN2012100278573A priority Critical patent/CN102610022A/en
Publication of CN102610022A publication Critical patent/CN102610022A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method for verifying authenticity of an invoice invoiced from a network, which provides a convenient and quick method for verifying the authenticity of the invoice invoiced from network for users by adopting technologies such as computer technology, 3G wireless communication technology, Wi-Fi network technology, image intelligent identification and so on. The invention is characterized by providing a new method for verifying the authenticity of the invoice invoiced from the network, and therefore, the users can verify the authenticity of the invoice invoiced from network quickly and conveniently by using the intelligent terminal device and adopting the image identification technology and the 3G wireless communication technology. The method replaces the mode that the tax staff manually verifies the invoice invoiced from network and verifies the invoice on the net at present; the method can effectively lighten the working pressure of the tax staff and effectively screen fake invoice invoiced from network to a certain degree.

Description

The draw a bill verification method of the true and false of a kind of net
Technical field
The present invention relates to a kind of true from false of bills verification method, the draw a bill verification method of the true and false of specifically a kind of net.
Background technology
Along with the widespread use of network billing system in the tax authority, the authenticity verification that net is drawn a bill has become the bigger action of tax authority's pressure.The draw a bill verification method of the true and false of a kind of net utilizes technology such as user's intelligent terminal, 3G, Wi-Fi cordless communication network, image recognition, for the user provides a kind of convenient, fast net efficiently authenticity verification mode of drawing a bill.Can make things convenient for the taxpayer, practice thrift the taxpayer and do the tax time, can also liberate the tax staff, transfer to the tax staff from repeated labor work the work such as prior tax source management and go.
Summary of the invention
The objective of the invention is to adopt computer technology, 3G wireless communication technology, Wi-Fi network technology, network security, image recognition technology to realize the true from false of bills authentication function, can substitute the process that the tax staff verifies the true and false by hand.
The verification method that the present invention provides a kind of net to draw a bill the true and false.
1) the objective of the invention is to realize that the user downloads " net draw a bill authenticity verification client software " to intelligent terminal through tax authority website, and installs by following mode;
2) user utilizes the net authenticity verification software of drawing a bill, and bar code or two-dimensional barcode information that scanning identification net is drawn a bill obtain invoice information such as invoice code, invoice number;
3) the net authenticity verification software of drawing a bill is resolved, after the verification, encryption, through 3G wireless network or Wi-Fi network, is sent to the true from false of bills checking outer net receiving system of the tax authority automatically invoice information such as the invoice code that identifies, invoice numbers;
4) true from false of bills checking outer net receiving system server carries out security, legitimacy verification to the checking request msg that receives; To the invoice validation request msg of the request through security, legitimacy verification, the intranet and extranet xegregating unit gateway through the tax authority is transmitted to true from false of bills checking Intranet disposal system server;
If true from false of bills checking request is not through security, the legitimacy verification of outer net receiving system, then the true from false of bills authentication server is no longer done further processing to this request; Error message is sent to user's smart machine terminal through 3G or Wi-Fi network;
5) after true from false of bills checking Intranet disposal system receives the authenticity verification request msg that the outer net receiving system transmits, after data are deciphered, resolve, make up; Call the invoice details interface of network billing system according to information such as invoice code that is resolved to and invoice numbers, carry out the net details inquiry of drawing a bill;
6) true from false of bills checking Intranet disposal system is resolved the invoice information that the network billing system returns, if this invoice information exists, then invoice details data is encrypted, and sends to authenticity verification outer net receiving system through the intranet and extranet xegregating unit;
If the invoice information of inquiry does not exist, the Intranet disposal system sends to authenticity verification outer net receiving system through the intranet and extranet xegregating unit with the non-existent information of invoice;
7) true from false of bills checking outer net receiving system after encrypting, sends to user's intelligent terminal with the true from false of bills checking result data of the Intranet disposal system that receives through 3G or Wi-Fi network;
8) after user's intelligent terminal receives the return data of true from false of bills checking outer net receiving system, at first data are deciphered, and data are resolved, showed; If invoice information exists, then show invoice information, otherwise the prompting invoice information does not exist.
Excellent effect of the present invention is to utilize technology such as intelligent terminal, 3G, Wi-Fi cordless communication network technology, tax authority's network billing system and image recognition, realizes that the user makes things convenient for the draw a bill function of the true and false of fast query net whenever and wherever possible.This method can substitute the tax staff and carry out the draw a bill mode of the true and false of net, the time that can alleviate tax staff's working pressure and practice thrift the user by hand.
Description of drawings
Accompanying drawing 1 is the draw a bill principle schematic of verification method of the true and false of net.
Embodiment
Explanation at length below with reference to Figure of description method of the present invention being done.
The draw a bill verification method of the true and false of net of the present invention; Be to utilize intelligent terminal, 3G cordless communication network, Wi-Fi network technology, tax authority's net draw a bill system and image recognition technology; Realize that the user makes things convenient for the draw a bill function of the true and false of fast query net whenever and wherever possible; Replace present tax staff and carried out the method for true from false of bills checking and the pattern that the true from false of bills checking is carried out in User login tax authority website by hand; Effectively contained the behavior that invoice is faked, improved the efficient of true from false of bills checking, may further comprise the steps:
A. the user utilizes and to be installed in the true from false of bills checking client software on the intelligent terminal, and the bar code that net is drawn a bill or the invoice code and the invoice number of two-dimensional bar code are discerned;
B. true from false of bills checking client software is at first encrypted invoice code that identifies and invoice number data, then through 3G wireless network or Wi-Fi network, sends to the true from false of bills authentication server of the tax authority automatically;
C. the true from false of bills authentication server of the tax authority to the true from false of bills that receives checking request msg decipher, after security and the legitimacy verification; The corresponding invoice information of inquiry in the network online invoice making system, and, send to user's intelligent terminal through 3G or Wi-Fi network with after the invoice information encryption that inquires;
If D. true from false of bills checking request is not through security, the legitimacy verification of authentication server, then the true from false of bills authentication server no longer processes this request;
E. after intelligent terminal receives the return results data of true from false of bills checking request, at first data are deciphered, and data are resolved, showed; If invoice information exists, then point out invoice information, otherwise point out corresponding invoice information not exist, be the invoice of forging.
The draw a bill verification method of the true and false of a kind of net has applied range, and characteristics such as easy to use, efficient quick have good using value.
Except that the described technical characterictic of instructions, be the known technology of those skilled in the art.

Claims (1)

1. the net verification method of the true and false of drawing a bill; It is characterized in that utilizing intelligent terminal, 3G cordless communication network, Wi-Fi network technology, tax authority's net draw a bill system and image recognition technology; Realize that the user makes things convenient for the draw a bill function of the true and false of fast query net whenever and wherever possible; Replace present tax staff and carried out the method for true from false of bills checking and the pattern that the true from false of bills checking is carried out in User login tax authority website by hand; Effectively contained the behavior that invoice is faked, improved the efficient of true from false of bills checking, may further comprise the steps:
(1) user downloads " net draw a bill authenticity verification client software " to intelligent terminal through tax authority website, and installs;
(2) user utilizes the net authenticity verification software of drawing a bill, and bar code or two-dimensional barcode information that scanning identification net is drawn a bill obtain invoice code, invoice number invoice information;
(3) the net authenticity verification software of drawing a bill is resolved, after the verification, encryption, through 3G wireless network or Wi-Fi network, is sent to the true from false of bills checking outer net receiving system of the tax authority automatically the invoice code, the invoice number invoice information that identify;
(4) true from false of bills checking outer net receiving system server carries out security, legitimacy verification to the checking request msg that receives; To the invoice validation request msg of the request through security, legitimacy verification, the intranet and extranet xegregating unit gateway through the tax authority is transmitted to true from false of bills checking Intranet disposal system server; If true from false of bills checking request is not through security, the legitimacy verification of outer net receiving system, then the true from false of bills authentication server is no longer done further processing to this request; Error message is sent to user's smart machine terminal through 3G or Wi-Fi network;
(5) after true from false of bills checking Intranet disposal system receives the authenticity verification request msg that the outer net receiving system transmits, after data are deciphered, resolve, make up; Call the invoice details interface of network billing system according to the invoice code that is resolved to and invoice number information, carry out the net details inquiry of drawing a bill;
(6) true from false of bills checking Intranet disposal system is resolved the invoice information that the network billing system returns, if this invoice information exists, then invoice details data is encrypted, and sends to authenticity verification outer net receiving system through the intranet and extranet xegregating unit;
If the invoice information of inquiry does not exist, the Intranet disposal system sends to authenticity verification outer net receiving system through the intranet and extranet xegregating unit with the non-existent information of invoice;
(7) true from false of bills checking outer net receiving system after encrypting, sends to user's intelligent terminal with the true from false of bills checking result data of the Intranet disposal system that receives through 3G or Wi-Fi network;
(8) after user's intelligent terminal receives the return data of true from false of bills checking outer net receiving system, at first data are deciphered, and data are resolved, showed; If invoice information exists, then show invoice information, otherwise the prompting invoice information does not exist.
CN2012100278573A 2012-02-09 2012-02-09 Method for verifying authenticity of invoice invoiced from network Pending CN102610022A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012100278573A CN102610022A (en) 2012-02-09 2012-02-09 Method for verifying authenticity of invoice invoiced from network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012100278573A CN102610022A (en) 2012-02-09 2012-02-09 Method for verifying authenticity of invoice invoiced from network

Publications (1)

Publication Number Publication Date
CN102610022A true CN102610022A (en) 2012-07-25

Family

ID=46527360

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012100278573A Pending CN102610022A (en) 2012-02-09 2012-02-09 Method for verifying authenticity of invoice invoiced from network

Country Status (1)

Country Link
CN (1) CN102610022A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102930634A (en) * 2012-10-31 2013-02-13 浪潮齐鲁软件产业有限公司 Invoice true check system based on cloud computing and encrypted two-dimensional codes
CN102929949A (en) * 2012-10-08 2013-02-13 浪潮齐鲁软件产业有限公司 Method for conveniently and rapidly querying tax document
CN103871147A (en) * 2014-02-28 2014-06-18 浪潮软件集团有限公司 Invoice authenticity self-service verification method
CN105046558A (en) * 2015-08-13 2015-11-11 浪潮软件集团有限公司 Invoice authentication method and system
CN105630799A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 Identity information storage and verification system and method applied in car purchase tax self-help tax handling terminal
CN105631564A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 System and method for uploading, acquiring, and checking motor vehicle invoice information
CN106709768A (en) * 2015-11-17 2017-05-24 航天信息股份有限公司 Invoice asynchronous download method and download system
CN109389736A (en) * 2017-08-08 2019-02-26 航天信息股份有限公司 A kind of invoice checking method and device
CN109784940A (en) * 2018-12-17 2019-05-21 大象慧云信息技术有限公司 VAT invoice checking method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN2588677Y (en) * 2002-12-10 2003-11-26 北京天行网安信息技术有限责任公司 Safety isolation network gate
CN1618201A (en) * 2001-12-04 2005-05-18 M概念有限公司 System and method for facilitating electronic financial transactions using a mobile telecommunications device
CN101441795A (en) * 2008-12-31 2009-05-27 浪潮齐鲁软件产业有限公司 Method for improving tax control counting data security
CN101655996A (en) * 2009-07-20 2010-02-24 浪潮齐鲁软件产业有限公司 Method for identifying the authenticity of bills fast
CN101894435A (en) * 2010-07-20 2010-11-24 浪潮齐鲁软件产业有限公司 Network online invoice making method
CN101894411A (en) * 2010-07-20 2010-11-24 浪潮齐鲁软件产业有限公司 Safe management method for electronic counterfoil

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1618201A (en) * 2001-12-04 2005-05-18 M概念有限公司 System and method for facilitating electronic financial transactions using a mobile telecommunications device
CN2588677Y (en) * 2002-12-10 2003-11-26 北京天行网安信息技术有限责任公司 Safety isolation network gate
CN101441795A (en) * 2008-12-31 2009-05-27 浪潮齐鲁软件产业有限公司 Method for improving tax control counting data security
CN101655996A (en) * 2009-07-20 2010-02-24 浪潮齐鲁软件产业有限公司 Method for identifying the authenticity of bills fast
CN101894435A (en) * 2010-07-20 2010-11-24 浪潮齐鲁软件产业有限公司 Network online invoice making method
CN101894411A (en) * 2010-07-20 2010-11-24 浪潮齐鲁软件产业有限公司 Safe management method for electronic counterfoil

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102929949A (en) * 2012-10-08 2013-02-13 浪潮齐鲁软件产业有限公司 Method for conveniently and rapidly querying tax document
CN102930634A (en) * 2012-10-31 2013-02-13 浪潮齐鲁软件产业有限公司 Invoice true check system based on cloud computing and encrypted two-dimensional codes
CN102930634B (en) * 2012-10-31 2015-10-28 浪潮软件集团有限公司 Invoice true-check system based on cloud computing and encrypted two-dimensional code
CN103871147A (en) * 2014-02-28 2014-06-18 浪潮软件集团有限公司 Invoice authenticity self-service verification method
CN105630799A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 Identity information storage and verification system and method applied in car purchase tax self-help tax handling terminal
CN105631564A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 System and method for uploading, acquiring, and checking motor vehicle invoice information
CN105046558A (en) * 2015-08-13 2015-11-11 浪潮软件集团有限公司 Invoice authentication method and system
CN106709768A (en) * 2015-11-17 2017-05-24 航天信息股份有限公司 Invoice asynchronous download method and download system
CN106709768B (en) * 2015-11-17 2020-11-03 航天信息股份有限公司 Method and system for asynchronously downloading invoice
CN109389736A (en) * 2017-08-08 2019-02-26 航天信息股份有限公司 A kind of invoice checking method and device
CN109784940A (en) * 2018-12-17 2019-05-21 大象慧云信息技术有限公司 VAT invoice checking method and device

Similar Documents

Publication Publication Date Title
CN102610022A (en) Method for verifying authenticity of invoice invoiced from network
CN107079034B (en) Identity authentication method, terminal equipment, authentication server and electronic equipment
CN105741112B (en) Network-based authentication payment device, authentication payment method and authentication payment system
CN104765999B (en) Method, terminal and server for processing user resource information
CN102761580B (en) Information safety processing method, processing server and processing client side
CN102880960B (en) Based on the payment by using short messages method and system of fingerprint recognition mobile phone
CN103488922A (en) Method and equipment for providing verification code
CN105590199A (en) Payment method and payment system based on dynamic two-dimensional code
CN105516962A (en) Account opening method and system based on eUICC (Embedded Universal Integrated Circuit Card)
CN104065621A (en) Identify verification method for third-party service, client and system
EP3534584A1 (en) Service implementation method and apparatus
CN102831734A (en) Payment method of mobile terminal client
CN105868981A (en) Mobile payment method and system
KR102334894B1 (en) Apparatus for authentication and payment based on web, method for authentication and payment based on web, system for authentication and payment based on web and computer readable medium having computer program recorded thereon
CN102694780A (en) Digital signature authentication method, payment method containing the same and payment system
MX2013014618A (en) Method and apparatus for authenticating users of a hybrid terminal.
CN102624687A (en) Networking program user authentication method based on mobile terminal
WO2017076226A1 (en) Method and system for getting sim card from long distance
CN102984335B (en) Dial the identity identifying method of landline telephone, equipment and system
CN104899747A (en) Virtual bill generating and verifying method, apparatus and system
CN105139205A (en) Payment verification method, terminal and server
CN104299310A (en) System and method used for verifying bill authenticity
CN105338000A (en) Verification method and verification system
CN103347248B (en) A kind of based on identity identifying method trans-regional on handheld terminal
CN104426861A (en) Webpage detection method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120725