CN102622823B - Safe invoice system and realization method thereof - Google Patents

Safe invoice system and realization method thereof Download PDF

Info

Publication number
CN102622823B
CN102622823B CN201210089371.2A CN201210089371A CN102622823B CN 102622823 B CN102622823 B CN 102622823B CN 201210089371 A CN201210089371 A CN 201210089371A CN 102622823 B CN102622823 B CN 102622823B
Authority
CN
China
Prior art keywords
invoice
tax
secure
false
dimensional code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210089371.2A
Other languages
Chinese (zh)
Other versions
CN102622823A (en
Inventor
曹维
刘为民
刘财兴
林毅申
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
South China Agricultural University
Original Assignee
South China Agricultural University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by South China Agricultural University filed Critical South China Agricultural University
Priority to CN201210089371.2A priority Critical patent/CN102622823B/en
Publication of CN102622823A publication Critical patent/CN102622823A/en
Application granted granted Critical
Publication of CN102622823B publication Critical patent/CN102622823B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a safe invoice system and a realization method thereof. The system comprises a tax data module, a tax invoice management module, an authorized tax printing terminal, and an invoice genuineness proof machine; the tax data module is connected with the tax invoice management module in a bidirectional way, the tax invoice management module is connected with the authorized tax printing terminal in a bidirectional way, and the tax invoice management module is connected with the invoice genuineness proof machine; and the invoice genuineness proof machine is provided with an off-line working mode and an on-line working mode. By the adoption of two-dimensional code technology in the invention, according to the characteristics of rich information, strong damage resistance and low cost, and the anti-counterfeiting printing technology and the cryptography technology are combined to realize the safe invoice system of high security and convenient management.

Description

A kind of safe invoice system and its implementation
Technical field
The present invention relates to invoice anticounterfeiting technology, particularly a kind of safe invoice system and its implementation.
Background technology
Invoice refers to that all entity and individual are in purchasing and selling commodities, utility service or accept labor service, serve and be engaged in other business activities, be supplied to the written document of the bank settlement of the other side, it is the legal voucher of financial revenue and expenditure, it is the important evidence of the original foundation of accounting, Ye Shi auditing authority, tax authority's examination of law enforcement.But huge interests make false invoice tired prohibit more than, tired beat without cease, false invoice Zhe You enterprise, self-employed entrepreneur, also a guy, enterprises and individual industrial and commercial households' purchase false invoice is mainly used in inflated cost expense, to reach the object of tax evasion; Some individuals buy false invoice then as rendering an account voucher, and void is disbursed from the cost and expenses out to reach the object of occupying country, Unit Assets.
The situation of spreading unchecked for false invoice and the adverse effect caused, the Ministry of Public Security, the State Tax Administration repeatedly carry out strike and make and sell false invoice and illegal generation and to draw a bill Special Treatment Action, crack large quantities of false invoice case, effectively frightened the law-breaker making and selling false invoice, but the situation that false invoice spreads unchecked is not contained at all.The factors such as the market demand is huge, law imperfection, tax reciept are easily forged make false invoice remain incessant after repeated prohibition.
Chinese invention patent 201110073914.7 (publication number is CN 102096958A) discloses the false proof tracking of a kind of Internet of Things interactive invoicer, the method step is: 1) for often opening invoice distributes unique invoice code, meanwhile, be invoice code assign ment binary code one to one; 2) by distributed invoice code, binary code and invoice code and binary code corresponding relation record in a database; 3) Quick Response Code is made by binary code; 4) Quick Response Code and invoice code with corresponding relation are printed on same invoice; 5), after invoice distribution, extract image in 2 D code by scan module, and by parsing module, Quick Response Code is resolved to binary code, binary code is sent to database by communication module; 6) binary code received and the binary code distributed are compared by database, and comparison result is sent to communication module.But what this invention realized is the approach of the true and false invoice of a kind of online query.
Chinese invention patent 201010151044.6 (publication number is CN101819703A) and utility model patent 201020164771.7 (Authorization Notice No. CN 201699744U) disclose a kind of terminal equipment special for online invoice verification, for the true and false of the online invoice of real-time verification, by decoding to the image in 2 D code on paper invoice, and the decrypt data for utilizing the algorithm unified with tax authority server to export described collection decoding unit, and decryption unit exports the true and false of data, thus determine the true and false of invoice.But the data of the decryption unit of this invention deciphering need the server being directly uploaded to the tax authority, are verified, determine the true and false of invoice, need to process online by the server of the tax authority.
Chinese utility model patent 200820145364.9 (Authorization Notice No. CN 201247490) discloses a kind of application system adopting Quick Response Code to realize invoice anticounterfeiting, the object of this utility model is to provide a kind of application system adopting Quick Response Code to realize invoice anticounterfeiting, is connected, receipt printer printed invoice by tax internal lan with Cash collecting equipment.But the program adopts unique ID scheme to carry out the unique of certified invoice, and realize checking true from false of bills, and need to implement at tax internal lan, use limited.
Summary of the invention
The object of the invention is to overcome the shortcoming of prior art and deficiency, the invoice system of the safety providing a kind of implementation cost low, applied widely.
Another object of the present invention is to, a kind of implementation method based on above-mentioned invoice system is provided.
In order to reach above-mentioned first object, the present invention by the following technical solutions:
A kind of safe invoice system of the present invention, comprises tax data module, tax invoice administration module, authorizes printing invoice terminal, true from false of bills proof machine; Described tax data module and tax invoice administration module are bi-directionally connected, and described tax invoice administration module is bi-directionally connected with authorizing printing invoice terminal, and tax invoice administration module is connected with true from false of bills proof machine; Described true from false of bills proof machine is for working offline and work online two kinds of working methods.
Preferably, described tax invoice administration module checking of invoice printing terminal validity and authorize print invoice data be saved in tax data module.
Preferably, described mandate printing invoice terminal and tax invoice administration module are bi-directionally connected, and under the mandate of tax invoice administration module, print the invoice with secure two-dimensional code according to gathering situation and customer information.
Preferably, the invoice described in secure two-dimensional code be by the security information of common invoice and additional secure authentication information with Quick Response Code form attaching print on invoice.
Preferably, described Quick Response Code is the Quick Response Code system of national standard, international standard or industry standard.
In order to reach above-mentioned second object, the present invention by the following technical solutions:
The implementation method of a kind of above-mentioned safe invoice system of the present invention, comprises the steps:
S1: printing invoice terminal is authorized in the examination & verification of tax invoice administration module;
S2: authorize printing invoice terminal according to the mandate of tax invoice administration module, print the invoice with secure two-dimensional code by regulation;
S3: invoice is sent money unit and done financial accounting process by the invoice possessor with secure two-dimensional code;
S4: the invoice with secure two-dimensional code checks its validity when financial accounting uses;
S5: the invoice with secure two-dimensional code is put in storage for future reference after financial accounting processing module accounting process.
Preferably, step S2 comprises further: be saved in tax data module after authorizing printing invoice terminal to send the process of tax invoice administration module the information of institute's printed invoice.
Preferably, step S4 comprises further: unit accounting invoice carries out financial accounting processing module after the inspection of true from false of bills proof machine is errorless, if find personation invoice, then take over false invoice and alert process, then send tax invoice administration module to process false invoice information.
Preferably, the job step that described true from false of bills proof machine is concrete is as follows:
Read Quick Response Code; The Quick Response Code read is decoded; According to decoded information computationally secure authorization information; Relatively calculate gained secure authentication information and Quick Response Code authorization information safe to carry, if unanimously, then return true, if inconsistent, then return vacation.
Preferably, described secure two-dimensional code is exactly be attached on ordinary two dimensional code by secure authentication information by printing means or cryptography means on the basis of ordinary two dimensional code.
The present invention has following advantage and effect relative to prior art:
1, the present invention utilizes planar bar code technology, and the feature such as contain much information according to it, damage resistance is strong, cost is low, in conjunction with anti-counterfeiting printing technology or cryptological technique, realizes that confidentiality is high, the safe invoice system of convenient management.
2, structure of the present invention is simple, work efficiency is high, reliability is high, cost is low, effectively can play the effect of invoice anticounterfeiting.
3, the invention provides off-line and online two kinds of true from false of bills verification modes, applied widely.
Accompanying drawing explanation
Fig. 1 is the structured flowchart of invoice system of the present invention;
Fig. 2 is the process flow diagram of the inventive method;
Fig. 3 is the workflow diagram of true from false of bills proof machine of the present invention.
Embodiment
Below in conjunction with embodiment and accompanying drawing, the present invention is described in further detail, but embodiments of the present invention are not limited thereto.
Embodiment
As shown in Figure 1, a kind of safe invoice system of the present embodiment, tax data module, tax invoice administration module, mandate printing invoice terminal, true from false of bills proof machine; Described tax data module and tax invoice administration module are bi-directionally connected, and described tax invoice administration module is bi-directionally connected with authorizing printing invoice terminal, and tax invoice administration module is connected with true from false of bills proof machine; Described true from false of bills proof machine is for working offline and work online two kinds of working methods, the described mode of working offline does not need networking when referring to work, namely the inline cryptographic module of true from false of bills proof machine own and deciphering module, directly can verify the secure authentication information of Quick Response Code; The described mode of working online refers to that true from false of bills proof machine is connected through the internet to the true and false of data base querying invoice when work.The validity of described tax invoice administration module checking of invoice printing terminal authorizing the invoice data printed to be saved in tax data module.Described mandate printing invoice terminal and tax invoice administration module are bi-directionally connected, and under the mandate of tax invoice administration module, print the invoice with secure two-dimensional code according to gathering situation and customer information.The described invoice with secure two-dimensional code be by the security information of common invoice and additional secure authentication information with Quick Response Code form attaching print on invoice; Described Quick Response Code is the Quick Response Code system of national standard, international standard or industry standard, and these secure authentication information can be realized by dye technology means, also can be realized by cryptography means.The secure two-dimensional code realized is except having the ubiquity of Quick Response Code, and disclosed in namely adopting, Quick Response Code ocr software can find essential information wherein, has and has level security, and namely additional security information can guarantee integrality, the identifiability of invoice information.
As shown in Figure 2, the implementation method of a kind of safe invoice system of the present embodiment, comprises the steps:
S1: printing invoice terminal is authorized in the examination & verification of tax invoice administration module;
S2: authorize printing invoice terminal according to the mandate of tax invoice administration module, print the invoice with secure two-dimensional code by regulation;
S3: invoice is sent money unit and done financial accounting process by the invoice possessor with secure two-dimensional code;
S4: the invoice with secure two-dimensional code checks its validity when financial accounting uses;
S5: the invoice with secure two-dimensional code is put in storage for future reference after financial accounting processing module accounting process.
Step S2 comprises further: be saved in tax data module after authorizing printing invoice terminal to send the process of tax invoice administration module the information of institute's printed invoice.
Step S4 comprises further: unit accounting invoice carries out financial accounting processing module after the inspection of true from false of bills proof machine is errorless, if find personation invoice, then take over false invoice and alert process, then send tax invoice administration module to process false invoice information.
As shown in Figure 3, the job step that described true from false of bills proof machine is concrete is as follows:
Read Quick Response Code; The Quick Response Code read is decoded; According to decoded information computationally secure authorization information; Relatively calculate gained secure authentication information and Quick Response Code authorization information safe to carry, if unanimously, then return true, if inconsistent, then return vacation.
Described secure two-dimensional code is exactly be attached on ordinary two dimensional code by secure authentication information by printing means or cryptography means on the basis of ordinary two dimensional code.
Above-described embodiment is the present invention's preferably embodiment; but embodiments of the present invention are not restricted to the described embodiments; change, the modification done under other any does not deviate from Spirit Essence of the present invention and principle, substitute, combine, simplify; all should be the substitute mode of equivalence, be included within protection scope of the present invention.

Claims (5)

1. an invoice system for safety, is characterized in that, comprises tax data module, tax invoice administration module, authorizes printing invoice terminal, true from false of bills proof machine; Described tax data module and tax invoice administration module are bi-directionally connected, and described tax invoice administration module is bi-directionally connected with authorizing printing invoice terminal, and tax invoice administration module is connected with true from false of bills proof machine; Described true from false of bills proof machine is for working offline and work online two kinds of working methods, the validity of described tax invoice administration module checking of invoice printing terminal authorizing the invoice data printed to be saved in tax data module, described mandate printing invoice terminal and tax invoice administration module are bi-directionally connected, under the mandate of tax invoice administration module, print the invoice with secure two-dimensional code according to gathering situation and customer information, the implementation method of this invoice system is as follows:
S1: printing invoice terminal is authorized in the examination & verification of tax invoice administration module;
S2: authorize printing invoice terminal according to the mandate of tax invoice administration module, print the invoice with secure two-dimensional code by regulation;
S3: invoice is sent money unit and done financial accounting process by the invoice possessor with secure two-dimensional code;
S4: the invoice with secure two-dimensional code checks its validity when financial accounting uses;
S5: the invoice with secure two-dimensional code is put in storage for future reference after financial accounting processing module accounting process;
Step S4 comprises further: unit accounting invoice carries out financial accounting processing module after the inspection of true from false of bills proof machine is errorless, if find personation invoice, then take over false invoice and alert process, then send tax invoice administration module to process false invoice information; The concrete job step of described true from false of bills proof machine is as follows:
Read Quick Response Code; The Quick Response Code read is decoded; According to decoded information computationally secure authorization information; Relatively calculate gained secure authentication information and Quick Response Code authorization information safe to carry, if unanimously, then return true, if inconsistent, then return vacation.
2. the invoice system of safety according to claim 1, is characterized in that, described in there is secure two-dimensional code invoice be by the security information of common invoice and additional secure authentication information with Quick Response Code form attaching print on invoice.
3. invoice system safe according to claim 2, it is characterized in that, described Quick Response Code is the Quick Response Code system of national standard, international standard or industry standard.
4. the implementation method of invoice system safe according to any one of claim 1-3, is characterized in that, comprise the steps:
S1: printing invoice terminal is authorized in the examination & verification of tax invoice administration module;
S2: authorize printing invoice terminal according to the mandate of tax invoice administration module, print the invoice with secure two-dimensional code by regulation;
S3: invoice is sent money unit and done financial accounting process by the invoice possessor with secure two-dimensional code;
S4: the invoice with secure two-dimensional code checks its validity when financial accounting uses;
S5: the invoice with secure two-dimensional code is put in storage for future reference after financial accounting processing module accounting process;
Step S2 comprises further: be saved in tax data module after authorizing printing invoice terminal to send the process of tax invoice administration module the information of institute's printed invoice;
Step S4 comprises further: unit accounting invoice carries out financial accounting processing module after the inspection of true from false of bills proof machine is errorless, if find personation invoice, then take over false invoice and alert process, then send tax invoice administration module to process false invoice information; The concrete job step of described true from false of bills proof machine is as follows:
Read Quick Response Code; The Quick Response Code read is decoded; According to decoded information computationally secure authorization information; Relatively calculate gained secure authentication information and Quick Response Code authorization information safe to carry, if unanimously, then return true, if inconsistent, then return vacation.
5. the implementation method of invoice system safe according to claim 4, it is characterized in that, described secure two-dimensional code is exactly be attached on ordinary two dimensional code by secure authentication information by printing means or cryptography means on the basis of ordinary two dimensional code.
CN201210089371.2A 2012-03-29 2012-03-29 Safe invoice system and realization method thereof Active CN102622823B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210089371.2A CN102622823B (en) 2012-03-29 2012-03-29 Safe invoice system and realization method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210089371.2A CN102622823B (en) 2012-03-29 2012-03-29 Safe invoice system and realization method thereof

Publications (2)

Publication Number Publication Date
CN102622823A CN102622823A (en) 2012-08-01
CN102622823B true CN102622823B (en) 2015-02-25

Family

ID=46562718

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210089371.2A Active CN102622823B (en) 2012-03-29 2012-03-29 Safe invoice system and realization method thereof

Country Status (1)

Country Link
CN (1) CN102622823B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103729609A (en) * 2013-04-16 2014-04-16 立德高科(北京)数码科技有限责任公司 Anti-counterfeiting recognition system for taxation bill
CN104700169A (en) * 2013-12-05 2015-06-10 航天信息股份有限公司 Method and system for inspecting and managing invoices
CN106469400A (en) * 2015-08-21 2017-03-01 上海合印包装服务有限公司 Print management system of making out an invoice
CN105306484A (en) * 2015-11-16 2016-02-03 江苏万佳科技开发有限公司 Bill anti-counterfeit identification system and method
CN107403503B (en) * 2017-08-04 2020-01-17 航天科工哈尔滨风华有限公司电站设备分公司 Invoice checking and comparing system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1289983A (en) * 1999-09-29 2001-04-04 严金波 Antiforge receipt read by machine and its dedicated R/W device
CN101017562A (en) * 2006-11-28 2007-08-15 南京大学 Method for generating electronic invoice and interactively using based on communication network
CN101655996A (en) * 2009-07-20 2010-02-24 浪潮齐鲁软件产业有限公司 Method for identifying the authenticity of bills fast
CN201540606U (en) * 2009-07-07 2010-08-04 广东亿业科技有限公司 Two-dimensional code bill anti-counterfeiting system
CN101799950A (en) * 2010-02-26 2010-08-11 浪潮齐鲁软件产业有限公司 Method for invoice issuing and authenticity verification in coal industry
CN101819703A (en) * 2010-04-16 2010-09-01 北京汉信码科技有限公司 Terminal equipment special for online invoice verification and verification method thereof

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102202051A (en) * 2011-04-07 2011-09-28 华南农业大学 Credible two-dimensional code system and application method thereof

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1289983A (en) * 1999-09-29 2001-04-04 严金波 Antiforge receipt read by machine and its dedicated R/W device
CN101017562A (en) * 2006-11-28 2007-08-15 南京大学 Method for generating electronic invoice and interactively using based on communication network
CN201540606U (en) * 2009-07-07 2010-08-04 广东亿业科技有限公司 Two-dimensional code bill anti-counterfeiting system
CN101655996A (en) * 2009-07-20 2010-02-24 浪潮齐鲁软件产业有限公司 Method for identifying the authenticity of bills fast
CN101799950A (en) * 2010-02-26 2010-08-11 浪潮齐鲁软件产业有限公司 Method for invoice issuing and authenticity verification in coal industry
CN101819703A (en) * 2010-04-16 2010-09-01 北京汉信码科技有限公司 Terminal equipment special for online invoice verification and verification method thereof

Also Published As

Publication number Publication date
CN102622823A (en) 2012-08-01

Similar Documents

Publication Publication Date Title
CN201707689U (en) Tax collection management system
CN103870983A (en) Electronic invoice safety management service system based on cloud computing and cryptographic technology
CN102622823B (en) Safe invoice system and realization method thereof
CN104574092A (en) Commodity anti-counterfeiting system based on invoice and commodity stocks accounting and anti-counterfeiting method
CN1388946A (en) System and method for cardless secure credit transaction processing
CN103208148B (en) Currency verification system and method thereof
CN102722816B (en) A kind of method, system and device of mobile payment
CN101699506A (en) Electronic invoice and generating device thereof, tax expropriation and management system and method thereof
CN103460230A (en) Method and apparatus for marking manufactured items
CN102663631A (en) An electronic bill generating method for mobile payment
CN103886449A (en) Visible-code-based payment method and system with multiple security combination mechanisms
CN103198405A (en) Intelligent payment method and system based on camera scanning verification
CN103077460B (en) System and method for financial certificate transaction by mobile device
CN101510288A (en) Electronic contract operation system based on digital property right certificate
CN103345703A (en) Banking transaction authentication method and system based on image authentication
CN104134139A (en) Method for encryption protection of financial information
CN103218717B (en) Credit authorization method based on planar code
CN104331800A (en) Sale false-proof system and method
CN1773544A (en) Mobile telephone bar code generating, transmitting and applicating method
CN102609842B (en) A kind of payment cipher device based on hardware signature equipment and application process thereof
CN103810556A (en) Digital invoicing management system
CN102236855A (en) Method and system for electronic transaction by using QR (Quick Response) codes
CN1361490A (en) Safety techn for E-business system
KR100965332B1 (en) Method for producr item tracking
CN103903136A (en) Payment method and system based on real-time identity authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant