CN102930464A - Electronic invoice management method and system - Google Patents

Electronic invoice management method and system Download PDF

Info

Publication number
CN102930464A
CN102930464A CN2012104330478A CN201210433047A CN102930464A CN 102930464 A CN102930464 A CN 102930464A CN 2012104330478 A CN2012104330478 A CN 2012104330478A CN 201210433047 A CN201210433047 A CN 201210433047A CN 102930464 A CN102930464 A CN 102930464A
Authority
CN
China
Prior art keywords
invoice
uniqueness
equipment
background system
sign
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012104330478A
Other languages
Chinese (zh)
Inventor
王征
张灏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING HUIYIN TONGLIAN TECHNOLOGY CO LTD
Original Assignee
BEIJING HUIYIN TONGLIAN TECHNOLOGY CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING HUIYIN TONGLIAN TECHNOLOGY CO LTD filed Critical BEIJING HUIYIN TONGLIAN TECHNOLOGY CO LTD
Priority to CN2012104330478A priority Critical patent/CN102930464A/en
Publication of CN102930464A publication Critical patent/CN102930464A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an electronic invoice management method and system. The electronic invoice management method is characterized in that an invoicing device applies for invoicing to a background system, and the background system awards invoicing qualification to the invoicing device and blank invoice information according to the unique identifier of the invoicing device and adds the unique identifier information of the invoicing device in blank invoices; an invoice receiving device applies for receiving the invoices to the background system, and the background system awards invoice receiving qualification to the invoice receiving device according to the unique identifier of the invoice receiving device and once identifying a receiver of the invoiced invoice; the invoicing device obtains the receiver once identifier of the invoice receiving device, adds the obtained receiver once identifier information in invoice content and submits the invoice to the background system; and the background system sends invoicing notice and invoice numbers to the invoice receiving device according to the receiver once identifier information in the invoice. By adopting the scheme, unique identifying of identity information of the invoicing party and the invoice receiver is achieved, and the electronic invoice management method and system are safe and convenient.

Description

Electronic invoice management method and system
Technical field
The present invention relates to the electronic invoice technical field, relate in particular to electronic invoice management method and the system relevant with user's uniqueness sign.
Background technology:
Current tax jurisdiction is based on that the management of invoice finishes, concrete management method is: enterprise buys invoice to taxation office, enterprise is to invoice recipient issuing invoice, the invoice of opening is regularly declared to taxation office by enterprise, the recipient of invoice is to the operation that keeps accounts of oneself unit finance, and invoice recipient's the financial staff of unit is to the true and false of taxation office's inquiry invoice.
In above-mentioned process, the major technique of use has: the invoice that enterprise buys is that numbering is arranged, and is continuous, the follow-up invoice of declaring to taxation office, also must have the numbering and also be continuous, the invoice that enterprise opens has cryptographic zone, cryptographic zone has been encrypted the partial information of invoice, enterprise uses specific encryption device, declares dutiable goods the financial staff of invoice recipient unit to taxation office, according to the enciphered message of cryptographic zone, the online query true from false of bills.
In recent years, network printing invoice and manage comparative maturity, it has used Internet technology, Main Means is: enterprise buys the required private print invoice of network invoice to taxation office, enterprise is to invoice recipient issuing invoice the time, process by the Background control printing invoice, real-time and background synchronization invoice information, the network invoice that the invoice recipient uses printing is to the operation that keeps accounts of oneself unit finance, and invoice recipient's the financial staff of unit is to the true and false of taxation office's online query invoice.
Existing flow process, the flow process of network invoice particularly, be not well positioned to meet under the mobile Internet condition, omnidistance electronic managing bill flexibly, convenient and accurately requirement, mainly there is following problem: at first, in the situation that the secondary structure of sales organization is arranged, such as the sales counter contractor in market, taxi etc., there is not the easily method of drawing a bill of movement-based terminal, and the method for confirming the invoice party of making an invoice of secondary marketing team; Secondly, in existing managing bill flow process, the recipient who has specified invoice is entity or individual, but recipient's identifying information is not provided, when the invoice recipient unit of going finance kept accounts operation, the unit finance did not have the technological means checking of invoice to draw to the invoice recipient.
Summary of the invention
In order to address the above problem, be convenient to the recipient information of checking of invoice, the movement-based terminal is carried out opening of invoice easily, and the present invention proposes following technical scheme.
A kind of electronic invoice management method may further comprise the steps:
Invoice is left equipment to background system application invoicing, background system is left the uniqueness sign of equipment according to invoice, authorize qualification and blank invoice information that invoice is left the equipment invoicing, and in blank invoice, add the uniqueness identification information that invoice is left equipment;
The invoice receiving equipment receives invoice to the background system application, and background system is authorized the qualification that the invoice receiving equipment receives invoice according to the uniqueness sign of invoice receiving equipment, and for the disposable sign of the recipient of this invoicing;
Invoice is left the disposable sign of recipient that equipment obtains the invoice receiving equipment, adds the disposable identification information of recipient that obtains in the invoice content, submits to invoice to background system;
Background system sends invoice issuing notice and invoice number to the invoice receiving equipment according to the disposable identification information of the recipient in the invoice.
After finishing, issuing invoice also is included in the operation that keeps accounts of background system:
The invoice receiving equipment is held invoice number, and in the operation that keeps accounts of background system application invoice, background system sends confirmation according to the disposable identification information of invoice recipient to the invoice receiving equipment;
The invoice receiving equipment sends a reply information, after background system receives return information, confirms that return information is that uniqueness equipment sends, and networking audit invoice is finished the invoice operation that keeps accounts.
The present invention also provides a kind of electronic bill management system, comprising:
Invoice is left equipment, is used for to background system application invoicing, and the disposable sign of recipient that obtains the invoice receiving equipment, in the invoice content, add the disposable identification information of recipient that obtains, submit to invoice to background system;
Background system for the uniqueness sign of leaving equipment according to invoice, is authorized qualification and blank invoice information that invoice is left the equipment invoicing, and add the uniqueness identification information that invoice is left equipment in blank invoice; According to the uniqueness of invoice receiving equipment sign, authorize that the invoice receiving equipment receives the qualification of invoice and for the disposable sign of the recipient of this invoicing; And according to the disposable identification information of the recipient in the invoice, send invoice issuing notice and invoice number to the invoice receiving equipment;
The invoice receiving equipment is used for receiving invoice to the background system application, and receives invoice issuing notice and invoice number.
Wherein invoice is left equipment and is specially to background system application invoicing:
Invoice is left equipment comprises certificate from the uniqueness sign to the request of uniqueness Verification System, return the certificate that comprises the uniqueness sign after the authentication of uniqueness Verification System and leave equipment to invoice, invoice is left device request background system invoicing, carries the certificate that comprises the uniqueness sign in the request; Or invoice leaves device request background system invoicing, and background system obtains the party of making an invoice's of invoice uniqueness sign from the uniqueness Verification System.
Wherein the invoice receiving equipment is specially to background system application reception invoice:
The invoice receiving equipment comprises the certificate of uniqueness sign to the request of uniqueness Verification System, return after the uniqueness Verification System authentication comprise the uniqueness sign certificate to the invoice receiving equipment, invoice receiving equipment request background system receives invoice, carry the described certificate that comprises the uniqueness sign in the request, or invoice receiving equipment request background system reception invoice, background system obtains the recipient's of invoice uniqueness sign from the uniqueness Verification System.
Wherein invoice is left equipment and/or the invoice receiving equipment is portable terminal, invoice is left equipment obtains the invoice receiving equipment by the Near Field Communication mode the disposable sign of recipient, described Near Field Communication mode comprises near-field communication (NFC), two-dimension code or sound, and described uniqueness sign is unique identification or the private key of phone number, smart card.
By above-mentioned electronic invoice management method and system, the party of making an invoice and the recipient that adopt uniqueness to identify invoice have carried out information identification, can be implemented in the invoice recipient unit of going finance keeps accounts when operating, unit finance rely on the uniqueness sign checking of invoice of authentication, thereby can confirm that invoice draws to this invoice recipient.Simultaneously, above-mentioned electronic invoice management method and system also can realize the opening of invoice of movement-based terminal, and need not the printing of papery invoice, greatly facilitate the invoice party of making an invoice and recipient, have saved resource.
Description of drawings
Fig. 1 electronic invoice management method of the present invention synoptic diagram
Fig. 2 electronic bill management system synoptic diagram of the present invention
The first kind of way synoptic diagram of the idiographic flow of Fig. 3 issuing invoice
The second way synoptic diagram of the idiographic flow of Fig. 4 issuing invoice
Fig. 5 background system operation chart that keeps accounts
Fig. 6 background system keeps accounts and operates the idiographic flow synoptic diagram
Fig. 7 is through the equipment of the uniqueness authentication operation chart that keeps accounts
Embodiment:
Below in conjunction with accompanying drawing, provide the implementation flow process of technique scheme.
As shown in Figure 1, electronic invoice management method of the present invention comprises:
Invoice is left equipment to background system application invoicing, background system is left the uniqueness sign of equipment according to invoice, authorize qualification and blank invoice information that invoice is left the equipment invoicing, and in blank invoice, add the uniqueness identification information that invoice is left equipment;
The invoice receiving equipment receives invoice to the background system application, and background system is authorized the qualification that the invoice receiving equipment receives invoice according to the uniqueness sign of invoice receiving equipment, and for the disposable sign of the recipient of this invoicing;
Invoice is left the disposable sign of recipient that equipment obtains the invoice receiving equipment, adds the disposable identification information of recipient that obtains in the invoice content, submits to invoice to background system;
Background system sends invoice issuing notice and invoice number to the invoice receiving equipment according to the disposable identification information of the recipient in the invoice.
As shown in Figure 2, electronic bill management system of the present invention comprises:
Invoice is left equipment, is used for to background system application invoicing, and the disposable sign of recipient that obtains the invoice receiving equipment, in the invoice content, add the disposable identification information of recipient that obtains, submit to invoice to background system;
Background system for the uniqueness sign of leaving equipment according to invoice, is authorized qualification and blank invoice information that invoice is left the equipment invoicing, and add the uniqueness identification information that invoice is left equipment in blank invoice; According to the uniqueness of invoice receiving equipment sign, authorize that the invoice receiving equipment receives the qualification of invoice and for the disposable sign of the recipient of this invoicing; And according to the disposable identification information of the recipient in the invoice, send invoice issuing notice and invoice number to the invoice receiving equipment;
The invoice receiving equipment is used for receiving invoice to the background system application, and receives invoice issuing notice and invoice number.
The idiographic flow of issuing invoice can comprise following two kinds:
Such as Fig. 3, be the first kind of way of the idiographic flow of issuing invoice of the present invention.
Step 1, the invoice party of making an invoice uses through the equipment of uniqueness authentication and makes out an invoice to backstage tax system application;
Step 2, background system obtains the invoice party of making an invoice's uniqueness sign from the uniqueness Verification System, according to this uniqueness sign, qualification and the blank invoice information of authorizing invoice party of making an invoice invoicing, and in blank invoice, add the invoice party of making an invoice's uniqueness identification information;
Step 3, the recipient of invoice uses the equipment through the uniqueness authentication to receive invoice to the background system application;
Step 4, background system identifies from the uniqueness that the uniqueness Verification System obtains the invoice recipient, according to this uniqueness sign, authorizes the qualification that the invoice recipient receives invoice, and for the disposable sign of the recipient of this invoicing;
Step 5, the recipient of invoice provides the recipient disposable sign by reliable short-range communication mode to the party of making an invoice of invoice;
Step 6, the party of making an invoice of invoice adds the disposable identification information of invoice recipient that obtains in invoice content to be submitted to, fill in blank invoice and enter the invoice content, submits background system to, and networking is drawn a bill;
Step 7, background system after finishing, according to the disposable identification information of the recipient in the invoice, send invoice issuing notice and invoice number information to the recipient according to the flow processing invoice, and the invoice issuing process is finished.
Such as Fig. 4, be the second way of the idiographic flow of issuing invoice of the present invention.
Step 1, the party of making an invoice of invoice uses the equipment through the uniqueness authentication, by the uniqueness Verification System, obtains to comprise the certificate of its uniqueness sign;
Step 2, the party of making an invoice of invoice makes out an invoice to the background system application, in application, carry the certificate that comprises its uniqueness sign, background system is according to this uniqueness sign, authorize qualification and the blank invoice information of invoice party of making an invoice invoicing, and in blank invoice, add the invoice party of making an invoice's uniqueness identification information;
Step 3, the recipient of invoice uses the equipment through the uniqueness authentication, by the uniqueness Verification System, obtains to comprise the certificate of its uniqueness sign;
Step 4, the recipient of invoice receives invoice to the background system application, carries the certificate that comprises its uniqueness sign in application, and background system is according to this uniqueness sign, authorize the qualification that the invoice recipient receives invoice, and for the disposable sign of the recipient of this invoicing;
Step 5, the recipient of invoice provides the recipient disposable sign by reliable short-range communication mode to the party of making an invoice of invoice;
Step 6, the party of making an invoice of invoice adds the disposable identification information of invoice recipient that obtains in invoice content to be submitted to, fill in blank invoice and enter the invoice content, submits background system to, and networking is drawn a bill;
Step 7, background system after finishing, according to the disposable identification information of the recipient in the invoice, send invoice issuing notice and invoice number information to the recipient according to the flow processing invoice, and the invoice issuing process is finished.
 
After finishing invoice issuing, need in the background system operation that keeps accounts, as shown in Figure 5, comprise:
The invoice receiving equipment is held invoice number, and in the operation that keeps accounts of background system application invoice, background system sends confirmation according to the disposable identification information of invoice recipient to the invoice receiving equipment;
The invoice receiving equipment sends a reply information, after background system receives return information, confirms that return information is that uniqueness equipment sends, and networking audit invoice is finished the invoice operation that keeps accounts.
Idiographic flow as shown in Figure 6.
(1) invoice reimbursement person holds invoice number, and in the operation that keeps accounts of background system application invoice, background system restores invoice recipient's uniqueness sign according to invoice recipient's disposable identification information, sends confirmation to invoice recipient's uniqueness equipment;
(2) the invoice recipient replys confirmation at uniqueness equipment, perhaps automatically replies affirmation by uniqueness equipment;
(3) after background system receives return information, obtain the uniqueness sign from the uniqueness Verification System, confirm that return information is that uniqueness equipment sends;
(4) operation that keeps accounts of the financial staff's audit invoice of networking that keeps accounts, invoice is finished.
Wherein, invoice recipient's uniqueness sign can directly offer background system by the invoice recipient, also can be obtained by the uniqueness Verification System by background system.
After finishing invoice issuing, the operation that can also keep accounts at the equipment through the uniqueness authentication, as shown in Figure 7:
(1) the invoice recipient holds invoice number, uses the equipment of uniqueness authentication, connects background system, the operation that keeps accounts of application invoice;
(2) background system obtains the uniqueness sign of the equipment of uniqueness authentication from the uniqueness Verification System, recovers the uniqueness sign from the disposable sign of the receiving equipment of invoice, and comparison, confirms that invoice receives for the recipient really;
(3) operation that keeps accounts of the financial staff's audit invoice of networking that keeps accounts, invoice is finished.
Wherein, invoice recipient's uniqueness sign also can directly offer background system by the invoice recipient.
In all above-mentioned embodiments, the uniqueness sign can be unique identification, the private key of phone number, smart card, and other guarantee that by operation flow the uniqueness sign is distributed to the method for specifying the possessor; Reliable short-range communication modes between two mobile devices can be close range wireless communication (NFC), two-dimension code, the modes of intelligence transmission such as sound.
By above technical scheme, the present invention can reach following effect: solved on portable terminal invoicing and reception invoice, uniqueness and safety problem, be clear and definite authentication invoicing person and reception invoice person, satisfy safety and the uniqueness requirement of electronic invoice.Solved on portable terminal, behind the issuing invoice, the invoice attaching problem when keeping accounts, namely the clear and definite recipient who has indicated invoice satisfies the uniqueness requirement of electronic invoice; Made things convenient on portable terminal, the uniqueness verification process that issuing invoice and invoice keep accounts and operate has been accelerated the professional speed of invoice.

Claims (15)

1. an electronic invoice management method is characterized in that, may further comprise the steps:
Invoice is left equipment to background system application invoicing, background system is left the uniqueness sign of equipment according to invoice, authorize qualification and blank invoice information that invoice is left the equipment invoicing, and in blank invoice, add the uniqueness identification information that invoice is left equipment;
The invoice receiving equipment receives invoice to the background system application, and background system is authorized the qualification that the invoice receiving equipment receives invoice according to the uniqueness sign of invoice receiving equipment, and for the disposable sign of the recipient of this invoicing;
Invoice is left the disposable sign of recipient that equipment obtains the invoice receiving equipment, adds the disposable identification information of recipient that obtains in the invoice content, submits to invoice to background system;
Background system sends invoice issuing notice and invoice number to the invoice receiving equipment according to the disposable identification information of the recipient in the invoice.
2. electronic invoice management method according to claim 1, wherein invoice is left equipment and is specially to background system application invoicing:
Invoice is left equipment comprises certificate from the uniqueness sign to the request of uniqueness Verification System, return the certificate that comprises the uniqueness sign after the authentication of uniqueness Verification System and leave equipment to invoice, invoice is left device request background system invoicing, carry the described certificate that comprises the uniqueness sign in the request, or invoice leaves device request background system invoicing, and background system obtains the uniqueness sign of the equipment of leaving of invoice from the uniqueness Verification System.
3. electronic invoice management method according to claim 1, wherein the invoice receiving equipment receives invoice to the background system application and is specially:
The invoice receiving equipment comprises the certificate of uniqueness sign to the request of uniqueness Verification System, return after the uniqueness Verification System authentication comprise the uniqueness sign certificate to the invoice receiving equipment, invoice receiving equipment request background system receives invoice, carry the described certificate that comprises the uniqueness sign in the request, or invoice receiving equipment request background system reception invoice, background system obtains the recipient's of invoice uniqueness sign from the uniqueness Verification System.
4. described electronic invoice management method one of according to claim 1-3, wherein invoice is left equipment and/or the invoice receiving equipment is portable terminal.
5. described electronic invoice management method one of according to claim 1-3, wherein invoice is left equipment obtains the invoice receiving equipment by the Near Field Communication mode the disposable sign of recipient.
6. electronic invoice management method according to claim 5, described Near Field Communication mode comprises near-field communication (NFC), two-dimension code or sound.
7. described electronic invoice management method one of according to claim 1-3, described uniqueness sign is unique identification or the private key of phone number, smart card.
8. described electronic invoice management method one of according to claim 1-3 also is included in the operation that keeps accounts of background system after issuing invoice is finished:
The invoice receiving equipment is held invoice number, and in the operation that keeps accounts of background system application invoice, background system sends confirmation according to the disposable identification information of invoice recipient to the invoice receiving equipment;
The invoice receiving equipment sends a reply information, after background system receives return information, confirms that return information is that uniqueness equipment sends, and networking audit invoice is finished the invoice operation that keeps accounts.
9. an electronic bill management system is characterized in that, comprising:
Invoice is left equipment, is used for to background system application invoicing, and the disposable sign of recipient that obtains the invoice receiving equipment, in the invoice content, add the disposable identification information of recipient that obtains, submit to invoice to background system;
Background system for the uniqueness sign of leaving equipment according to invoice, is authorized qualification and blank invoice information that invoice is left the equipment invoicing, and add the uniqueness identification information that invoice is left equipment in blank invoice; According to the uniqueness of invoice receiving equipment sign, authorize that the invoice receiving equipment receives the qualification of invoice and for the disposable sign of the recipient of this invoicing; And according to the disposable identification information of the recipient in the invoice, send invoice issuing notice and invoice number to the invoice receiving equipment;
The invoice receiving equipment is used for receiving invoice to the background system application, and receives invoice issuing notice and invoice number.
10. electronic bill management system according to claim 9, wherein invoice is left equipment and is specially to background system application invoicing:
Invoice is left equipment comprises certificate from the uniqueness sign to the request of uniqueness Verification System, return the certificate that comprises the uniqueness sign after the authentication of uniqueness Verification System and leave equipment to invoice, invoice is left device request background system invoicing, carry the described certificate that comprises the uniqueness sign in the request, or invoice leaves device request background system invoicing, and background system obtains the party of making an invoice's of invoice uniqueness sign from the uniqueness Verification System.
11. electronic bill management system according to claim 9, wherein the invoice receiving equipment is specially to background system application reception invoice:
The invoice receiving equipment comprises the certificate of uniqueness sign to the request of uniqueness Verification System, return after the uniqueness Verification System authentication comprise the uniqueness sign certificate to the invoice receiving equipment, invoice receiving equipment request background system receives invoice, carry the described certificate that comprises the uniqueness sign in the request, or invoice receiving equipment request background system reception invoice, background system obtains the recipient's of invoice uniqueness sign from the uniqueness Verification System.
12. described electronic bill management system one of according to claim 9-11, wherein invoice is left equipment and/or the invoice receiving equipment is portable terminal.
13. described electronic bill management system according to claim 9-11, wherein invoice is left equipment obtains the invoice receiving equipment by the Near Field Communication mode the disposable sign of recipient.
14. electronic bill management system according to claim 13, described Near Field Communication mode comprises near-field communication (NFC), two-dimension code or sound.
15. described electronic bill management system one of according to claim 9-11, described uniqueness sign is unique identification or the private key of phone number, smart card.
CN2012104330478A 2012-11-04 2012-11-04 Electronic invoice management method and system Pending CN102930464A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012104330478A CN102930464A (en) 2012-11-04 2012-11-04 Electronic invoice management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012104330478A CN102930464A (en) 2012-11-04 2012-11-04 Electronic invoice management method and system

Publications (1)

Publication Number Publication Date
CN102930464A true CN102930464A (en) 2013-02-13

Family

ID=47645255

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012104330478A Pending CN102930464A (en) 2012-11-04 2012-11-04 Electronic invoice management method and system

Country Status (1)

Country Link
CN (1) CN102930464A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103593151A (en) * 2013-11-27 2014-02-19 税友软件集团股份有限公司 Method and system for printing electronic invoice
CN104376484A (en) * 2013-08-12 2015-02-25 太平洋商业管理(上海)有限公司 Method and system for processing transaction electronic certificate opened between payer and payee
CN104463647A (en) * 2014-12-26 2015-03-25 浪潮软件集团有限公司 Electronic invoice-based electronic posting method and system and electronic invoice client
CN104463649A (en) * 2015-01-07 2015-03-25 税友软件集团股份有限公司 Invoice recording method and system
CN104867040A (en) * 2015-05-11 2015-08-26 胡金钱 Generation method and systems for taxi electronic invoices
CN105809319A (en) * 2014-12-31 2016-07-27 航天信息股份有限公司 Electronic invoice coding management system and method
CN106296379A (en) * 2016-08-03 2017-01-04 武汉同兴盛达财务咨询有限公司 A kind of finance keep accounts system
CN107145999A (en) * 2017-04-10 2017-09-08 合肥拓普网络系统工程有限责任公司 A kind of blank business license management system and its management method based on numbering
CN108596696A (en) * 2018-04-25 2018-09-28 广州东港安全印刷有限公司 a kind of bill management method and system based on RFID
CN110310165A (en) * 2019-06-04 2019-10-08 钱微 A kind of electronic invoice application based on cloud platform and management system and its working method

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101017562A (en) * 2006-11-28 2007-08-15 南京大学 Method for generating electronic invoice and interactively using based on communication network
CN101097626A (en) * 2006-06-29 2008-01-02 田晖 System and method for monitoring remittance draft with electronic label
CN101320444A (en) * 2007-06-07 2008-12-10 华为技术有限公司 Method, system and device for implementing electronic bill
CN101404104A (en) * 2008-11-03 2009-04-08 田小平 Electronic invoice and taxation expropriation and management system and method
CN102169560A (en) * 2011-03-29 2011-08-31 悦捷科技股份有限公司 Electronic invoice management system and management method thereof
CN102376133A (en) * 2010-08-17 2012-03-14 中华票服网路股份有限公司 Paperless electronic invoice system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101097626A (en) * 2006-06-29 2008-01-02 田晖 System and method for monitoring remittance draft with electronic label
CN101017562A (en) * 2006-11-28 2007-08-15 南京大学 Method for generating electronic invoice and interactively using based on communication network
CN101320444A (en) * 2007-06-07 2008-12-10 华为技术有限公司 Method, system and device for implementing electronic bill
CN101404104A (en) * 2008-11-03 2009-04-08 田小平 Electronic invoice and taxation expropriation and management system and method
CN102376133A (en) * 2010-08-17 2012-03-14 中华票服网路股份有限公司 Paperless electronic invoice system
CN102169560A (en) * 2011-03-29 2011-08-31 悦捷科技股份有限公司 Electronic invoice management system and management method thereof

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104376484A (en) * 2013-08-12 2015-02-25 太平洋商业管理(上海)有限公司 Method and system for processing transaction electronic certificate opened between payer and payee
CN103593151A (en) * 2013-11-27 2014-02-19 税友软件集团股份有限公司 Method and system for printing electronic invoice
CN103593151B (en) * 2013-11-27 2016-09-07 税友软件集团股份有限公司 The method and system that a kind of electronic invoice prints
CN104463647A (en) * 2014-12-26 2015-03-25 浪潮软件集团有限公司 Electronic invoice-based electronic posting method and system and electronic invoice client
CN105809319A (en) * 2014-12-31 2016-07-27 航天信息股份有限公司 Electronic invoice coding management system and method
CN104463649A (en) * 2015-01-07 2015-03-25 税友软件集团股份有限公司 Invoice recording method and system
CN104867040A (en) * 2015-05-11 2015-08-26 胡金钱 Generation method and systems for taxi electronic invoices
CN106296379A (en) * 2016-08-03 2017-01-04 武汉同兴盛达财务咨询有限公司 A kind of finance keep accounts system
CN107145999A (en) * 2017-04-10 2017-09-08 合肥拓普网络系统工程有限责任公司 A kind of blank business license management system and its management method based on numbering
CN108596696A (en) * 2018-04-25 2018-09-28 广州东港安全印刷有限公司 a kind of bill management method and system based on RFID
CN110310165A (en) * 2019-06-04 2019-10-08 钱微 A kind of electronic invoice application based on cloud platform and management system and its working method

Similar Documents

Publication Publication Date Title
CN102930464A (en) Electronic invoice management method and system
KR102411007B1 (en) Credit payment method and device based on mobile terminal P2P
CN106934673A (en) A kind of electronic invoice system
CN107430731A (en) More equipment transaction verifications
CN103403728A (en) Handling encoded information
CN103975352A (en) Securely reloadable electronic wallet
US20180330459A1 (en) National digital identity
CN103699989A (en) Payment platform and payment method on basis of intelligent equipment
CN102831734A (en) Payment method of mobile terminal client
CN105184883A (en) Intelligent attendance bracelets and attendance checking method based on user ID and fingerprint recognition
CN104050567A (en) Data interaction method under off-line mode, terminal and server
CN103400265A (en) Quick payment method and system based on position information
CN104063789B (en) A kind of method, Apparatus and system that handling object is processed
CN103577983A (en) Load method of electronic currency for off-line consumption
CN105205666B (en) Face-to-face method of payment and system based on bluetooth
CN104252672A (en) Payment transaction system integrating cloud service
CN106934608B (en) Multi-state two-dimensional code synthesis and user signless and signless trading method
CN105225045A (en) A kind of movable attendance checking system based on user ID and fingerprint recognition and Work attendance method
CN101860824A (en) Digital signature authentication system based on short message and digital signature method
CN105704092A (en) User identity authentication method, device and system
CN108280634B (en) Payment method and system, automobile, toll terminal and medium
US20140025406A1 (en) System and Method for Electronic Identification System
CN108921628A (en) A kind of implementation method for supporting to issue electronic invoice online
CN108702609B (en) Mid-range reader interaction
KR20140089736A (en) Method and System for Providing Payment by using Alliance Application

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20130213