CN104881811B - Management method, system and device for electronization of bill information - Google Patents

Management method, system and device for electronization of bill information Download PDF

Info

Publication number
CN104881811B
CN104881811B CN201510076273.9A CN201510076273A CN104881811B CN 104881811 B CN104881811 B CN 104881811B CN 201510076273 A CN201510076273 A CN 201510076273A CN 104881811 B CN104881811 B CN 104881811B
Authority
CN
China
Prior art keywords
bill
transaction
characteristic information
endorsement
issuing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510076273.9A
Other languages
Chinese (zh)
Other versions
CN104881811A (en
Inventor
李皓
邢伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Poly Financial Polytron Technologies Inc
Original Assignee
Shenzhen Poly Financial Polytron Technologies Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Poly Financial Polytron Technologies Inc filed Critical Shenzhen Poly Financial Polytron Technologies Inc
Priority to CN201510076273.9A priority Critical patent/CN104881811B/en
Publication of CN104881811A publication Critical patent/CN104881811A/en
Application granted granted Critical
Publication of CN104881811B publication Critical patent/CN104881811B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a management method, a system and a device for electronizing bill information. The method comprises the following steps: when the bill is issued, the first device acquires the characteristic information of the issued bill; encrypting the characteristic information into an encrypted file, and outputting instructions respectively stored in an issuing bill database and a mobile medium flowing along with the issuing bill; when the transaction is circulated, both parties can detect the authenticity of the transaction bill, and if the transaction bill is authentic, the transaction parties can add endorsement record information corresponding to the additional endorsement of the transaction bill in the mobile medium circulated along with the transaction bill. Through the mode, the invention can use the mobile medium or/and the encrypted file in the issuing bill database to carry out off-line or/and on-line detection on the authenticity of the transaction bill and real bill transaction endorsement record, thereby preventing fraud risk brought by bill transaction due to the fact that the authenticity of the bill cannot be verified timely and quickly, and reducing economic loss.

Description

Management method, system and device for electronization of bill information
Technical Field
The invention relates to the field of bill information, in particular to a method, a system and a device for electronizing and managing bill information.
Background
With the development of socio-economy, paper money or coins as a practical application have been unable to satisfy transactions of large amounts or owing relationships, bills have been produced and rapidly developed because they represent securities of a certain amount of monetary request rights and written vouchers reflecting the owing or owing relationship. Meanwhile, the technologies of ticket imitation, forgery and cloning are also continuously advanced, so that the management of the ticket information is very important.
At present, in the process of handling bill business, the important means for verifying the authenticity of bill information is to manually detect and verify the authenticity of anti-counterfeiting elements on bills by means of an optical identification instrument or/and to query business information by utilizing a bill business system of a bank. When the optical identification instrument is used for inspection, the material, the image under illumination and the like of the anti-counterfeiting elements on the blank bill are detected, and each anti-counterfeiting element takes the respective independent characteristic as a detection standard, so that the imitation and the counterfeiting become easier; when the bank bill business system is used for information inquiry, particularly, no real bill object is provided for the bank during the inquiry, so the bank adopts a free format message for checking, the free format message has randomness in format, the incomplete content elements of the checked and checked bill is detected, only the bill number, the drawer, the receiver, the date, the amount of money and other bill element information of the checked and checked bill are signed by the bank, and the description of 'true and false self-identification' of the bill is attached. In conclusion, the prior art causes troubles in judging the authenticity of the bill information, and the lag of the bill authenticity verification means becomes a basic weak link of bill fraud behaviors and case high-speed occurrences, and is also one of the obstacles for the healthy development of bill services.
In the bill business circulation process of cash pasting, pledge, paying and the like, the authenticity information and endorsement record of the bill can not be effectively confirmed by the ticket holder, so that fraud risk can not be effectively prevented, and certain economic loss is brought to enterprises and financial institutions.
Disclosure of Invention
The invention mainly solves the technical problem of providing a bill information electronization management method, system and device, which can prevent fraud risk and reduce economic loss.
In order to solve the technical problems, the invention adopts a technical scheme that: the method for managing the electronization of the bill information comprises the following steps:
when the bill is issued, the first device acquires the characteristic information of the issued bill;
encrypting the characteristic information into an encrypted file, and outputting instructions respectively stored in an issuing bill database and a mobile medium flowing along with the issuing bill;
and when the transaction is circulated, detecting the authenticity of the transaction bill, and if the transaction bill is authentic, outputting the information of the endorsement record added into the mobile medium along with the circulation of the transaction bill and corresponding to the additional endorsement of the transaction bill.
Wherein, when the transaction circulates, detect the true and false of this transaction bill, if this transaction bill is true, the information of the endorsement record that the output added the additional endorsement of corresponding this transaction bill in the mobile medium that flows along with this transaction bill specifically includes:
when the transaction is circulated, the second device decrypts and reads the encrypted file stored in the issuing bill database or/and the mobile medium circulated along with the transaction bill, compares the encrypted file with the characteristic information of the transaction bill acquired by the second device, and judges whether the encrypted file is consistent with the characteristic information of the transaction bill;
if the answer is judged to be true, outputting a result that the transaction bill is true, and outputting information for reminding a user to add an endorsement record corresponding to the transaction bill additional endorsement in a mobile medium flowing along with the transaction bill;
if not, outputting the result that the transaction bill is an invalid bill.
Wherein the method further comprises:
when the acceptance payment is carried out, the third device decrypts and reads the encrypted file stored in the issuing bill database or/and the mobile medium circulated along with the acceptance bill, compares the encrypted file with the characteristic information of the acceptance bill acquired by the third device and judges whether the encrypted file is consistent with the characteristic information of the acceptance bill; and
the third device reads all endorsement records in the mobile medium flowing along with the bill to be honored, compares the endorsement records with the additional endorsements of the bill to be honored and judges whether the endorsements are consistent or not;
if the two are consistent, outputting the result that the acceptance bill is an effective bill.
The specific instructions for encrypting the characteristic information into an encrypted file and outputting the encrypted file stored in the issuing bill database and the mobile medium circulated with the issuing bill are as follows:
extracting anti-counterfeiting element information and use trace information from the characteristic information, specifically, encrypting by setting an authorized user to read a password, a digital watermark, a special storage format or a combination of at least two of the above, encrypting the characteristic information into an encrypted file, and outputting instructions for respectively storing the encrypted file in an issuing bill database and a mobile medium circulating along with the issuing bill.
The first device, the second device or the third device respectively acquires the characteristic information of the issuing bill, the transaction bill or the receiving bill, and specifically acquires the anti-counterfeiting element information image and the use trace information image of the issuing bill, the transaction bill or the receiving bill under the same or different illumination angles of different light sources.
In order to solve the technical problem, the invention adopts another technical scheme that: there is provided a system for electronizing bill information, the system comprising:
the first device is used for acquiring the characteristic information of the bill;
the encryption device is used for encrypting the characteristic information into an encrypted file and outputting instructions respectively stored in an issuing bill database and a mobile medium flowing along with the bill;
the mobile medium is used for storing the encrypted file and adding an endorsement record corresponding to the endorsement of the bill attachment;
and when the endorsement record is in transaction circulation, if the transaction bill is true, adding the endorsement record corresponding to the transaction bill and attached to the endorsement.
Wherein the system further comprises a second device or and a third device;
the second device is used for decrypting and reading the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the transaction bill during transaction circulation, comparing the decrypted file with the characteristic information of the transaction bill acquired by the second device and judging whether the decrypted file is consistent with the characteristic information of the transaction bill;
if the judgment result is yes, outputting the result that the transaction bill is true, and outputting information for reminding a user to add endorsement records corresponding to the transaction bill additional endorsements in a mobile medium flowing along with the transaction bill;
if the judgment result is negative, outputting the result that the transaction bill is an invalid bill;
the third device is used for decrypting and reading the encrypted file which is pre-stored in the issuing bill database or/and the mobile medium which flows along with the accepting bill when the accepting bill pays, comparing the encrypted file with the characteristic information of the accepting bill acquired by the third device and judging whether the encrypted file is consistent with the characteristic information of the accepting bill; and
the device is used for reading all endorsement records in the mobile medium flowing along with the acceptance bill, comparing the endorsement records with the additional endorsements of the acceptance bill and judging whether the endorsement records are consistent with the additional endorsements of the acceptance bill;
if the judgment result is yes, outputting the result that the bill is the valid bill.
In order to solve the technical problem, the invention adopts another technical scheme that: provided is an issuing acquisition device for electronizing bill information, comprising:
the first acquisition module is used for acquiring the characteristic information of the bill;
and the encryption module is used for encrypting the characteristic information into an encrypted file and outputting instructions respectively stored in the issuing bill database and the mobile medium flowing along with the bill.
In order to solve the technical problems, the invention adopts another technical scheme that: provided is a circulation detection device for electronizing bill information, comprising:
the second acquisition module is used for acquiring the characteristic information of the bill;
the first detection module is used for reading the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the bill, comparing the encrypted file with the acquired characteristic information of the bill and judging whether the encrypted file is consistent with the acquired characteristic information of the bill;
the first output module is used for outputting the result that the bill is true if the judgment result is yes, and outputting information for reminding a user to add an endorsement record corresponding to the additional endorsement of the bill in the mobile medium; if the judgment result is negative, outputting the result that the bill is an invalid bill;
the mobile medium is used for storing an encrypted file of the bill characteristic information or an endorsement record corresponding to the bill transaction flow.
In order to solve the above technical problems, the present invention adopts another technical solution: provided is a verification device for electronizing bill information, comprising:
a third acquisition module for acquiring the characteristic information of the bill,
the second detection module is used for reading the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the bill, comparing the encrypted file with the acquired characteristic information of the bill and judging whether the encrypted file is consistent with the acquired characteristic information of the bill; and
the device is used for reading all endorsement records in the mobile medium, comparing the endorsement records with the additional endorsements of the bill and judging whether the endorsement records are consistent with the additional endorsements of the bill;
the second output module is used for outputting the result that the bill is an effective bill if the judgment results are all consistent;
wherein the mobile medium is used for storing an encrypted file containing the bill characteristic information and an endorsement record of the bill transaction flow.
The invention has the beneficial effects that: the method is characterized in that the method comprises the steps of firstly obtaining the characteristic information of an issuing bill, secondly encrypting the characteristic information into an encrypted file, respectively storing the encrypted file in an issuing bill database and a mobile medium flowing along with the issuing bill, firstly detecting whether the characteristic information of a transaction bill is consistent with the pre-stored characteristic information when the transaction is circulated again, adding an endorsement record corresponding to the additional endorsement of the transaction bill into the mobile medium flowing along with the transaction bill when the characteristic information is consistent with the pre-stored characteristic information, finally verifying whether the characteristic information of a redemption bill is consistent with the pre-stored characteristic information when the redemption bill is circulated, judging whether the endorsement record in the mobile medium flowing along with the redemption bill is consistent with the additional endorsement of the redemption bill, and outputting the result that the redemption bill is an effective bill when the characteristic information is consistent with the pre-stored endorsement record; the method, the system and the device for managing the electronic bill information can record the detailed information record of the bill in the circulation process from the signing-in process to the paying-out process, so that a ticket holder can timely distinguish the authenticity of the bill and inquire the endorsement record of the bill when handling the bill business, the authenticity of the bill and the validity of the bill right are confirmed, the fraud risk caused by trading without timely verifying the authenticity of the bill is prevented, and the economic loss is reduced.
Drawings
FIG. 1 is a schematic flow diagram of a first embodiment of the method provided by the present invention;
FIG. 2 is a schematic flow diagram of a second embodiment of the method provided by the present invention;
FIG. 3 is a schematic flow chart of a third embodiment of the method provided by the present invention;
FIG. 4(a) is a schematic flow chart of one embodiment of FIG. 3 during ticket issuance;
FIG. 4(b) is a schematic flow chart of one embodiment of FIG. 3 during ticket circulation;
FIG. 4(c) is a schematic flow chart of one embodiment of FIG. 3 during receipt of a ticket;
FIG. 5 is a schematic diagram of the system provided by the present invention;
FIG. 6 is a schematic view of a document issuing apparatus according to the present invention;
FIG. 7 is a schematic view of a bill flow detector according to the present invention;
figure 8 is a schematic view of a bill acceptance validation device according to the present invention.
Detailed Description
Referring to fig. 1, fig. 1 is a schematic flow chart of a first embodiment of a method for electronizing ticket information, the method including:
step 101: when the bill is issued, the first device acquires the characteristic information of the issued bill;
the bill contains the characteristic information of the issued bill, and the characteristic information of the issued bill comprises anti-counterfeiting elements on the blank bill and use traces generated during issuance, and the specific anti-counterfeiting elements comprise one or more of a bill number, a watermark, a safety line, a shading, a pattern, a table, characters, numbers, printing ink, invisible anti-counterfeiting features (such as electric and magnetic information) and fluorescent fibers; the usage traces include one or more of a stamp, a handwritten trace, or a printed trace.
The pattern on the bill is an anti-counterfeiting element such as a logo, a bar code or a two-dimensional code. Marks such as characters, numbers, signatures and the like which are handwritten or printed by a user or marks such as seals, fingerprints and the like which are generated by other objects are used.
Wherein, the acquisition is to adopt the modes such as taking a picture, scanning, duplicating to obtain the image of the characteristic information of the bill;
the characteristic information of the bill can be divided into explicit and implicit anti-counterfeiting elements and using traces, and the implicit characteristic information needs to be checked and identified through methods such as light, electricity, magnetism, radiation, chemistry and the like. The bill of the embodiment combines multiple anti-counterfeiting elements or using traces to improve the anti-counterfeiting safety and increase the imitation difficulty. In addition, the characteristic information on the bill can be displayed only by the irradiation of the special light sources, and the multiple composite anti-counterfeiting effect can be displayed only by the mixed irradiation of at least two special light sources, and the anti-counterfeiting elements need to be irradiated by the corresponding special light sources before being acquired, and the light sources need to pay attention to the irradiation angle during irradiation.
Step 102: encrypting the characteristic information into an encrypted file, and outputting instructions respectively stored in an issuing bill database and a mobile medium flowing along with the issuing bill;
wherein, the characteristic information is encrypted, if a public key and a private key of the encrypted file are set to be read or a specific mode is set to read the encrypted file, the encrypted file can be read after being decrypted, but the encrypted file can not be modified; in other embodiments, other encryption processing methods not limited to the above-mentioned may be selected.
The issuing bill database is a database of issuing bills of a bank and contains characteristic information of printing, issuing parties of the bills or bills of issuing parties of all other issuing bills;
the mobile medium is a mobile storage medium which is circulated along with the bill, and can be specifically set as a part embedded into the bill, such as an RFID chip, or a mobile storage medium such as a U disk, a mobile hard disk, a mobile phone, a tablet computer, a computer, an optical disk, a floppy disk, various memory cards and the like separated from the bill.
The encrypted file in the mobile medium is stored when the ticket is issued, and the encrypted file can only be decrypted and read but cannot be modified.
Step 103: when the transaction is circulated, the authenticity of the transaction bill is detected, if the transaction bill is true, the information of the endorsement record added into the mobile medium along with the circulation of the transaction bill and corresponding to the additional endorsement of the transaction bill is output;
the bill circulation refers to the action that the bill is transferred in the transaction process and transferred to an endorsee (an assignee) by an endorser (a bill holder), after endorsement, the collection right of the bill is transferred to the assignee, and the bill can be transferred continuously through endorsement; in the transfer process, an endorsement related to the current transaction flow needs to be adhered to the back of the bill;
endorsements typically include information such as an endorser name/signature, an endorsee-holder name/signature, an amount, a date, a purpose, usage rights (e.g., no assignment), or/and a corresponding company seal.
The step of detecting the authenticity of the bill comprises the step of detecting the authenticity of at least one piece of anti-counterfeiting element information and at least one piece of using trace information by two transaction parties or any transaction party, the authenticity of a first relation between the at least one piece of anti-counterfeiting element information and the at least two pieces of using trace information, a second relation between the at least one piece of using trace information and the at least two pieces of anti-counterfeiting element information, a third relative relation between the at least two pieces of anti-counterfeiting elements or/and a fourth relative relation between the at least two pieces of using traces. The method specifically comprises the steps of comparing the characteristic information of the existing held bill with the anti-counterfeiting elements on the factory time and space blank bill and the use traces generated in the issuing process, judging whether the characteristic information is consistent, and if so, determining the bill to be a genuine product, otherwise, determining the bill to be a counterfeit product.
The method is characterized by further comprising one or more of detection of anti-counterfeiting elements, detection of material, shape, size, angle, definition, line width, color, brightness, photoelectric characteristics, magnetoelectric characteristics, reading information, positions in bills and dynamic images formed by the items under sequential irradiation of different preset light sources. Such as the shape and color of the fluorescent fiber anti-counterfeiting elements, the width and the miniature characters of the safety line, the light source reflection of different ticket numbers under the same or different illumination, the relative position of each anti-counterfeiting element corresponding to the ticket and the like. If the invisible anti-counterfeiting element presents different images under different illumination, when the invisible anti-counterfeiting element is sequentially irradiated by a light source with a specific combination, a dynamic effect can be achieved; if under the illumination of three different light sources, three different images are presented; the illumination sequence and the time interval of the three light sources are controlled, three images which change can be presented according to a preset sequence, and a preset dynamic image is presented in human eyes by utilizing the characteristic that the human eyes stay in vision. The first relative relationship, the second relative relationship, the third relative relationship and the fourth relative relationship may be one or a combination of two or more of relative distance, relative angle, relative size, relative color, relative brightness, relative sharpness, relative fineness and relative material.
Taking the material for detecting the anti-counterfeiting element of the fluorescent material as an example, in the prior art, whether the fluorescent material is a real fiber or a fluorescent painting cannot be distinguished, and in the embodiment, different excitation light is adopted to irradiate the fluorescent material to detect the fluorescent light-emitting characteristic and the texture concave-convex characteristic of the fluorescent material so as to distinguish whether the fluorescent material is a fiber material. In addition, some anti-fake elements on the bill just can show through the illumination of special light source, and the multiple compound anti-fake effect that just can show is shone in the mixed illumination of two kinds of special light sources of needs in addition, consequently detect the true and false still including detecting the image of bill under different light source irradiations, if can choose to detect the image of illuminating the bill in proper order under visible light, infrared light or ultraviolet light respectively, or detect the image that the bill is shone in a compound way to two kinds of light sources at least.
Taking a seal using trace as an example, detecting the material, color and position of the seal and detecting the rotation angle of the seal, specifically determining the center point of the seal, determining the angle between the connection line of a certain characteristic point of the seal and the center point and a horizontal line or a vertical line, and further judging whether the rotation angle is the same as the pre-stored rotation angle.
Optionally, the first device or another device, such as a computer/mobile terminal, acquires the endorsement information during the ticket circulation, and stores the endorsement information in the mobile medium without encryption as an endorsement record. Further optionally, the endorsement information is also encrypted to be an encrypted endorsement record and added to an encrypted file of the mobile medium. The endorsement record can be optionally uploaded to a bank database and used for a bank to know and record the endorsement transfer record in real time; or not uploading the endorsement to a bank database for storing the endorsement record in a mobile medium off line.
Further optionally, the authenticity of the transaction bill is detected during each transaction circulation, and if the transaction bill is true, information of the endorsement record corresponding to the additional endorsement of the transaction bill added in the mobile medium circulating along with the transaction bill is output every time.
Further optionally, when the authenticity of the bill is detected each time, information of the check record corresponding to the authenticity detection is added into the mobile medium flowing along with the transaction bill. The checking record specifically and optionally comprises information such as a detection instrument, a detection method, a ticket holder, a detection operator, a date and/or a detection result.
Different from the prior art, the embodiment firstly obtains the characteristic information of the signing bill, secondly stores the characteristic information after encryption processing in the signing bill database and the mobile medium flowing with the signing bill, and then firstly detects the authenticity of the transaction bill when the transaction flows, and adds the endorsement record corresponding to the endorsement into the mobile medium flowing with the transaction bill after the authenticity is determined, namely the electronic management method of the bill information provided by the embodiment can record the detailed information record of the bill from signing to dispaying and circulating in the mobile medium, so that a holder can use the encrypted file in the mobile medium to inquire the authenticity of the bill in time when handling the bill business, further, when the transaction bill is confirmed to be authentic, the endorsement is added corresponding to the transaction bill and the endorsement record is added into the mobile medium, the method and the device can conveniently verify the authenticity of the bill, prevent the fraud risk of transaction due to the fact that the authenticity of the bill cannot be verified in time, and reduce economic loss.
Referring to fig. 2, a schematic flow chart of a second embodiment of the method for electronizing the ticket information provided by the present invention includes:
step 201: the first device acquires the characteristic information of the bill;
step 202: encrypting the characteristic information into an encrypted file, and outputting instructions respectively stored in an issuing bill database and a mobile medium circulating along with the bill;
wherein step 201 and step 202 are similar to step 101 and step 102 of the first embodiment, and are not described herein again.
Step 203: when the transaction is circulated, the second device decrypts and reads the encrypted file stored in the issuing bill database or/and the mobile medium circulated along with the transaction bill, compares the encrypted file with the characteristic information of the transaction bill acquired by the second device, and judges whether the encrypted file is consistent with the characteristic information of the transaction bill;
if yes, go to step 204: outputting a result that the transaction bill is true, and outputting information for reminding a user to add endorsement records corresponding to the additional endorsements of the transaction bill in a mobile medium circulating along with the transaction bill;
if not, go to step 205: outputting the result that the transaction instrument is an invalid instrument.
The second device acquires the characteristic information of the transaction ticket, wherein the characteristic information of the transaction ticket optionally comprises information of at least two anti-counterfeiting elements and at least two using marks in the transaction ticket, a third relative relationship between the at least two anti-counterfeiting elements, a fourth relative relationship between the at least two using marks or/and a fifth relative relationship between any one of the at least two using marks and any one of the at least two anti-counterfeiting elements; the second device decrypts and reads the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the transaction bill, and the optionally read and stored encrypted file comprises at least two anti-counterfeiting elements and information of at least two using traces, a third relative relationship between the at least two anti-counterfeiting elements, a fourth relative relationship between the at least two using traces or/and a fifth relative relationship between any one of the at least two using traces and any one of the at least two anti-counterfeiting elements.
The information of the at least two anti-counterfeiting elements or the at least two using traces can be selected from one or a combination of more than two of materials, shapes, sizes, angles, definitions, line widths, colors, brightness, textures and/or positions of the anti-counterfeiting elements and the using traces and dynamic images formed by the items under the sequential irradiation of different preset light sources. The third relative relationship, the fourth relative relationship or the fifth relative relationship may be one or a combination of two or more of relative distance, relative angle, relative size, relative color, relative brightness, relative sharpness, relative fineness and relative material.
Further optionally, in other embodiments, obtaining the characteristic information of the transaction ticket is a different device or apparatus than decrypting and reading the encrypted file stored in the issuing ticket database or/and the mobile medium as the transaction ticket flows.
Optionally, the second device or another device, such as a computer/mobile terminal, acquires the endorsement information during the ticket circulation, and stores the endorsement information in the mobile medium without encryption as an endorsement record. Further optionally, the endorsement information is also encrypted to be an encrypted endorsement record and added to an encrypted file of the mobile medium. The circulation record can be optionally uploaded to a bank database for a bank to know and record the endorsement record in real time; or not uploading to a bank database for storing the circulation record off line. Wherein optionally the first means and the second means are the same or different.
Further optionally, when the authenticity of the transaction bill is detected each time, information of an inspection record corresponding to the authenticity detection is added into the mobile medium flowing along with the transaction bill and is output. The checking record specifically and optionally comprises information such as a detection instrument, a detection method, a ticket holder, a detection operator, a date and/or a detection result.
Different from the prior art, the embodiment firstly obtains the characteristic information of the bill, secondly stores the characteristic information after encryption processing in the issuing bill database and the mobile medium flowing along with the bill, and then firstly detects the authenticity of the transaction bill when the transaction is flowing, and adds the endorsement record corresponding to the endorsement into the mobile medium flowing along with the transaction after the authenticity is determined, namely the electronic management method of the bill information provided by the embodiment can record the detailed information record of the bill from the issuing to the dispute whole flowing process in the mobile medium, so that a ticket holder can inquire the authenticity of the bill through the mobile medium or the issuing bill database in time when handling the bill business, further adds the endorsement information to the transaction bill and adds the corresponding endorsement record into the mobile medium when the transaction bill is determined to be authentic, the method and the device have the advantages that the bill authenticity can be conveniently verified through the encrypted file in the mobile medium flowing along with the bill, the transaction or/and endorsement fraud risk caused by the fact that the bill authenticity cannot be timely verified is prevented, economic loss is reduced, endorsement records are timely added, and the rights and interests of the bill are guaranteed.
Referring to fig. 3, a schematic flow chart of a third embodiment of the method for electronizing the ticket information provided by the present invention includes:
step 301: the first device acquires the characteristic information of the bill;
step 302: encrypting the characteristic information into an encrypted file, and outputting instructions respectively stored in an issuing bill database and a mobile medium circulating along with the bill;
step 303: when the transaction is circulated, the second device decrypts and reads the encrypted file stored in the issuing bill database or/and the mobile medium circulated along with the transaction bill, compares the encrypted file with the characteristic information of the transaction bill acquired by the second device, and judges whether the encrypted file is consistent with the characteristic information of the transaction bill;
if yes, go to step 304: outputting a result that the transaction bill is true, and outputting information for reminding a user to add endorsement records corresponding to the transaction bill additional endorsements in the mobile medium circulating along with the transaction bill;
if not, go to step 305: outputting a result that the transaction instrument is an invalid instrument;
step 301, step 302, step 303, step 304 and step 305 are the same as step 201, step 202, step 203, step 204 and step 205 of the second embodiment described above, and are not described again here.
Step 306: when the acceptance payment is carried out, the third device decrypts and reads the encrypted file stored in the issuing bill database or/and the medium moved along with the acceptance bill, compares the encrypted file with the characteristic information of the acceptance bill acquired by the third device and judges whether the encrypted file is consistent with the characteristic information of the acceptance bill; and
the third device reads all endorsement records in the mobile medium flowing along with the acceptance bill, compares the endorsement records with the additional endorsements of the acceptance bill and judges whether the endorsement records are consistent with the additional endorsements of the acceptance bill;
if the judgment is consistent, go to step 307: outputting the result that the acceptance bill is a valid bill.
The third device acquires the characteristic information of the acceptance bill, and the characteristic information of the acceptance bill can optionally comprise a first image of the acceptance bill under the same irradiation angle of different preset light sources, a second image of the acceptance bill under the same irradiation angle of the same preset light source, at least one anti-counterfeiting element information and at least one use trace information in the first image and the second image. The third device decrypts and reads the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the acceptance bill, and optionally reads the stored encrypted file, wherein the stored encrypted file comprises at least one piece of anti-counterfeiting element information and at least one piece of use trace information in the first image and the second image obtained under the conditions.
The anti-counterfeiting element information and the use trace information in the first image and the second image under the irradiation condition can be one or a combination of more than two of materials, shapes, sizes, angles, definitions, line widths, colors, brightness, photoelectric characteristics, magnetoelectric characteristics, reading information or/and positions in the bill and dynamic images formed by the items under the sequential irradiation of different preset light sources.
Wherein the predetermined light source comprises a visible light source or/and an invisible light source; the visible light source comprises a monochromatic light source and a composite light source formed by compounding at least two monochromatic light sources; the invisible light source comprises an infrared light source and an ultraviolet light source with different wavelengths, and a composite light source formed by compounding at least two invisible light sources.
Further, the third device may be further configured to obtain and read stored characteristic information, which further includes a first relative relationship, a second relative relationship, a third relative relationship, a fourth relative relationship, or/and a fifth relative relationship between the anti-counterfeit element and/or the usage trace in the first and second embodiments. And will not be described in detail herein.
Further optionally, in other embodiments, the acquiring of the characteristic information of the acceptance ticket may be the same or different device or apparatus as the decrypting of the reading of the encrypted file stored in the issuing ticket database or/and the mobile medium along with its circulation, when the ticket is accepted.
Wherein, the third device reads all endorsement records in the mobile medium along with the circulation of the acceptance bill, including all or part of the endorsement information transferred in each transaction, namely the endorsement records can optionally comprise one or more of the endorser, the endorsee, the amount, the date, the use authority (which cannot be transferred) or/and the corresponding signature information.
Wherein step 306 can also be selected as a verification step of the transaction ticket before endorsement by the endorsee when the transaction is circulated and has the front endorsement. Specifically, the endorsement of the transaction bill is carried out when the transaction bill is detected to be an effective bill, so that the bill is circulated continuously.
The specific step of the step 302 may be further to extract the anti-counterfeit element information on the blank bill and the use trace information generated during issuance from the feature information, specifically to perform encryption processing by setting a password, a digital watermark, a special storage format or a combination of at least two of the above modes for authorized user to read, encrypt the feature information into an encrypted file, and output an instruction to store the encrypted file in the issuing bill database and the mobile medium circulated with the bill.
The authorized user password can be modified and stored, and after the transaction flow, the ticket holder is modified into a new authorized user password.
Referring to fig. 4, fig. 4 is a schematic diagram of information change of a bill in the processes of issuing, circulation and acceptance.
The bill is described by taking a bank acceptance bill as an example.
Referring to fig. 4(a), when a bank worker needs to open a 10 ten thousand yuan bill a marked with a bill number a to a customer a during bill issuance, the characteristic information of the bill a is acquired, specifically, before filling the bill, the bank worker uses a first device to acquire and store the relationship information between the information of a plurality of anti-counterfeiting elements and each anti-counterfeiting element on the bill a as first characteristic information, after the bank worker fills the bill and signs and seals both sides, the bank worker acquires the information of a plurality of using traces, the relationship information between the using traces and the anti-counterfeiting elements on the bill a as second characteristic information, and the bank worker further encrypts the first and second characteristic information into an encrypted file AA 'respectively or encrypts the encrypted file AA' in combination and stores the encrypted file AA 'in an issued bill database and a mobile medium a' respectively, the customer a takes the ticket a and the removable media a'.
Referring to fig. 4(B), when the bill transaction is circulated, the customer a purchases a commodity from the customer B, and states that the bill B and the mobile medium B ' circulated with the bill B are the bill a and the mobile medium a ' as valuable certificates, at this time, the customer B firstly checks whether the bill number B of the bill B is the same as the bill number a of the bill a, if so, then uses the second device to detect the authenticity of the bill B, specifically, obtains the characteristic information of the bill B, that is, obtains the relationship information between the corresponding anti-counterfeiting element and each anti-counterfeiting element on the bill B and stores the third characteristic information, obtains the information of the usage trace, the relationship information between the usage traces and between the usage trace and each anti-counterfeiting element as the fourth characteristic information, and then uses the second device or other devices to respectively decrypt and read the encrypted file BB ' in the mobile medium B ' or the encrypted file AA ' in the corresponding bill a in the issuance database, comparing an encrypted file BB 'in a mobile medium B' or/and an encrypted file AA 'of a corresponding bill A in an issuing database with the characteristic information of a bill B consisting of the third characteristic information and the fourth characteristic information, judging whether the two are consistent, if so, outputting the result that the bill B is true, namely the bill B is the bill A, the mobile medium B' is the mobile medium A ', and reminding a user B of adding the information of the endorsement record corresponding to the transaction endorsement in the mobile medium B'; if not, the result that the bill B is an invalid bill is output.
For example, the third characteristic information of the ticket B is completely the same as the first characteristic information of the ticket a, and indicates that the ticket B itself is genuine, but the usage trace on the ticket B, for example, the amount of money is 200 ten thousand yuan, and is different from 10 ten thousand yuan in the second characteristic information, which indicates that the ticket is manipulated by a person and 180 ten thousand yuan is attempted to be fraudulently taken, and the result that the ticket is an invalid ticket is output.
Referring to fig. 4(C), when the customer brings the bill C marked with the bill number C to the bank for acceptance, the bill C and the moving medium C ' flowing along with the bill C are handed to the bank staff, and the bill C and the moving medium C ' are claimed to be the bill a and the moving medium a ', respectively, and the bank staff first checks whether the bill number C of the bill C is the same as the bill number a of the bill a, and then detects the anti-counterfeiting element and the use trace on the bill C on the premise of the same; the bank staff firstly uses the third device to obtain the relationship information between the corresponding anti-counterfeiting elements and the anti-counterfeiting elements on the bill C and stores the relationship information as fifth characteristic information, obtains the information of the using traces, the relationship information between the using traces and the anti-counterfeiting elements as sixth characteristic information, and then uses the third device or other devices to respectively decrypt and read the encrypted file CC ' in the mobile medium C ' or/and the encrypted file AA ' of the corresponding bill A in the issuing database, compares the encrypted file with the characteristic information of the bill C consisting of the fifth characteristic information and the sixth characteristic information, judges whether the encrypted files are consistent, and
the bank staff uses the third device to read all endorsement information in the mobile medium C' and compares the endorsement information with the additional endorsement of the bill C, and judges whether the endorsement information is consistent with the additional endorsement of the bill C;
if yes, outputting the result that the bill C is a valid bill.
Further, the first means, the second means and the third means may be selected to be the same or different. The first device, the second device or the third device can be selected to respectively acquire the characteristic information of the issuing bill, the transaction bill or the receiving bill, specifically to respectively acquire the anti-counterfeiting element information image and the use trace information image of the issuing bill, the transaction bill or the receiving bill under the same or different illumination angles of different light sources.
Different from the situation of the prior art, the embodiment firstly obtains the characteristic information of the bill, secondly encrypts the characteristic information into an encrypted file and respectively stores the encrypted file in the issuing bill database and the mobile medium flowing along with the bill, firstly detects whether the characteristic information of the transaction bill is consistent with the pre-stored characteristic information when the transaction is circulated again, adds the endorsement record corresponding to the additional endorsement of the transaction bill in the mobile medium flowing along with the transaction bill when the judgment is consistent, finally verifies whether the characteristic information of the acceptance bill is consistent with the pre-stored characteristic information when the acceptance bill is accepted, also judges whether the endorsement record in the mobile medium flowing along with the acceptance bill is consistent with the additional endorsement of the acceptance bill, and outputs the result that the bill is an effective bill when the judgment is consistent; that is, the electronic management method for bill information provided by the embodiment can record the detailed information record of the bill in the circulation process from the signing-in process to the paying-out process, so that the ticket holder can timely inquire the circulation record of the bill and distinguish the authenticity of the bill when handling the bill business, confirm the authenticity of the bill and the validity of the bill interest, prevent the fraud risk caused by the transaction without bill verification, and reduce the economic loss.
Referring to fig. 5, fig. 5 is a schematic structural diagram of a first embodiment of the system for electronizing the ticket information provided by the present invention, wherein the system 50 includes:
a first device 510 for acquiring characteristic information of the bill;
an encryption device 520 for encrypting the characteristic information into an encrypted file and outputting instructions stored in the issuing bill database and the mobile medium circulating along with the bill, respectively;
a removable medium 530 for storing the encrypted file and adding an endorsement record corresponding to the ticket appended endorsement;
and when the endorsement record is in transaction circulation, if the transaction bill is true, adding the endorsement record corresponding to the transaction bill and attached to the endorsement. Further, when the transaction flow is changed every time, if the transaction bill is true, the endorsement record corresponding to the transaction bill and appended endorsement is added every time. In other embodiments, a check record corresponding to the authenticity judgment of the transaction bill is also added.
The system corresponds to the system structure of the first embodiment of the method provided by the present invention, and is not described herein again.
The encryption device 520 specifically includes an extraction unit 5201 and a processing unit 5202;
the extraction unit 5201 is used for extracting the anti-counterfeiting element information of the bill and the use trace information of the bill from the characteristic information;
the processing unit 5202 is configured to encrypt the anti-counterfeit element information of the ticket and the usage trace information of the ticket into an encrypted file by setting an authorized user to read a password, a digital watermark, a special storage format, or a combination of at least two of the above, and output an instruction to store the encrypted file in the issued ticket database and a mobile medium circulating with the ticket, respectively.
Further, the system also comprises a second device or/and a third device;
the second device 540 is used for decrypting and reading the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the transaction bill during transaction circulation, comparing the decrypted file with the characteristic information of the transaction bill acquired by the second device, and judging whether the decrypted file is consistent with the characteristic information of the transaction bill;
if the judgment result is yes, outputting the result that the transaction bill is true, and outputting information for reminding a user to add endorsement records corresponding to the transaction bill additional endorsements in a mobile medium flowing along with the transaction bill;
if the judgment result is negative, outputting the result that the transaction bill is an invalid bill;
the third device 550 is used for decrypting and reading the encrypted file pre-stored in the issuing bill database or/and the mobile medium flowing along with the accepting bill when the accepting and paying are carried out, comparing the encrypted file with the characteristic information of the accepting bill acquired by the third device, and judging whether the encrypted file is consistent with the characteristic information of the accepting bill; and
the device is used for reading all endorsement records in the moving medium flowing along with the acceptance bill, comparing the endorsement records with the additional endorsements of the acceptance bill and judging whether the endorsement records are consistent with the additional endorsements of the acceptance bill;
if the result is yes, the result that the acceptance bill is the valid bill is output.
The second device and the third device respectively correspond to the second device and the third device in the second and third embodiments of the method provided by the present invention, and are not described herein again.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an electronic issuing and acquiring device for ticket information provided by the present invention, the device includes:
a first obtaining module 610, configured to obtain feature information of a ticket;
and the encryption module 620 is used for encrypting the characteristic information into an encrypted file and outputting instructions respectively stored in the issuing bill database and the mobile medium flowing along with the bill.
The apparatus 60 corresponds to the structures of step 101 and step 102 of the first embodiment of the method provided by the present invention, and details are not described here.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a circulation detection device for electronizing bill information, provided by the present invention, where the device 70 includes:
a second obtaining module 710, configured to obtain feature information of the ticket;
the first detection module 720 is used for reading the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the bill, comparing the encrypted file with the acquired characteristic information of the bill and judging whether the encrypted file is consistent with the acquired characteristic information of the bill;
the first output module 730, configured to output a result that the ticket is true if the determination result is yes, and output information that prompts the user to add an endorsement record corresponding to the additional endorsement of the ticket in the mobile medium; if the judgment result is negative, outputting the result that the bill is an invalid bill;
the mobile medium is used for storing an encrypted file containing the bill characteristic information or an endorsement record corresponding to the bill transaction flow.
The apparatus 70 corresponds to the second apparatus structure of the second embodiment of the method provided by the present invention, and is not described herein again.
Referring to fig. 8, fig. 8 is a schematic structural diagram of a verification device for electronizing bill information provided by the present invention, wherein the device 80 includes:
a third obtaining module 810 for obtaining the characteristic information of the bill,
a second detection module 820, configured to read an encrypted file stored in the issuing bill database or/and in the mobile medium circulating with the bill, compare the encrypted file with the obtained feature information of the bill, and determine whether the encrypted file is consistent with the obtained feature information of the bill; and
the device is used for reading all endorsement records in the mobile medium, comparing the endorsement records with the additional endorsement information of the bill and judging whether the endorsement records are consistent with the additional endorsement information of the bill;
the second output module 830, configured to output a result that the bill is an effective bill if the determination results are all consistent;
wherein the mobile medium is used for storing an encrypted file containing the bill characteristic information and an endorsement record of the bill transaction flow.
The apparatus 80 corresponds to the third apparatus structure of the third embodiment of the method provided by the present invention, and is not described herein again.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes performed by the present specification and drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A management method for electronizing bill information is characterized by comprising the following steps:
when the bill is issued, the first device acquires the characteristic information of the issued bill;
encrypting the characteristic information into an encrypted file, and outputting instructions respectively stored in an issuing bill database and a mobile medium flowing along with the issuing bill;
when the transaction is circulated, the authenticity of a transaction bill is detected, and if the transaction bill is true, information of an endorsement record added into a mobile medium along with the circulation of the transaction bill and corresponding to the additional endorsement of the transaction bill is output;
the method comprises the steps that the characteristic information of an issuing bill comprises anti-counterfeiting elements on a blank bill and use traces generated during issuing, wherein the use traces refer to one or more of a seal, a handwriting trace or a printing trace, and the acquisition refers to the image of the characteristic information of the bill obtained by adopting a photographing, scanning or copying mode;
the detecting the authenticity of the transaction ticket comprises the following steps: and (3) the two parties or any party of the transaction detects the authenticity of at least one anti-counterfeiting element and at least one use trace, the first relation between at least one anti-counterfeiting element and at least two use traces, the second relation between at least one use trace and at least two anti-counterfeiting elements, the third relative relation between at least two anti-counterfeiting elements or/and the fourth relative relation between at least two use traces.
2. The method of claim 1,
when the transaction is circulated, the authenticity of the transaction bill is detected, if the transaction bill is true, the information of the endorsement record added into the mobile medium along with the circulation of the transaction bill and corresponding to the additional endorsement of the transaction bill is output, and the information specifically comprises the following steps:
when the transaction is circulated, the second device decrypts and reads the encrypted file stored in the issuing bill database or/and the mobile medium circulated along with the transaction bill, compares the encrypted file with the characteristic information of the transaction bill acquired by the second device, and judges whether the encrypted file is consistent with the characteristic information of the transaction bill;
if the answer is judged to be true, outputting a result that the transaction bill is true, and outputting information for reminding a user to add an endorsement record corresponding to the transaction bill additional endorsement in a mobile medium flowing along with the transaction bill;
if not, outputting the result that the transaction ticket is an invalid ticket.
3. The method of claim 2,
the method further comprises:
when the acceptance payment is carried out, the third device decrypts and reads the encrypted file stored in the issuing bill database or/and the mobile medium circulated along with the acceptance bill, compares the encrypted file with the characteristic information of the acceptance bill acquired by the third device and judges whether the encrypted file is consistent with the characteristic information of the acceptance bill; and
the third device reads all endorsement records in the moving medium flowing along with the acceptance bill and compares the endorsement records with the additional endorsements of the acceptance bill, and judges whether the endorsement records are consistent with the additional endorsements of the acceptance bill;
if yes, outputting the result that the acceptance bill is the valid bill.
4. The method according to any one of claims 1 to 3,
the instructions for encrypting the characteristic information into an encrypted file and outputting the encrypted file to be respectively stored in an issuing bill database and a mobile medium circulating along with the issuing bill are specifically as follows:
extracting anti-counterfeiting element information and use trace information from the characteristic information, specifically performing encryption processing by setting at least one of a password read by an authorized user, a digital watermark or a special storage format, encrypting the characteristic information into an encrypted file, and outputting instructions for storing the encrypted file in the issuing bill database and a mobile medium circulating along with the issuing bill.
5. The method of claim 4,
the first device, the second device or the third device respectively acquires the characteristic information of the issuing bill, the transaction bill or the acceptance bill, specifically respectively acquires an anti-counterfeiting element information image and a use trace information image of the issuing bill, the transaction bill or the acceptance bill under the same or different illumination angles of different light sources.
6. A system for electronizing billing information, comprising:
the first device is used for acquiring the characteristic information of the bill;
the encryption device is used for encrypting the characteristic information into an encrypted file and outputting instructions respectively stored in an issuing bill database and a mobile medium flowing along with the bill;
the mobile medium is used for storing the encrypted file and adding an endorsement record corresponding to the bill additional endorsement;
the endorsement record is used for detecting the authenticity of a transaction bill when the transaction circulation is carried out, and if the transaction bill is true, the endorsement record corresponding to the transaction bill and appended endorsement is added;
the method comprises the steps that the characteristic information of an issuing bill comprises anti-counterfeiting elements on a blank bill and use traces generated during issuing, wherein the use traces refer to one or more of a seal, a handwriting trace or a printing trace, and the acquisition refers to the image of the characteristic information of the bill obtained by adopting a photographing, scanning or copying mode;
the detecting the authenticity of the transaction ticket comprises the following steps: and (3) the two parties or any party of the transaction detects the authenticity of at least one anti-counterfeiting element and at least one use trace, the first relation between at least one anti-counterfeiting element and at least two use traces, the second relation between at least one use trace and at least two anti-counterfeiting elements, the third relative relation between at least two anti-counterfeiting elements or/and the fourth relative relation between at least two use traces.
7. The system of claim 6,
the system further comprises a second device or and a third device;
the second device is used for decrypting and reading the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the transaction bill during transaction circulation, comparing the decrypted file with the characteristic information of the transaction bill acquired by the second device and judging whether the decrypted file is consistent with the characteristic information of the transaction bill;
if the judgment result is yes, outputting the result that the transaction bill is true, and outputting information for reminding a user to add endorsement records corresponding to the transaction bill additional endorsements in a mobile medium flowing along with the transaction bill;
if the judgment result is negative, outputting the result that the transaction bill is an invalid bill;
the third device is used for decrypting and reading the encrypted file prestored in the issuing bill database or/and the mobile medium flowing along with the accepting bill when the accepting and paying are carried out, comparing the encrypted file with the characteristic information of the accepting bill acquired by the third device and judging whether the encrypted file is consistent with the characteristic information of the accepting bill; and
the device is used for reading all endorsement records in the mobile medium flowing along with the acceptance bill, comparing the endorsement records with the additional endorsements of the acceptance bill and judging whether the endorsement records are consistent with the additional endorsements of the acceptance bill;
if the result is yes, outputting the result that the acceptance bill is the valid bill.
8. An issuing acquisition device for electronizing bill information is characterized by comprising:
the first acquisition module is used for acquiring the characteristic information of the bill;
the encryption module is used for encrypting the characteristic information into an encrypted file and outputting instructions which are respectively stored in an issuing bill database and a mobile medium flowing along with the bill;
the method comprises the steps that the characteristic information of an issuing bill comprises anti-counterfeiting elements on a blank bill and use traces generated during issuing, wherein the use traces refer to one or more of a seal, a handwriting trace or a printing trace, and the acquisition refers to the image of the characteristic information of the bill obtained by adopting a photographing, scanning or copying mode;
detecting the authenticity of the ticket comprises: and (3) the two parties or any party of the transaction detects the authenticity of at least one anti-counterfeiting element and at least one use trace, the first relation between at least one anti-counterfeiting element and at least two use traces, the second relation between at least one use trace and at least two anti-counterfeiting elements, the third relative relation between at least two anti-counterfeiting elements or/and the fourth relative relation between at least two use traces.
9. A circulation detection device for electronization of bill information is characterized by comprising:
the second acquisition module is used for acquiring the characteristic information of the bill;
the first detection module is used for reading the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the bill, comparing the encrypted file with the acquired characteristic information of the bill and judging whether the encrypted file is consistent with the acquired characteristic information of the bill;
the first output module is used for outputting the result that the bill is true if the judgment result is yes, and outputting information for reminding a user to add an endorsement record corresponding to the bill additional endorsement in the mobile medium; if the judgment result is negative, outputting the result that the bill is an invalid bill;
the mobile medium is used for storing an encrypted file containing the bill characteristic information or an endorsement record corresponding to the bill transaction flow;
the endorsement record is used for detecting the authenticity of a transaction bill when the transaction circulation is carried out, and if the transaction bill is true, the endorsement record corresponding to the transaction bill and appended endorsement is added;
the method comprises the steps that the characteristic information of an issuing bill comprises anti-counterfeiting elements on a blank bill and use traces generated during issuing, wherein the use traces refer to one or more of a seal, a handwriting trace or a printing trace, and the acquisition refers to the image of the characteristic information of the bill obtained by adopting a photographing, scanning or copying mode;
the detecting the authenticity of the transaction ticket comprises the following steps: and (3) the two parties or any party of the transaction detects the authenticity of at least one anti-counterfeiting element and at least one use trace, the first relation between at least one anti-counterfeiting element and at least two use traces, the second relation between at least one use trace and at least two anti-counterfeiting elements, the third relative relation between at least two anti-counterfeiting elements or/and the fourth relative relation between at least two use traces.
10. An apparatus for verifying electronization of bill information, comprising:
a third acquisition module for acquiring the characteristic information of the bill,
the second detection module is used for reading the encrypted file stored in the issuing bill database or/and the mobile medium circulating along with the bill, comparing the encrypted file with the acquired characteristic information of the bill and judging whether the encrypted file is consistent with the acquired characteristic information of the bill; and
the device is used for reading all endorsement records in the mobile medium, comparing the endorsement records with the additional endorsements of the bill and judging whether the endorsement records are consistent with the additional endorsements of the bill;
the second output module is used for outputting the result that the bill is an effective bill if the judgment results are consistent;
the mobile medium is used for storing an encrypted file containing the bill characteristic information and an endorsement record of transaction flow conversion;
the method comprises the steps that the characteristic information of an issuing bill comprises anti-counterfeiting elements on a blank bill and use traces generated during issuing, wherein the use traces refer to one or more of a seal, a handwriting trace or a printing trace, and the acquisition refers to the image of the characteristic information of the bill obtained by adopting a photographing, scanning or copying mode;
the endorsement record is used for detecting the authenticity of a transaction bill when the transaction circulation is carried out, and if the transaction bill is true, the endorsement record corresponding to the transaction bill and appended endorsement is added;
the detecting the authenticity of the transaction ticket comprises the following steps: and (3) the two parties or any party of the transaction detects the authenticity of at least one anti-counterfeiting element and at least one use trace, the first relation between at least one anti-counterfeiting element and at least two use traces, the second relation between at least one use trace and at least two anti-counterfeiting elements, the third relative relation between at least two anti-counterfeiting elements or/and the fourth relative relation between at least two use traces.
CN201510076273.9A 2015-02-12 2015-02-12 Management method, system and device for electronization of bill information Active CN104881811B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510076273.9A CN104881811B (en) 2015-02-12 2015-02-12 Management method, system and device for electronization of bill information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510076273.9A CN104881811B (en) 2015-02-12 2015-02-12 Management method, system and device for electronization of bill information

Publications (2)

Publication Number Publication Date
CN104881811A CN104881811A (en) 2015-09-02
CN104881811B true CN104881811B (en) 2020-01-17

Family

ID=53949297

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510076273.9A Active CN104881811B (en) 2015-02-12 2015-02-12 Management method, system and device for electronization of bill information

Country Status (1)

Country Link
CN (1) CN104881811B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105447751A (en) * 2015-11-23 2016-03-30 李哿 Electronic commercial draft processing method and system
CN106023413A (en) * 2016-06-28 2016-10-12 刘泽生 Automatic verifying system and automatic verifying method for paper-based bankers' acceptance bill
CN106447491A (en) * 2016-08-31 2017-02-22 武汉票据交易中心有限公司 Bill verification method, system and apparatus of bill position
CN108171863A (en) * 2017-12-28 2018-06-15 国网山东省电力公司蒙阴县供电公司 The method of inspection and device of VAT invoice
CN108255442A (en) * 2018-01-15 2018-07-06 任海鹏 A kind of electronic invoice examination print system and method
CN110288472B (en) * 2019-06-05 2022-08-12 上海票据交易所股份有限公司 Bill transaction risk control method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1588435A (en) * 2004-09-22 2005-03-02 珠海金联安警用技术研究发展中心有限公司 Anti-fake bill processing system
CN101655996A (en) * 2009-07-20 2010-02-24 浪潮齐鲁软件产业有限公司 Method for identifying the authenticity of bills fast
CN101758693A (en) * 2009-10-23 2010-06-30 北京派瑞根科技开发有限公司 Mixed electronic bill
CN104299310A (en) * 2013-07-18 2015-01-21 航天信息股份有限公司 System and method used for verifying bill authenticity

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1588435A (en) * 2004-09-22 2005-03-02 珠海金联安警用技术研究发展中心有限公司 Anti-fake bill processing system
CN101655996A (en) * 2009-07-20 2010-02-24 浪潮齐鲁软件产业有限公司 Method for identifying the authenticity of bills fast
CN101758693A (en) * 2009-10-23 2010-06-30 北京派瑞根科技开发有限公司 Mixed electronic bill
CN104299310A (en) * 2013-07-18 2015-01-21 航天信息股份有限公司 System and method used for verifying bill authenticity

Also Published As

Publication number Publication date
CN104881811A (en) 2015-09-02

Similar Documents

Publication Publication Date Title
CN104881811B (en) Management method, system and device for electronization of bill information
US7080041B2 (en) System and method for production and authentication of original documents
US6575362B1 (en) Secure money order issuing kiosk
US5838814A (en) Security check method and apparatus
JP5274020B2 (en) Authentic card
US20060157559A1 (en) Systems and methods for document verification
US10414197B2 (en) Check fraud prevention method
TW200532565A (en) Counterfeit and tamper resistant labels with randomly occurring features
US9871660B2 (en) Method for certifying and authentifying security documents based on a measure of the relative variations of the different processes involved in its manufacture
US8684263B1 (en) Automated banking machine that operates responsive to data bearing records
US20150090783A1 (en) Automated banking machine that operates responsive to data bearing records
WO2017105297A2 (en) System and apparatus for security documents and bank cheque transaction system and methods
RU2684498C2 (en) Method of certification and authentication of protected documents based on measurement result of deviations of relative position in different processes involved in making such security documents
KR101114542B1 (en) Discrimination method and apparatus for forgery of wertpapier, and Recording medium thereof
US20060092476A1 (en) Document with user authentication
WO2019170927A1 (en) Method and system for automatically verifying the authenticity of documents
KR101544754B1 (en) System for verifying and managing forged or altered checks based on web and the method thereof
KR101561542B1 (en) Complex system for discerning of a forged check and method for discerning of a forged check using the same
JP2013003791A (en) Information code reading system
Paci Digital signature implementation on ID-1 cards as a personalization security feature
JP6041025B2 (en) Information code reading system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Nanshan District Xueyuan Road in Shenzhen city of Guangdong province 518000 No. 1001 Nanshan Chi Park A7 building 6 floor

Applicant after: Shenzhen poly financial Polytron Technologies Inc

Address before: 518000 northwest Sunshine Golf building, junction of Shennan Avenue and Xiangmi Lake Road, Shenzhen, Futian District 610, Guangdong

Applicant before: SHENZHEN GERON SINCO TECHNOLOGY CO., LTD.

COR Change of bibliographic data
GR01 Patent grant
GR01 Patent grant