CN108389086A - A kind of electronic invoice electronic signature method - Google Patents

A kind of electronic invoice electronic signature method Download PDF

Info

Publication number
CN108389086A
CN108389086A CN201810070681.7A CN201810070681A CN108389086A CN 108389086 A CN108389086 A CN 108389086A CN 201810070681 A CN201810070681 A CN 201810070681A CN 108389086 A CN108389086 A CN 108389086A
Authority
CN
China
Prior art keywords
electronic invoice
information
invoice
electronic
additional information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810070681.7A
Other languages
Chinese (zh)
Inventor
冯显
朱延超
崔子轩
袁乐哲
岳煜璐
陈懿
张勉斐
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Elephant Hui Yun Information Technology Co Ltd
Original Assignee
Elephant Hui Yun Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Elephant Hui Yun Information Technology Co Ltd filed Critical Elephant Hui Yun Information Technology Co Ltd
Priority to CN201810070681.7A priority Critical patent/CN108389086A/en
Publication of CN108389086A publication Critical patent/CN108389086A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • G06F21/645Protecting data integrity, e.g. using checksums, certificates or signatures using a third party

Abstract

The present invention provides a kind of electronic invoice electronic signature methods, are applied to electronic invoice field, including:The billing information of the electronic invoice, the electronic invoice additional information are obtained from server-side;According to the additional information of the billing information of the electronic invoice and the electronic invoice, the electronic invoice is verified;After the electronic invoice is verified, the reimbursement information of the electronic invoice is recorded in the server-side, completes reimbursement.Method proposed by the present invention carries out the stamped signature of electronic invoice using asymmetric encryption and decryption, digital signature, steganography, digital watermarking, identity identifying technology, alleviates defect of the prior art in security performance and in terms of repeating reimbursement.

Description

A kind of electronic invoice electronic signature method
Technical field
The present invention relates to a kind of electronic invoice electronic signature methods.
Background technology
With the development of e-commerce, the application field of electronic invoice is more and more extensive.Compared to traditional paper invoice, Electronic invoice is more convenient and quick in business activity.In application practice, there is also forge, usurp in the application for electronic invoice Change, be tampered after without information feed back and repeat submit an expense account the shortcomings of.In the prior art, electronic invoice, which uses, is based on hardware store The Electronic Signature scheme of medium, in invoice issuing, businessman reads local stamped signature storage medium, reads invoice stamped signature server On stamped signature be attached on electronic invoice.Although this scheme can prevent electronic invoice from arbitrarily being forged, there is also invoices It is inside easy the safety high distorted, stamped signature leakage electronic invoice is forged, is fed back without security information, on the other hand also can not Solve the traffic issues for repeating to submit an expense account.In consideration of it, the present invention proposes a kind of electronic invoice electronic signature method, use is asymmetric Encryption and decryption, digital signature, steganography, digital watermarking, identity identifying technology are to alleviate problem of the prior art.
Invention content
In order to solve the above technical problem, the present invention provides a kind of electronic invoice electronic signature methods, predominantly understand Safety high certainly of the existing technology and the traffic issues for repeating reimbursement.
A kind of electronic invoice electronic signature method, including:The billing information, described of the electronic invoice is obtained from server-side Electronic invoice additional information;According to the additional information of the billing information of the electronic invoice and the electronic invoice, described in verification Electronic invoice;After the electronic invoice is verified, the reimbursement information of the electronic invoice is recorded in the server-side, completes report Pin.
Further, described to obtain the billing information of the electronic invoice, the electronic invoice additional information from server-side Before, further include:According to the electronic invoice format selected when issuing electronic invoice, electronic invoice file is generated, is dissipated using unidirectional Row algorithm makees the electronic invoice file generated informative abstract after being encrypted using private cipher key pair described information abstract The additional information of the electronic invoice obtained in the electronic invoice file is invested for additional information;Obtain the electronic invoice Billing information;The additional information of the billing information of the electronic invoice, the electronic invoice is uploaded into server-side.
Further, described according to the billing information of the electronic invoice and the additional information of the electronic invoice, verification The electronic invoice includes:The additional information for extracting the electronic invoice is decrypted the additional information using Public Key and is obtained The informative abstract of the electronic invoice compares institute using one-way Hash algorithm by the electronic invoice file generated informative abstract The informative abstract of the informative abstract and the generation of extraction is stated, the authentication failed if the two is inconsistent is taking if consistent The billing information of the electronic invoice is inquired at business end, if the billing information of the electronic invoice is correct and there is no reimbursement letters Breath, then the electronic invoice is verified, if the billing information of the electronic invoice is incorrect or there is reimbursement information, is tested Card failure.
Further, the format of the electronic invoice includes document and picture format, the additional information in a document with Digital signature or the insertion of remarks content-form, the additional information are embedding with digital watermarking or with Steganography in picture Enter.
Further, the billing information of the electronic invoice includes:The purchaser of the electronic invoice, seller, invoice Code, invoice number, date of making out an invoice, service name, unit price, quantity, the amount of money, the tax rate, the amount of tax to be paid.
Further, the electronic invoice is issued to be encrypted using the private cipher key in asymmetric encryption techniques, it is described Electronic invoice verification process is decrypted using the Public Key in asymmetric encryption techniques.
Further, the additional information of the extraction electronic invoice includes:The electronic invoice is extracted from document Digital signature or remarks content, the digital watermarking of the electronic invoice is extracted from picture or is extracted with Steganography Embedded information.
Further, the billing information that the electronic invoice is inquired in the server-side includes:Pass through the electronics The billing information that the informative abstract of invoice inquires the electronic invoice whether there is.
Further, if the electronic invoice authentication failed, the failure information is fed back into the electronic invoice Purchaser, seller and authentication.
Description of the drawings
It, below will be to specific in order to illustrate more clearly of the specific embodiment of the invention or technical solution in the prior art Embodiment or attached drawing needed to be used in the description of the prior art are briefly described, it should be apparent that, in being described below Attached drawing is some embodiments of the present invention, for those of ordinary skill in the art, before not making the creative labor It puts, other drawings may also be obtained based on these drawings.
The electronic invoice stamped signature techniqueflow of Fig. 1 embodiment of the present invention;
The electronic invoice verification technique flow of Fig. 2 embodiment of the present invention;
The electronic invoice of Fig. 3 embodiment of the present invention submits an expense account techniqueflow.
Specific implementation mode
In order to make the object, technical scheme and advantages of the embodiment of the invention clearer, below in conjunction with attached drawing to the present invention Technical solution be clearly and completely described, described embodiments are some of the embodiments of the present invention, rather than whole Embodiment.
Fig. 1 is electronic invoice stamped signature techniqueflow according to the ... of the embodiment of the present invention, as shown in Figure 1, this method includes as follows Step:
Step S101 selects electronic invoice format to issue invoice.
Specifically, the format of the electronic invoice includes document and picture format.In an alternative embodiment, document Format uses PDF (Portable Document Format) or OFD (Open Fixed-layout Document) format, Picture format uses JPG (Joint Photographic Expert Group) or BMP (Bit Map) format.Select electronics After invoice format, carries out electronic invoice file and issue generation.
Step S102 calculates electronic invoice fileinfo abstract, with after private key encryption and being additional to electronic invoice file.
Specifically, the electronic invoice file generated informative abstract is used into asymmetric encryption using one-way Hash algorithm After private cipher key pair described information abstract in technology is encrypted, invested in the electronic invoice file as additional information.
In an alternative embodiment, one-way Hash algorithm plucks electronic invoice file generated information using MD5 algorithms It wants, the encryption of described information abstract is carried out using the private cipher key in the rivest, shamir, adelman of RSA or SM2.For PDF or For the electronic invoice of OFD document formats, additional information exists as digital signature or remarks content.For JPG or BMP For the electronic invoice of picture format, additional information is written using digital watermark technology, or will be written with Steganography The comment field of picture.
The billing information of electronic invoice, informative abstract are uploaded to server-side by step S103.
Specifically, the billing information of the electronic invoice includes:The purchaser of the electronic invoice, seller, invoice generation Code, invoice number, date of making out an invoice, service name, unit price, quantity, the amount of money, the tax rate, the amount of tax to be paid.Upload the bill letter of electronic invoice Breath, informative abstract to server-side, server-side record the billing information and informative abstract of electronic invoice.
Fig. 2 is electronic invoice verification technique flow according to the ... of the embodiment of the present invention, as shown in Fig. 2, this method includes as follows Step:
Step S201 extracts the additional information of electronic invoice.
Specifically, the digital signature or remarks content that the electronic invoice is extracted from document, extract institute from picture State the digital watermarking of electronic invoice or with the embedded information of Steganography extraction.For the electricity of PDF OFD document formats For sub- invoice, extraction additional information extracts digital signature or remarks content.For the electricity of JPG BMP picture formats For sub- invoice, extraction additional information extracts content therein using digital watermark technology, or will be carried with Steganography Take the comment field of picture.
Step S202 compares electronic invoice informative abstract with public key decryptions additional information.
Specifically, it decrypts the additional information using the Public Key in asymmetric encryption techniques and obtains the electronic invoice Informative abstract compare the information of the extraction using one-way Hash algorithm by the electronic invoice file generated informative abstract The informative abstract of abstract and the generation, the authentication failed if the two is inconsistent.If the electronic invoice authentication failed, The failure information is fed back to purchaser, seller and the authentication of the electronic invoice.
In an alternative embodiment, it is added using the Public Key in the rivest, shamir, adelman of RSA or SM2 The decryption of information, the informative abstract extracted, using MD5 algorithms to electronic invoice file generated informative abstract, described in comparison The informative abstract of the informative abstract of extraction and the generation, the authentication failed if the two is inconsistent.If the electronic invoice The failure information is then fed back to purchaser, seller and the authentication of the electronic invoice by authentication failed.
Step S203 verifies the billing information correctness of electronic invoice in server-side.
Specifically, it if the informative abstract of the extraction is consistent with the informative abstract of the generation, is inquired in server-side The billing information of the electronic invoice, it is described if the billing information of the electronic invoice is correct and there is no reimbursement information Electronic invoice is verified, if the billing information of the electronic invoice is incorrect or there is reimbursement information, authentication failed; The billing information that the server-side inquires the electronic invoice includes:The electricity is inquired by the informative abstract of the electronic invoice The billing information of sub- invoice whether there is.
In an alternative embodiment, server-side uses the billing information of database purchase electronic invoice, informative abstract It is recorded with reimbursement.In the information that server-side verifies electronic invoice whether correctly and with the presence or absence of reimbursement record, that is, pass through data Library is indexed the above.
Fig. 3 is electronic invoice reimbursement techniqueflow according to the ... of the embodiment of the present invention, as shown in figure 3, this method includes as follows Step:
Step S301 verifies electronic invoice.
Specifically, the verification of electronic invoice is carried out using the techniqueflow of Fig. 2.
Step S302 records the reimbursement information of electronic invoice in server-side.
Specifically, after the electronic invoice is verified, the reimbursement information that the invoice is recorded in server-side completes reimbursement. In an alternative embodiment, server-side uses the reimbursement information of electronic invoice described in data-base recording.

Claims (9)

1. a kind of electronic invoice electronic signature method, which is characterized in that including:
The billing information of the electronic invoice, the electronic invoice additional information are obtained from server-side;
According to the additional information of the billing information of the electronic invoice and the electronic invoice, the electronic invoice is verified;
After the electronic invoice is verified, the reimbursement information of the electronic invoice is recorded in the server-side, completes reimbursement.
2. according to the method described in claim 1, it is characterized in that, the bill letter for obtaining the electronic invoice from server-side Before breath, the electronic invoice additional information, further include:
According to the electronic invoice format selected when issuing electronic invoice, electronic invoice file is generated, it will using one-way Hash algorithm The electronic invoice file generated informative abstract, after being encrypted using private cipher key pair described information abstract, as additional letter Breath invests the additional information of the electronic invoice obtained in the electronic invoice file;
Obtain the billing information of the electronic invoice;
The additional information of the billing information of the electronic invoice, the electronic invoice is uploaded into server-side.
3. according to the method described in claim 1, it is characterized in that, the billing information according to the electronic invoice and described The additional information of electronic invoice, verifying the electronic invoice includes:
The additional information for extracting the electronic invoice decrypts the additional information using Public Key and obtains the electronic invoice Informative abstract, using one-way Hash algorithm by the electronic invoice file generated informative abstract, the information for comparing the extraction is plucked With the informative abstract of the generation, the authentication failed if the two is inconsistent if consistent the electricity is inquired in server-side The billing information of sub- invoice, if the billing information of the electronic invoice is correct and there is no reimbursement information, the electronics hairs Ticket is verified, if the billing information of the electronic invoice is incorrect or there is reimbursement information, authentication failed.
4. according to the method in any one of claims 1 to 3, which is characterized in that the format of the electronic invoice includes text Shelves and picture format, the additional information are embedded in digital signature or remarks content-form in a document, and the additional information exists It is embedded in digital watermarking or with Steganography in picture.
5. according to the method in any one of claims 1 to 3, which is characterized in that the billing information packet of the electronic invoice It includes:The purchaser of the electronic invoice, seller, invoice codes, invoice number, the date of making out an invoice, service name, unit price, quantity, The amount of money, the tax rate, the amount of tax to be paid.
6. according to the method in any one of claims 1 to 3, which is characterized in that issue the electronic invoice using non-right The private cipher key in encryption technology is claimed to be encrypted, the electronic invoice verification process uses publicly-owned in asymmetric encryption techniques Key is decrypted.
7. according to the method in any one of claims 1 to 3, which is characterized in that described to extract the attached of the electronic invoice Add information, including:The digital signature or remarks content that the electronic invoice is extracted from document, extract the electricity from picture Embedded information is extracted in the digital watermarking of sub- invoice with Steganography.
8. according to the method in any one of claims 1 to 3, which is characterized in that described described in server-side inquiry The billing information of electronic invoice includes:The billing information of the electronic invoice is inquired by the informative abstract of the electronic invoice is No presence.
9. according to the method in any one of claims 1 to 3, which is characterized in that further include:If the electronic invoice is tested The failure information, then is fed back to purchaser, seller and the authentication of the electronic invoice by card failure.
CN201810070681.7A 2018-01-24 2018-01-24 A kind of electronic invoice electronic signature method Pending CN108389086A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810070681.7A CN108389086A (en) 2018-01-24 2018-01-24 A kind of electronic invoice electronic signature method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810070681.7A CN108389086A (en) 2018-01-24 2018-01-24 A kind of electronic invoice electronic signature method

Publications (1)

Publication Number Publication Date
CN108389086A true CN108389086A (en) 2018-08-10

Family

ID=63077236

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810070681.7A Pending CN108389086A (en) 2018-01-24 2018-01-24 A kind of electronic invoice electronic signature method

Country Status (1)

Country Link
CN (1) CN108389086A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109472653A (en) * 2018-09-07 2019-03-15 航天信息股份有限公司 A kind of anti-batch mended of intelligence issues the method and system of electronic invoice
CN109614803A (en) * 2018-11-13 2019-04-12 武汉天喻信息产业股份有限公司 A kind of bill anti-counterfeit method and system
CN110428293A (en) * 2018-08-24 2019-11-08 深圳市智税链科技有限公司 About the data processing method of electronic bill, device, storage medium and equipment
CN113837756A (en) * 2021-09-23 2021-12-24 航天信息股份有限公司 Electronic invoice verification method and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103810556A (en) * 2012-11-14 2014-05-21 武汉元宝创意科技有限公司 Digital invoicing management system
CN103927678A (en) * 2013-01-10 2014-07-16 中国银联股份有限公司 Electronic invoice generation, verification and reimbursement method and system
US20150095200A1 (en) * 2013-09-30 2015-04-02 Ricoh Company, Ltd. Purchase Order Matching
CN104715402A (en) * 2013-12-17 2015-06-17 航天信息股份有限公司 Electronic invoice generation method based on digital signatures
CN107545473A (en) * 2016-11-23 2018-01-05 卢安迪 A kind of method prevented electronic invoice and repeat reimbursement

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103810556A (en) * 2012-11-14 2014-05-21 武汉元宝创意科技有限公司 Digital invoicing management system
CN103927678A (en) * 2013-01-10 2014-07-16 中国银联股份有限公司 Electronic invoice generation, verification and reimbursement method and system
US20150095200A1 (en) * 2013-09-30 2015-04-02 Ricoh Company, Ltd. Purchase Order Matching
CN104715402A (en) * 2013-12-17 2015-06-17 航天信息股份有限公司 Electronic invoice generation method based on digital signatures
CN107545473A (en) * 2016-11-23 2018-01-05 卢安迪 A kind of method prevented electronic invoice and repeat reimbursement

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110428293A (en) * 2018-08-24 2019-11-08 深圳市智税链科技有限公司 About the data processing method of electronic bill, device, storage medium and equipment
CN110428293B (en) * 2018-08-24 2021-06-01 深圳市智税链科技有限公司 Data processing method, device, storage medium and equipment for electronic bill
CN109472653A (en) * 2018-09-07 2019-03-15 航天信息股份有限公司 A kind of anti-batch mended of intelligence issues the method and system of electronic invoice
CN109472653B (en) * 2018-09-07 2023-12-26 航天信息股份有限公司 Method and system for intelligent countercompensation batch electronic invoice
CN109614803A (en) * 2018-11-13 2019-04-12 武汉天喻信息产业股份有限公司 A kind of bill anti-counterfeit method and system
CN113837756A (en) * 2021-09-23 2021-12-24 航天信息股份有限公司 Electronic invoice verification method and system

Similar Documents

Publication Publication Date Title
CN108389086A (en) A kind of electronic invoice electronic signature method
US20140254796A1 (en) Method and apparatus for generating and/or processing 2d barcode
US8549303B2 (en) Apparatus, system and method for electronically signing electronic transcripts
US11121879B2 (en) Computer implemented method for automatically certifying documents with integrity and authenticity guarantees and computer programs thereof
JP4993674B2 (en) Information processing apparatus, verification processing apparatus, control method thereof, computer program, and storage medium
CN110378755B (en) Electronic invoice generation method and device, computer equipment and storage medium
CN111080292B (en) Method and device for acquiring block chain transaction signature data
US8230216B2 (en) Information processing apparatus, control method therefor, information processing system, and program
JP2012114907A (en) Method for generating barcode symbols for printing on passport, method for verifying authenticity and data integrity of passport, computer system for generating barcode symbols for printing on passport, and computer program for verifying authenticity and data integrity of passport
KR100991855B1 (en) System for Issuing and Verifying Electronic Document, Method for Issuing Electronic Document and Method for Verifying Electronic Document
JP2004109172A (en) Method and system of managing authenticity of electronic document and print medium thereof, program, and record medium
EP3543891B1 (en) A computer implemented method and a system for tracking of certified documents lifecycle and computer programs thereof
KR20210044312A (en) Document authentication and disclosure system and its computer-based method
CN104809171A (en) Guiding method of electronic invoice document and system thereof
CN113343313A (en) Verification report validity identification method, legal service system and readable storage medium
US7689900B1 (en) Apparatus, system, and method for electronically signing electronic transcripts
US7818256B1 (en) Digital receipt for electronic data and methods and systems for generating same
WO2012142061A1 (en) Authentic barcodes using digital signatures
CN116842583A (en) Electronic signature system and method with PDF signature as core
CN106559433A (en) The method and system of electronic evidence and user identity are fixed using digital certificate
KR101766804B1 (en) System and method for certificating originality of electronic document
US20220230263A1 (en) Document fraud prevention server and system
JP2005333597A (en) Electronic information warranty system, operating terminal
CN111950034A (en) Combined signature method, combined verification method and system of electronic signature
CN116051303A (en) Method, device, equipment and medium for electronic certificate identification processing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20180810

WD01 Invention patent application deemed withdrawn after publication