CN109561098A - A kind of safety access method and system for being authenticated to invoice data - Google Patents

A kind of safety access method and system for being authenticated to invoice data Download PDF

Info

Publication number
CN109561098A
CN109561098A CN201811563792.8A CN201811563792A CN109561098A CN 109561098 A CN109561098 A CN 109561098A CN 201811563792 A CN201811563792 A CN 201811563792A CN 109561098 A CN109561098 A CN 109561098A
Authority
CN
China
Prior art keywords
invoice data
certified
invoice
secure accessing
tax
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811563792.8A
Other languages
Chinese (zh)
Inventor
刘畅
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201811563792.8A priority Critical patent/CN109561098A/en
Publication of CN109561098A publication Critical patent/CN109561098A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer

Abstract

The invention discloses a kind of safety access methods for being authenticated to invoice data, which comprises obtains invoice data to be certified, and the invoice data is encrypted, obtain the encryption invoice data by encryption;When there is the secure accessing channel connecting with tax office, it being based on the secure accessing channel, reading enterprise's certificate and enterprise's identification information in tax controlling equipment, and send handshake request to the secure accessing channel;After the handshake request is by verifying, generates the communication message including encryption invoice data and obtain invoice data to be certified after being parsed the communication message by the secure accessing channel;The invoice data to be certified is verified.

Description

A kind of safety access method and system for being authenticated to invoice data
Technical field
The present invention relates to invoice data authentication techniques fields, more particularly, to one kind for recognizing invoice data The safety access method and system of card.
Background technique
Since country has implemented in full " battalion changes increasing ", it is related to industry and is expanded to multiple rows such as finance, insurance, building, service Industry, VAT invoice issue quantity and constantly rise, and invoice authentication is at enterprise and the biggish work of tax authority's pressure of paying taxes Make content.The corporate boss that pays taxes will be authenticated by hall, authentication web and tax administration self-service terminal authentication complete recognizing for VAT invoice Demonstrate,prove work.
Actually most of enterprise's more preference selection authentication web completes the certification work of VAT invoice, because of enterprise in this way Industry, which stays indoors, can be completed invoice authentication, and authenticated time and certification invoice number can be independently selected according to conditions of the enterprise Amount, thus especially for the biggish medium-and-large-sized enterprise of ticket amount for, this mode is more convenient practical.
But with the continuous development of Internet technology, hacker attack and information leakage problem are increasingly by the weight of people Depending on, and invoice authentication web phylogenetic relationship is also related to the information security of enterprise to the tax safety of country, is to need especially to close The problem of note.Then, the prior art is realized take precautions against the safety problem in invoice data verification process not yet.
Therefore, it is necessary to a kind of technologies, to realize the safety access method authenticated to invoice data.
Summary of the invention
Technical solution of the present invention provides a kind of safety access method and system for being authenticated to invoice data, with Solve the problems, such as how safety certification is carried out to invoice data.
To solve the above-mentioned problems, the present invention provides a kind of secure accessing sides for being authenticated to invoice data Method, which comprises
Invoice data to be certified is obtained, and the invoice data is encrypted, obtains the encryption invoice number by encryption According to;
When there is the secure accessing channel connecting with tax office, it being based on the secure accessing channel, being read in tax controlling equipment Enterprise's certificate and enterprise's identification information, and to the secure accessing channel send handshake request;
After the handshake request is by verifying, generating includes the communication message for encrypting invoice data, passes through the safety After access channel is parsed the communication message, invoice data to be certified is obtained;
The invoice data to be certified is verified.
Preferably, the secure accessing channel is SSL two-way authentication exit passageway.
Preferably, described to obtain invoice data to be certified, and the invoice data is encrypted, comprising:
By scanning the invoice to be certified, the invoice data of the invoice to be certified is obtained;
By Public Key Infrastructure PKI technology, the invoice data is encrypted.
Preferably, the tax controlling equipment includes Golden Taxes disk and tax control tray.
It is preferably, described that the invoice data to be certified is verified, comprising:
The certificate server verified to the invoice data to be certified is multiple;
The load state of multiple certificate servers is monitored;
The certificate server of preferential selection low-load verifies the invoice data to be certified.
Preferably, further includes:
The invoice data to be certified is received by receiving system;
The load of the multiple certificate server is judged by the receiving system, it is preferential to select recognizing for low-load Server is demonstrate,proved, and the invoice data to be certified is sent to the certificate server by selection.
Based on the another aspect that this hair has, a kind of safety access system for being authenticated to invoice data, institute are provided The system of stating includes:
Acquiring unit is encrypted for obtaining invoice data to be certified, and by the invoice data, is obtained by encryption Encryption invoice data;
Request unit is read for being based on the secure accessing channel when there is the secure accessing channel connecting with tax office The enterprise's certificate and enterprise's identification information in tax controlling equipment are taken, and sends handshake request to the secure accessing channel;
Resolution unit, for generating the communication message including encryption invoice data after the handshake request is by verifying, After the communication message being parsed by the secure accessing channel, obtain invoice data to be certified;
Authentication unit, for being verified to the invoice data to be certified.
Preferably, the secure accessing channel is SSL two-way authentication exit passageway.
Preferably, the acquiring unit is for obtaining invoice data to be certified, and the invoice data is encrypted, also For:
By scanning the invoice to be certified, the invoice data of the invoice to be certified is obtained;
By Public Key Infrastructure PKI technology, the invoice data is encrypted.
Preferably, the tax controlling equipment includes Golden Taxes disk and tax control tray.
Preferably, the authentication unit is used to verify the invoice data to be certified, is also used to:
The certificate server verified to the invoice data to be certified is multiple;
The load state of multiple certificate servers is monitored;
The certificate server of preferential selection low-load verifies the invoice data to be certified.
Preferably, the authentication unit is also used to:
The invoice data to be certified is received by receiving system;
The load of the multiple certificate server is judged by the receiving system, it is preferential to select recognizing for low-load Server is demonstrate,proved, and the invoice data to be certified is sent to the certificate server by selection.
Technical solution of the present invention provides a kind of safety access method and system for being authenticated to invoice data, wherein Method includes: to obtain invoice data to be certified, and invoice data is encrypted, and obtains the encryption invoice data by encryption; When exist connect with tax office secure accessing channel when, be based on secure accessing channel, read tax controlling equipment in enterprise's certificate with Enterprise's identification information, and handshake request is sent to secure accessing channel;After handshake request is by verifying, generating includes encryption hair The communication message of ticket data after being parsed communication message by secure accessing channel, obtains invoice data to be certified;It treats Certification invoice data is verified.Technical solution of the present invention is on the basis of existing authentication web PKI encryption technology, by enterprise Existing Golden Taxes disk or tax control tray obtain enterprise's certificate, by the existing SSL exit passageway of tax local side+unification receiving system mould Formula realizes that safety is logical by increasing client reading tax disk informational function under the premise of not increasing enterprise and tax office burden The handshake operation in road docks secure accessing channel interface by client and realizes authentication web business, so that recognizing of using of enterprise A SSL secure connection channel is established between card client and tax local side certificate server system, realizes enterprises end to tax local side Safety certification and Data Encryption Transmission ensure tax office system and enterprise itself to improve the safety of invoice authentication web Information security.
Detailed description of the invention
By reference to the following drawings, exemplary embodiments of the present invention can be more fully understood by:
Fig. 1 is the safety access method process for being authenticated to invoice data according to the preferred embodiment for the present invention Figure;
Fig. 2 is the secure accessing protocol procedures for being authenticated to invoice data according to the preferred embodiment for the present invention Figure;
Fig. 3 is the unified receiving system service message according to the preferred embodiment for the present invention;
Fig. 4 is the unified receiving system technology message according to the preferred embodiment for the present invention;And
Fig. 5 is the safety access system structure for being authenticated to invoice data according to the preferred embodiment for the present invention Figure.
Specific embodiment
Exemplary embodiments of the present invention are introduced referring now to the drawings, however, the present invention can use many different shapes Formula is implemented, and is not limited to the embodiment described herein, and to provide these embodiments be at large and fully disclose The present invention, and the scope of the present invention is sufficiently conveyed to person of ordinary skill in the field.Show for what is be illustrated in the accompanying drawings Term in example property embodiment is not limitation of the invention.In the accompanying drawings, identical cells/elements use identical attached Icon note.
Unless otherwise indicated, term (including scientific and technical terminology) used herein has person of ordinary skill in the field It is common to understand meaning.Further it will be understood that with the term that usually used dictionary limits, should be understood as and its The context of related fields has consistent meaning, and is not construed as Utopian or too formal meaning.
Fig. 1 is the safety access method process for being authenticated to invoice data according to the preferred embodiment for the present invention Figure.Embodiment of the present invention proposed on the basis of existing authentication web PKI encryption technology, do not increasing enterprise and tax office Under the premise of burden, the handshake operation for taking enterprise's certificate to complete exit passageway is examined and seized by the existing tax of enterprise, so that enterprise makes Authentication Client by SSL secure connection channel and tax local side certificate server system connectivity and can carry out data friendship Mutually, to realize that enterprises end to the safety certification and Data Encryption Transmission of tax local side, improves the safety of invoice authentication web, protects Hinder the information security of tax office system and enterprise itself.The tax controlling equipment of the application includes Golden Taxes disk and tax control tray.As shown in Figure 1, A kind of safety access method for being authenticated to invoice data, method include:
Preferably, in step 101: obtaining invoice data to be certified, and invoice data is encrypted, obtain by encryption Encryption invoice data.Preferably, secure accessing channel is SSL two-way authentication exit passageway.Preferably, invoice to be certified is obtained Data, and invoice data is encrypted, comprising: by scanning invoice to be certified, obtain the invoice data of invoice to be certified;It is logical Public Key Infrastructure PKI technology is crossed, invoice data is encrypted.
The application of the application embodiment is obtained by scanning invoice data by the client that network carries out invoice authentication, and Cooperate user's manual correction, gets invoice information to be certified.To make invoice data guarantee that safe transmission, the application will acquire Invoice information to be certified is simultaneously encrypted.The invoice number that the application obtains authentication web client by invoice scanning According to, using Public Key Infrastructure PKI technology (Public Key Infrastructure), i.e. symmetric cryptosystem DES with it is non-right The cipher mode for claiming encryption technology RSA to combine, encrypts network transmission information to be certified.
Preferably, in step 102: when there is the secure accessing channel connecting with tax office, being based on secure accessing channel, reading The enterprise's certificate and enterprise's identification information in tax controlling equipment are taken, and sends handshake request to secure accessing channel.
The application connects the service of tax office by secure accessing mode by the way that whether the detection of authentication web client currently has Channel, and user has been inserted into Golden Taxes disk or tax control tray, if there is there are secure accessing modes then to use safety access method complete At subsequent authentication related functions;Channel is accepted by original if not and connects the service of tax office.The application uses secure accessing Method connects the mode of tax office service, reads duty paragraph, certificate and the tax reel number in Golden Taxes disk or tax control tray by client, is used for The handshake operation of secure accessing.
Preferably, in step 103: after handshake request is by verifying, generating includes the communication message for encrypting invoice data, After communication message being parsed by secure accessing channel, obtain invoice data to be certified.The application authentication web client Unify receiving system requirement according to tax office, spell technology message and service message according to different business function, and to secure accessing Send handshake request.Specific message format is referring to Fig. 3 and Fig. 4.After secure accessing channel receives request, data parsing, label are completed Name sign test and certificate verification function.Tax office is accessed after being verified unifies receiving system.
Preferably, in step 104: being verified to invoice data to be certified.Preferably, invoice data to be certified is carried out Verifying, comprising: the certificate server verified to invoice data to be certified is multiple;To the load shape of multiple certificate servers Condition is monitored;The certificate server of preferential selection low-load verifies invoice data to be certified.Preferably, further includes: Invoice data to be certified is received by receiving system;The load of multiple certificate servers is judged by receiving system, it is excellent The certificate server of low-load is first selected, and invoice data to be certified is sent to the certificate server by selection.
Unified receiving system in the application is according to load balancing, by the authentication processing system of request forwarding tax local side Intranet System.Authentication processing system completes the decryption and certification of invoice information to be certified, and unification is returned to after finally encrypting authentication result Receiving system.Authentication result is finally returned to authentication web client, client by secure accessing channel by unified receiving system End parsing provides whether user authenticates the prompt passed through after returning the result.It is finally completed the identifying procedure of an invoice.
Fig. 2 is the secure accessing protocol procedures for being authenticated to invoice data according to the preferred embodiment for the present invention Figure.As shown in Fig. 2, authentication web invoice process are as follows:
Authentication web client obtains invoice information to be certified and is encrypted.Authentication web client passes through invoice Scanning, and cooperate user's manual correction, invoice information to be certified is got, PKI technology (Public Key is used Infrastructure), i.e. the cipher mode that symmetric cryptosystem DES is combined with asymmetric encryption techniques RSA passes network Defeated information to be certified is encrypted.
Whether the detection of authentication web client currently has the channel that the service of tax office is connected by secure accessing mode, and uses Golden Taxes disk or tax control tray have been inserted into family, if there is then safety access method being used to complete subsequent authentication related functions;If not yet Have, channel is accepted by original and connects the service of tax office.Subsequent main description connects the stream of tax office service by secure accessing mode Journey.
For by the way of the service of safety access method connection tax office, client reads the tax in Golden Taxes disk or tax control tray Number, certificate and tax reel number, the handshake operation for secure accessing.
Authentication web client unifies receiving system requirement according to tax office, according to different business function spell technology message and Service message, and handshake request is sent to secure accessing.Specific message format is referring to Fig. 3 and Fig. 4.
After secure accessing channel receives request, data parsing, signature sign test and certificate verification function are completed.After being verified Access tax office unifies receiving system.
Unified receiving system is according to load balancing, by the authentication processing system of request forwarding tax local side Intranet.Authentication processing System completes the decryption and certification of invoice information to be certified, and unified receiving system is returned to after finally encrypting authentication result.
Authentication result is finally returned to authentication web client, client by secure accessing channel by unified receiving system End parsing provides whether user authenticates the prompt passed through after returning the result.It is finally completed the identifying procedure of an invoice.
Fig. 5 is the safety access system structure for being authenticated to invoice data according to the preferred embodiment for the present invention Figure.As shown in figure 5, a kind of safety access system for being authenticated to invoice data, system include:
Acquiring unit 501 is encrypted for obtaining invoice data to be certified, and by invoice data, is obtained by encryption Encryption invoice data.Preferably, secure accessing channel is SSL two-way authentication exit passageway.Preferably, acquiring unit is for obtaining Invoice data to be certified is taken, and invoice data is encrypted, is also used to: by scanning invoice to be certified, obtaining hair to be certified The invoice data of ticket;By Public Key Infrastructure PKI technology, invoice data is encrypted.Preferably, tax controlling equipment includes gold Tax disk and tax control tray.
The acquiring unit 501 of the application embodiment is obtained by scanning hair by the client that network carries out invoice authentication Ticket data, and user is cooperated just, to get invoice information to be certified by hand.To make invoice data guarantee safe transmission, this Shen It please will acquire invoice information to be certified and be encrypted.The application obtains authentication web client by invoice scanning Invoice data uses Public Key Infrastructure PKI technology (Public Key Infrastructure), i.e. symmetric cryptosystem DES With the cipher mode that asymmetric encryption techniques RSA is combined, network transmission information to be certified is encrypted.
Request unit 502 is read for being based on secure accessing channel when there is the secure accessing channel connecting with tax office The enterprise's certificate and enterprise's identification information in tax controlling equipment are taken, and sends handshake request to secure accessing channel.The application request Whether unit 502 currently has the channel that the service of tax office is connected by secure accessing mode by the detection of authentication web client, and And user has been inserted into Golden Taxes disk or tax control tray, if there is there are secure accessing mode, then to use safety access method to complete subsequent Authentication related functions;Channel is accepted by original if not and connects the service of tax office.The application is connected using safety access method The mode of tax office service reads duty paragraph, certificate and the tax reel number in Golden Taxes disk or tax control tray by client, is used for secure accessing Handshake operation.
Resolution unit 503, for generating the communication message including encryption invoice data after handshake request is by verifying, After communication message being parsed by secure accessing channel, obtain invoice data to be certified.The application authentication web client Unify receiving system requirement according to tax office, spell technology message and service message according to different business function, and to secure accessing Send handshake request.Specific message format is referring to Fig. 3 and Fig. 4.After secure accessing channel receives request, data parsing, label are completed Name sign test and certificate verification function.Tax office is accessed after being verified unifies receiving system.
Authentication unit 504, for being verified to invoice data to be certified.Preferably, authentication unit 504 is recognized for treating Card invoice data is verified, and is also used to: the certificate server verified to invoice data to be certified is multiple;Recognize multiple The load state of card server is monitored;The certificate server of preferential selection low-load tests invoice data to be certified Card.Preferably, authentication unit 504 is also used to: receiving invoice data to be certified by receiving system;By receiving system to multiple The load of certificate server is judged, the certificate server of low-load is preferentially selected, and invoice data to be certified is sent to By the certificate server of selection.The application authentication unit passes through unified receiving system according to load balancing, and request is forwarded tax The authentication processing system of local side Intranet.Authentication processing system completes the decryption and certification of invoice information to be certified, finally will certification As a result unified receiving system is returned to after encrypting.Unified receiving system is finally returned to authentication result by secure accessing channel Provide whether user authenticates the prompt passed through after giving authentication web client, client parsing to return the result.It is finally completed primary The identifying procedure of invoice.
The application authentication web client detects whether the channel that the service of tax office is connected by secure accessing mode automatically, If there is then secure accessing mode being used to complete subsequent authentication related functions;Channel is accepted by original if not and connects tax Local side service.The application is demonstrate,proved by using secure accessing mode by reading from the existing Golden Taxes disk/tax control tray of enterprise of paying taxes Book accesses tax local side Intranet using the existing SSL exit passageway of the certificate toll local side+unification Acceptance Platform channel.This Shen Data parsing, signature sign test and certificate verification function are please completed by SSL exit passageway, does not conflict with original business, recognizes on the net Card client only needs to send respective request according to message format.The application considers that most of enterprise can be at the monthly the end of month It concentrates and carries out the of that month invoice authentication for needing to deduct and result queries work, every the end of month certificate server pressure is larger, therefore To load balance process is increased between the receiving system and processing system of tax local side, alleviate certificate server pressure.
The present invention is described by reference to a small amount of embodiment.However, it is known in those skilled in the art, as Defined by subsidiary Patent right requirement, in addition to the present invention other embodiments disclosed above equally fall in it is of the invention In range.
Normally, all terms used in the claims are all solved according to them in the common meaning of technical field It releases, unless in addition clearly being defined wherein.All references " one/described/be somebody's turn to do [device, component etc.] " are all opened ground At least one example being construed in described device, component etc., unless otherwise expressly specified.Any method disclosed herein Step need not all be run with disclosed accurate sequence, unless explicitly stated otherwise.

Claims (12)

1. a kind of safety access method for being authenticated to invoice data, which comprises
Invoice data to be certified is obtained, and the invoice data is encrypted, obtains the encryption invoice data by encryption;
When there is the secure accessing channel connecting with tax office, it being based on the secure accessing channel, reading the enterprise in tax controlling equipment Industry certificate and enterprise's identification information, and handshake request is sent to the secure accessing channel;
After the handshake request is by verifying, generating includes the communication message for encrypting invoice data, passes through the secure accessing After channel is parsed the communication message, invoice data to be certified is obtained;
The invoice data to be certified is verified.
2. according to the method described in claim 1, the secure accessing channel is SSL two-way authentication exit passageway.
3. according to the method described in claim 1, described obtain invoice data to be certified, and the invoice data is added It is close, comprising:
By scanning the invoice to be certified, the invoice data of the invoice to be certified is obtained;
By Public Key Infrastructure PKI technology, the invoice data is encrypted.
4. according to the method described in claim 1, the tax controlling equipment includes Golden Taxes disk and tax control tray.
5. according to the method described in claim 1, described verify the invoice data to be certified, comprising:
The certificate server verified to the invoice data to be certified is multiple;
The load state of multiple certificate servers is monitored;
The certificate server of preferential selection low-load verifies the invoice data to be certified.
6. according to the method described in claim 5, further include:
The invoice data to be certified is received by receiving system;
The load of the multiple certificate server is judged by the receiving system, the preferential certification clothes for selecting low-load It is engaged in device, and the invoice data to be certified is sent to the certificate server by selection.
7. a kind of safety access system for being authenticated to invoice data, the system comprises:
Acquiring unit is encrypted for obtaining invoice data to be certified, and by the invoice data, obtains adding by encryption Close invoice data;
Request unit reads tax for being based on the secure accessing channel when there is the secure accessing channel connecting with tax office The enterprise's certificate and enterprise's identification information in equipment are controlled, and sends handshake request to the secure accessing channel;
Resolution unit, for generating the communication message including encryption invoice data, passing through after the handshake request is by verifying After the secure accessing channel is parsed the communication message, invoice data to be certified is obtained;
Authentication unit, for being verified to the invoice data to be certified.
8. system according to claim 7, the secure accessing channel is SSL two-way authentication exit passageway.
9. system according to claim 7, the acquiring unit is for obtaining invoice data to be certified, and by the invoice Data are encrypted, and are also used to:
By scanning the invoice to be certified, the invoice data of the invoice to be certified is obtained;
By Public Key Infrastructure PKI technology, the invoice data is encrypted.
10. system according to claim 7, the tax controlling equipment includes Golden Taxes disk and tax control tray.
11. system according to claim 7, the authentication unit is used to verify the invoice data to be certified, It is also used to:
The certificate server verified to the invoice data to be certified is multiple;
The load state of multiple certificate servers is monitored;
The certificate server of preferential selection low-load verifies the invoice data to be certified.
12. system according to claim 11, the authentication unit is also used to:
The invoice data to be certified is received by receiving system;
The load of the multiple certificate server is judged by the receiving system, the preferential certification clothes for selecting low-load It is engaged in device, and the invoice data to be certified is sent to the certificate server by selection.
CN201811563792.8A 2018-12-20 2018-12-20 A kind of safety access method and system for being authenticated to invoice data Pending CN109561098A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811563792.8A CN109561098A (en) 2018-12-20 2018-12-20 A kind of safety access method and system for being authenticated to invoice data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811563792.8A CN109561098A (en) 2018-12-20 2018-12-20 A kind of safety access method and system for being authenticated to invoice data

Publications (1)

Publication Number Publication Date
CN109561098A true CN109561098A (en) 2019-04-02

Family

ID=65870484

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811563792.8A Pending CN109561098A (en) 2018-12-20 2018-12-20 A kind of safety access method and system for being authenticated to invoice data

Country Status (1)

Country Link
CN (1) CN109561098A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111127673A (en) * 2019-12-27 2020-05-08 航天信息股份有限公司 Invoice self-service authentication method and system supporting high-speed scanner
CN111915416A (en) * 2020-06-28 2020-11-10 航天信息股份有限公司 Method and system for authenticating invoice based on micro-service
WO2023273978A1 (en) * 2021-06-29 2023-01-05 International Business Machines Corporation Scalable authentication management

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1372096A2 (en) * 2002-06-10 2003-12-17 Ken Sakamura IC card and authentication method in electronic ticket distribution system
CN102244575A (en) * 2010-05-10 2011-11-16 航天信息股份有限公司 Secure transmission system and method for online tax filling data of value-added tax
CN102479412A (en) * 2010-11-26 2012-05-30 航天信息股份有限公司 Processing method and system of network invoicing data as well as tax control device and handling server
CN106997555A (en) * 2016-01-26 2017-08-01 航天信息股份有限公司 A kind of invoice lotting network processing method based on taxation control system
CN108243220A (en) * 2016-12-26 2018-07-03 航天信息股份有限公司 A kind of invoice issuing method and system of the support polymorphic type invoice terminal based on tax control server

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1372096A2 (en) * 2002-06-10 2003-12-17 Ken Sakamura IC card and authentication method in electronic ticket distribution system
CN102244575A (en) * 2010-05-10 2011-11-16 航天信息股份有限公司 Secure transmission system and method for online tax filling data of value-added tax
CN102479412A (en) * 2010-11-26 2012-05-30 航天信息股份有限公司 Processing method and system of network invoicing data as well as tax control device and handling server
CN106997555A (en) * 2016-01-26 2017-08-01 航天信息股份有限公司 A kind of invoice lotting network processing method based on taxation control system
CN108243220A (en) * 2016-12-26 2018-07-03 航天信息股份有限公司 A kind of invoice issuing method and system of the support polymorphic type invoice terminal based on tax control server

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111127673A (en) * 2019-12-27 2020-05-08 航天信息股份有限公司 Invoice self-service authentication method and system supporting high-speed scanner
CN111915416A (en) * 2020-06-28 2020-11-10 航天信息股份有限公司 Method and system for authenticating invoice based on micro-service
WO2023273978A1 (en) * 2021-06-29 2023-01-05 International Business Machines Corporation Scalable authentication management
US11777944B2 (en) 2021-06-29 2023-10-03 International Business Machines Corporation Scalable authentication management

Similar Documents

Publication Publication Date Title
KR102431834B1 (en) System and method for carrying strong authentication events over different channels
JP4301482B2 (en) Server, information processing apparatus, access control system and method thereof
US7627896B2 (en) Security system providing methodology for cooperative enforcement of security policies during SSL sessions
US10608816B2 (en) Authentication system for enhancing network security
US7747856B2 (en) Session ticket authentication scheme
US8812851B2 (en) Method for reading an attribute from an ID token
US7003480B2 (en) GUMP: grand unified meta-protocol for simple standards-based electronic commerce transactions
AU2010272570B2 (en) Method for reading attributes from an ID token
US9665868B2 (en) One-time use password systems and methods
US8433914B1 (en) Multi-channel transaction signing
JP4996085B2 (en) Service providing apparatus and program
US20010034836A1 (en) System for secure certification of network
JP7083892B2 (en) Mobile authentication interoperability of digital certificates
US20100191626A1 (en) Financial transaction system
CN109684801B (en) Method and device for generating, issuing and verifying electronic certificate
JP2002164884A (en) Proxy server, electronic signature system, electronic signature verification system, network system, electronic signature method, electronic signature verification method, recording medium and program transmission device
MX2011002423A (en) Authorization of server operations.
CN107113613B (en) Server, mobile terminal, network real-name authentication system and method
CN111832005B (en) Application authorization method, application authorization device and electronic equipment
US9596228B2 (en) Methods and systems for handling trusted content from various service providers
CN109561098A (en) A kind of safety access method and system for being authenticated to invoice data
CN109981287A (en) A kind of code signature method and its storage medium
EP3320666B1 (en) Method for establishing protected electronic communication, secure transfer and processing of information among three or more subjects
CN112565172B (en) Control method, information processing apparatus, and information processing system
JP4510392B2 (en) Service providing system for personal information authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20190402

RJ01 Rejection of invention patent application after publication