CN109637001A - Method, apparatus, terminal and the storage medium of invoice authentication - Google Patents

Method, apparatus, terminal and the storage medium of invoice authentication Download PDF

Info

Publication number
CN109637001A
CN109637001A CN201811625212.3A CN201811625212A CN109637001A CN 109637001 A CN109637001 A CN 109637001A CN 201811625212 A CN201811625212 A CN 201811625212A CN 109637001 A CN109637001 A CN 109637001A
Authority
CN
China
Prior art keywords
information
authentication
invoice
invoice authentication
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811625212.3A
Other languages
Chinese (zh)
Inventor
杨学营
楚五斌
董红顺
刘鹏
宋颖
陈荣兴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201811625212.3A priority Critical patent/CN109637001A/en
Publication of CN109637001A publication Critical patent/CN109637001A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07DHANDLING OF COINS OR VALUABLE PAPERS, e.g. TESTING, SORTING BY DENOMINATIONS, COUNTING, DISPENSING, CHANGING OR DEPOSITING
    • G07D7/00Testing specially adapted to determine the identity or genuineness of valuable papers or for segregating those which are unacceptable, e.g. banknotes that are alien to a currency
    • G07D7/20Testing patterns thereon
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/40Document-oriented image-based pattern recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/10Character recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Multimedia (AREA)
  • Artificial Intelligence (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Present disclose provides a kind of method, apparatus of invoice authentication, terminal and storage mediums, and the efficiency for solving invoice authentication in the prior art is lower, time-consuming and laborious technical problem.The method of the invoice authentication includes the identity information for obtaining certification user;It determines the living object in preset range, and obtains the image information of the living object;Authentication is carried out to the certification user according to the identity information and described image information;After the authentication passes through, the invoice authentication information of invoice to be certified is obtained;Invoice authentication is carried out according to the invoice authentication information.This method provided by the invention is not necessarily to carry out mutual authentication by authentication window, saves the operating time of invoice authentication, improves the efficiency of invoice authentication.

Description

Method, apparatus, terminal and the storage medium of invoice authentication
Technical field
This disclosure relates to invoice authentication field, and in particular, to method, apparatus, terminal and the storage of invoice authentication are situated between Matter.
Background technique
Invoice authentication refers to the value-added tax that the anti-false tax-controlled system that the tax authority obtains value-added tax general taxpayer is issued The offsetting slips of special invoice and transport invoice offsetting slip, its ciphertext and plaintext image are voluntarily acquired using scanner, with identification skill Art converts images into electronic data, and then invoice ciphertext is decrypted, and checks one by one in plain text with invoice, to differentiate that it is true Pseudo- process, does not include forgery prevention and tax control authentication subsystem VAT invoice offsetting slip information enterprise acquisition mode.
In the prior art, invoice authentication needs toll office window to carry out invoice authentication, is limited to hall business hours, window The mutual authentications such as dispute caused by the efficiency of mouth clerical worker and the communication of window office mode personnel and enterprise clerical worker have some setbacks Limitation, cause the efficiency of invoice authentication lower, it is time-consuming and laborious.
Summary of the invention
In order to solve the above-mentioned technical problem, present disclose provides a kind of method, apparatus of invoice authentication, terminal and storages Medium.
To achieve the goals above, in a first aspect, the disclosure provides a kind of method of invoice authentication, comprising the following steps: Obtain the identity information of certification user;It determines the living object in preset range, and obtains the image information of the living object; Authentication is carried out to the certification user according to the identity information and described image information;Pass through in the authentication Afterwards, the invoice authentication information of invoice to be certified is obtained;Invoice authentication is carried out according to the invoice authentication information.
Optionally, described that authentication packet is carried out to the certification user according to the identity information and described image information It includes: obtaining the user images of the certification user from the identity information;Determine described image information and the identity image Whether match;When described image information and the user images match, determine that the authentication passes through.
Optionally, it is described according to the invoice authentication information carry out invoice authentication include: from the invoice authentication information Obtain cipher-text information and cleartext information;The cipher-text information is decrypted to obtain cipher-text information;In the cipher-text information and institute State cleartext information it is identical when, determine that the invoice authentication passes through.
Optionally, the living object in the determining preset range, and the image information for obtaining the living object includes: The living object in the preset range is detected by infrared sensor, and acquires the figure of the living object by photographic device As information.
Second aspect, the disclosure also provide a kind of device of invoice authentication, and described device includes: identity information input mould Block, for obtaining the identity information of certification user;Image information input module, for determining the living object in preset range, And obtain the image information of the living object;Authentication module, for according to the identity information and described image information Authentication is carried out to the certification user;Authentication information obtains module, for obtaining wait recognize after the authentication passes through Demonstrate,prove the invoice information of invoice;Invoice authentication module, for carrying out invoice authentication according to the invoice authentication information.
Optionally, the authentication module, for obtaining user's figure of the certification user from the identity information Picture, and determine whether described image information and the identity image match, it is matched in described image information and the user images When, determine that the authentication passes through.
Optionally, the invoice authentication module, for obtaining cipher-text information from the invoice authentication information and believing in plain text Breath, and the cipher-text information is decrypted to obtain cipher-text information, when the cipher-text information is identical as the cleartext information, really The fixed invoice authentication passes through.
Optionally, described image MIM message input module, for detecting the work in the preset range by infrared sensor Body target, and acquire by photographic device the image information of the living object.
The third aspect, the disclosure provide a kind of terminal of invoice authentication, and the terminal includes such as any of the above-described dress It sets.
Fourth aspect, the disclosure provide a kind of computer readable storage medium, are stored thereon with the computer program program The step of any of the above-described the method is realized when being executed by processor.
Through the above technical solutions, terminal determines the work in preset range by the identity information of acquisition personnel to be certified Body target, and obtain the image information of the living object;According to the identity information and described image information to the certification User carries out authentication and the invoice authentication information of invoice to be certified is obtained, according to the hair after the authentication passes through Ticket authentication information carries out invoice authentication.In this way, capableing of the identity information and invoice of automatic collection user when carrying out invoice authentication Authentication information carries out invoice authentication, without carrying out mutual authentication by authentication window, saves the operating time of invoice authentication, mentions The high efficiency of invoice authentication.
Other feature and advantage of the disclosure will the following detailed description will be given in the detailed implementation section.
Detailed description of the invention
Attached drawing is and to constitute part of specification for providing further understanding of the disclosure, with following tool Body embodiment is used to explain the disclosure together, but does not constitute the limitation to the disclosure.In the accompanying drawings:
Fig. 1 is a kind of flow chart of the method for invoice authentication shown in one exemplary embodiment of the disclosure.
Fig. 2 is the flow chart of the method for another invoice authentication shown in one exemplary embodiment of the disclosure.
A kind of structural block diagram of the device for invoice authentication that Fig. 3 embodiment of the present disclosure provides.
Fig. 4 is a kind of structural block diagram for invoice authentication that open embodiment provides.
Specific embodiment
It is described in detail below in conjunction with specific embodiment of the attached drawing to the disclosure.It should be understood that this place is retouched The specific embodiment stated is only used for describing and explaining the disclosure, is not limited to the disclosure.
Fig. 1 is a kind of method of invoice authentication shown in one exemplary embodiment of the disclosure, as shown in Figure 1, this method can To be applied to invoice authentication terminal, comprising the following steps:
S101, the identity information for obtaining certification user.
Wherein, which may include the information such as ID card No., name, gender, user images, in this step In, the identity card of user can be authenticated by obtaining, obtains the identity information, illustratively, can be read and be recognized by scanning means The ID card information for demonstrate,proving user, to get the identity information.
For example, user can place identity card after triggering invoice authentication by the touch screen of the invoice authentication terminal To identity card scanning area, scanning means can pass through OCR (Optical Character after scanning to the identity card Recognition, optical character identification) technology identify the identity card chip storage ID card No., name, gender, user The identity informations such as image.
It should be noted that identifying that identity information can be with reference in the prior art to the knowledge of identity information by OCR technique Not, details are not described herein again.
S102, it determines living object in preset range, and obtains the image information of the living object.
Wherein, which is provided with infrared sensor and photographic device, in this step, can be by infrared The living object of (being equivalent to preset range) in front of sensor sensing invoice authentication terminal, and the work is got by photographic device The image information of body target.
It should be noted that the photographic device can be binocular camera, to improve the accuracy for obtaining image information.
S103, authentication is carried out to certification user according to the identity information and the image information.
In this step, the user images of certification user can be obtained from the identity information, and determine image letter Whether breath and the identity image match, and when the image information and the user images match, determine that the authentication passes through.
In one possible implementation, the matching degree that user images and identity image can be calculated, in the matching degree When more than or equal to preset matching degree threshold value, the image information and user images matching are determined, be less than in the matching degree pre- If when matching degree threshold value, determining that the image information and the user images mismatch.
S104, after the authentication passes through, obtain the invoice authentication information of invoice to be certified.
Wherein, which may include cleartext information and cipher-text information.
In this step, after authentication passes through, invoice authentication terminal notifying authenticates user and inputs invoice authentication letter Breath, at this point, invoice to be certified can be placed into invoice scanning area by certification user, invoice authentication terminal scans the hair to be certified Ticket obtains invoice pictorial information, and identifies that invoice pictorial information obtains the invoice authentication information by OCR technique.
S105, invoice authentication is carried out according to the invoice authentication information.
In this step, cipher-text information and cleartext information can be obtained from the invoice authentication information, and the ciphertext is believed Breath is decrypted to obtain cipher-text information, when the cipher-text information is identical as the cleartext information, determines that the invoice authentication passes through.
Using the above method, when carrying out invoice authentication, it is capable of the identity information and invoice authentication letter of automatic collection user Breath carries out invoice authentication, without carrying out mutual authentication by authentication window, saves the operating time of invoice authentication, improves hair The efficiency of ticket certification.
Fig. 2 is a kind of method of invoice authentication shown in one exemplary embodiment of the disclosure, as shown in Fig. 2, this method can To be applied to invoice authentication terminal, comprising the following steps:
S201, invoice authentication terminal obtain the identity information of certification user.
Wherein, which may include the information such as ID card No., name, gender, user images, in this step In, the identity card of user can be authenticated by obtaining, obtains the identity information, illustratively, can be read and be recognized by scanning means The ID card information for demonstrate,proving user, to get the identity information.
Illustratively, user can put identity card after triggering invoice authentication by the touch screen of the invoice authentication terminal Identity card scanning area is set, scanning means can identify the identity card chip after scanning to the identity card by OCR technique The identity informations such as ID card No., name, gender, the user images of storage.
For example, invoice authentication terminal can show " motor vehicle invoice authentication " or " VAT invoice certification " etc. to user Text information reminds certification user's operation;Authenticate user click " motor vehicle invoice authentication " or " VAT invoice certification " it Afterwards, invoice authentication terminal can show authentication prompt information to user, prompt user that identity card is placed on identity card and sweep Retouch region.
It should be noted that identifying that identity information can be with reference in the prior art to the knowledge of identity information by OCR technique Not, details are not described herein again.
S202, invoice authentication terminal determine the living object in preset range, and obtain the image information of the living object.
Wherein, which is provided with infrared sensor and photographic device, in this step, can be by infrared The living object of (being equivalent to preset range) in front of sensor sensing invoice authentication terminal, and the work is got by photographic device The image information of body target, in this way, by identifying that living object can determine whether operating invoice authentication terminal at this time It is certification user.
It should be noted that the photographic device can be binocular camera, to improve the accuracy for obtaining image information.
S203, invoice authentication terminal obtain the user images of certification user from the identity information.
S204, invoice authentication terminal determine whether the image information and the identity image match.
In one possible implementation, the matching degree that user images and identity image can be calculated, in the matching degree When more than or equal to preset matching degree threshold value, the image information and user images matching are determined, be less than in the matching degree pre- If when matching degree threshold value, determining that the image information and the user images mismatch.
It when the image information and the user images match, determines that the authentication passes through, and executes step S205 to step Rapid S208;
When the image information and the user images mismatch, determine that the authentication does not pass through.
S205, invoice authentication terminal obtain the invoice authentication information of invoice to be certified.
Wherein, which may include cleartext information and cipher-text information.
In this step, after authentication passes through, invoice authentication terminal notifying authenticates user and inputs invoice authentication letter Breath, at this point, invoice to be certified can be placed into invoice scanning area by certification user, invoice authentication terminal scans the hair to be certified Ticket obtains invoice pictorial information, and identifies that invoice pictorial information obtains the invoice authentication information by OCR technique.
S206, invoice authentication terminal obtain cipher-text information and cleartext information from the invoice authentication information.
S207, invoice authentication terminal are decrypted to obtain cipher-text information to the cipher-text information.
S208, invoice authentication terminal determine that the invoice authentication passes through when the cipher-text information is identical as the cleartext information.
Using the above method, when carrying out invoice authentication, it is capable of the identity information and invoice authentication letter of automatic collection user Breath carries out invoice authentication, without carrying out mutual authentication by authentication window, saves the operating time of invoice authentication, improves hair The efficiency of ticket certification.
It should be noted that for simple description, therefore, it is stated as a series of dynamic for above method embodiment It combines, but those skilled in the art should understand that, the present invention is not limited by the sequence of acts described.Secondly, this Field technical staff also should be aware of, and the embodiments described in the specification are all preferred embodiments, it is related movement and Module is not necessarily essential to the invention.
Fig. 3 is a kind of device for invoice authentication that the embodiment of the present disclosure provides, as shown in Figure 3, comprising:
Identity information input module 301, for obtaining the identity information of certification user;
Image information input module 302 for determining the living object in preset range, and obtains the figure of the living object As information;
Authentication module 303 is recognized for carrying out identity to certification user according to the identity information and the image information Card;
Authentication information obtains module 304, for obtaining the invoice information of invoice to be certified after the authentication passes through;
Invoice authentication module 305, for carrying out invoice authentication according to the invoice authentication information.
Optionally, the authentication module 303, for obtaining the user images of certification user from the identity information, And determine whether the image information and the identity image match, when the image information and the user images match, determine the body Part certification passes through.
Optionally, invoice authentication module 305, for obtaining cipher-text information from the invoice authentication information and believing in plain text Breath, and the cipher-text information is decrypted to obtain cipher-text information, when the cipher-text information is identical as the cleartext information, determine the hair Ticket certification passes through.
Optionally, image information input module 302, for detecting the living body in the preset range by infrared sensor Target, and acquire by photographic device the image information of the living object.
Using above-mentioned apparatus, when carrying out invoice authentication, it is capable of the identity information and invoice authentication letter of automatic collection user Breath carries out invoice authentication, without carrying out mutual authentication by authentication window, saves the operating time of invoice authentication, improves hair The efficiency of ticket certification.
About the device in above-described embodiment, wherein modules execute the concrete mode of operation in related this method Embodiment in be described in detail, no detailed explanation will be given here.
Fig. 4 is a kind of block diagram of invoice authentication terminal 400 shown according to an exemplary embodiment.Referring to Fig. 4, invoice is recognized Demonstrate,proving terminal 400 may include following one or more components: processing component 402, memory 404, electric power assembly 406, multimedia Component 408, audio component 410, the interface 412 of input/output (I/O), sensor module 414 and communication component 416.
Processing component 402 usually control invoice authentication terminal 400 integrated operation, such as with display, call, data Communication, camera operation and record operate associated operation.Processing component 402 may include one or more processors 420 It executes instruction, to complete all or part of the steps of the method for above-mentioned invoice authentication.In addition, processing component 402 may include one A or multiple modules, convenient for the interaction between processing component 402 and other assemblies.For example, processing component 402 may include more matchmakers Module, to facilitate the interaction between multimedia component 408 and processing component 402.
Memory 404 is configured as storing various types of data to support the operation in invoice authentication terminal 400.These The example of data includes the instruction of any application or method for operating in invoice authentication terminal 400, contacts number According to, telephone book data, message, picture, video etc..Memory 404 can be by any kind of volatibility or non-volatile memories Equipment or their combination are realized, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), Erasable Programmable Read Only Memory EPROM (EPROM), programmable read only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, disk or CD.
Electric power assembly 406 provides electric power for the various assemblies of invoice authentication terminal 400.Electric power assembly 406 may include electricity Management system, one or more power supplys and other are associated with electric power is generated, managed, and distributed for invoice authentication terminal 400 Component.
Multimedia component 408 includes the screen of one output interface of offer between the invoice authentication terminal 400 and user Curtain.In some embodiments, screen may include liquid crystal display (LCD) and touch panel (TP).If screen includes touching Panel, screen may be implemented as touch screen, to receive input signal from the user.Touch panel includes one or more touchings Sensor is touched to sense the gesture on touch, slide, and touch panel.The touch sensor can not only sense touch or sliding The boundary of movement, but also detect duration and pressure relevant to the touch or slide.In some embodiments, more Media component 408 includes a front camera and/or rear camera.When invoice authentication terminal 400 is in operation mode, such as When screening-mode or video mode, front camera and/or rear camera can receive external multi-medium data.Before each Setting camera and rear camera can be a fixed optical lens system or has focusing and optical zoom capabilities.
Audio component 410 is configured as output and/or input audio signal.For example, audio component 410 includes a Mike Wind (MIC), when invoice authentication terminal 400 is in operation mode, when such as call mode, recording mode, and voice recognition mode, wheat Gram wind is configured as receiving external audio signal.The received audio signal can be further stored in memory 404 or warp It is sent by communication component 416.In some embodiments, audio component 410 further includes a loudspeaker, for exporting audio letter Number.
I/O interface 412 provides interface between processing component 402 and peripheral interface module, and above-mentioned peripheral interface module can To be keyboard, click wheel, button etc..These buttons may include, but are not limited to: home button, volume button, start button and lock Determine button.
Sensor module 414 includes one or more sensors, for providing various aspects for invoice authentication terminal 400 Status assessment.For example, sensor module 414 can detecte the state that opens/closes of invoice authentication terminal 400, the phase of component To positioning, such as the component is the display and keypad of invoice authentication terminal 400, and sensor module 414 can also detect hair Ticket authenticates the position change of 400 1 components of terminal 400 or invoice authentication terminal, and user contacts with invoice authentication terminal 400 Existence or non-existence, the temperature change in 400 orientation of invoice authentication terminal or acceleration/deceleration and invoice authentication terminal 400.Sensor Component 414 may include proximity sensor, be configured to detect the presence of nearby objects without any physical contact. Sensor module 414 can also include optical sensor, such as CMOS or ccd image sensor, for using in imaging applications.? In some embodiments, which can also include acceleration transducer, gyro sensor, Magnetic Sensor, pressure Sensor or temperature sensor.
Communication component 416 is configured to facilitate wired or wireless way between invoice authentication terminal 400 and other equipment Communication.Invoice authentication terminal 400 can access the wireless network based on communication standard, such as WiFi, 2G or 3G or their group It closes.In one exemplary embodiment, communication component 416 receives the broadcast from external broadcasting management system via broadcast channel Signal or broadcast related information.In one exemplary embodiment, which further includes near-field communication (NFC) module, To promote short range communication.For example, NFC module can be based on radio frequency identification (RFID) technology, Infrared Data Association (IrDA) technology, Ultra wide band (UWB) technology, bluetooth (BT) technology and other technologies are realized.
In the exemplary embodiment, invoice authentication terminal 400 can be by one or more application specific integrated circuit (ASIC), digital signal processor (DSP), digital signal processing appts (DSPD), programmable logic device (PLD), scene can It programs gate array (FPGA), controller, microcontroller, microprocessor or other electronic components to realize, for executing above-mentioned invoice The method of certification.
In the exemplary embodiment, a kind of non-transitorycomputer readable storage medium including instruction, example are additionally provided It such as include the memory 404 of instruction, above-metioned instruction can be executed by the processor 420 of invoice authentication terminal 400 to complete above-mentioned hair The method of ticket certification.For example, the non-transitorycomputer readable storage medium can be ROM, random access memory (RAM), CD-ROM, tape, floppy disk and optical data storage devices etc..
The preferred embodiment of the disclosure is described in detail in conjunction with attached drawing above, still, the disclosure is not limited to above-mentioned reality The detail in mode is applied, in the range of the technology design of the disclosure, a variety of letters can be carried out to the technical solution of the disclosure Monotropic type, these simple variants belong to the protection scope of the disclosure.
It is further to note that specific technical features described in the above specific embodiments, in not lance In the case where shield, can be combined in any appropriate way, in order to avoid unnecessary repetition, the disclosure to it is various can No further explanation will be given for the combination of energy.
In addition, any combination can also be carried out between a variety of different embodiments of the disclosure, as long as it is without prejudice to originally Disclosed thought equally should be considered as disclosure disclosure of that.

Claims (10)

1. a kind of method of invoice authentication, which comprises the following steps:
Obtain the identity information of certification user;
It determines the living object in preset range, and obtains the image information of the living object;
Authentication is carried out to the certification user according to the identity information and described image information;
After the authentication passes through, the invoice authentication information of invoice to be certified is obtained;
Invoice authentication is carried out according to the invoice authentication information.
2. the method according to claim 1, wherein described according to the identity information and described image information pair The certification user carries out authentication
The user images of the certification user are obtained from the identity information;
Determine whether described image information and the identity image match;
When described image information and the user images match, determine that the authentication passes through.
3. the method according to claim 1, wherein described carry out invoice authentication according to the invoice authentication information Include:
Cipher-text information and cleartext information are obtained from the invoice authentication information;
The cipher-text information is decrypted to obtain cipher-text information;
When the cipher-text information is identical as the cleartext information, determine that the invoice authentication passes through.
4. method according to any one of claims 1 to 3, which is characterized in that the living body mesh in the determining preset range Mark, and the image information for obtaining the living object includes:
The living object in the preset range is detected by infrared sensor, and the living object is acquired by photographic device Image information.
5. a kind of device of invoice authentication, which is characterized in that described device includes:
Identity information input module, for obtaining the identity information of certification user;
Image information input module for determining the living object in preset range, and obtains the image letter of the living object Breath;
Authentication module is recognized for carrying out identity to the certification user according to the identity information and described image information Card;
Authentication information obtains module, for obtaining the invoice information of invoice to be certified after the authentication passes through;
Invoice authentication module, for carrying out invoice authentication according to the invoice authentication information.
6. device according to claim 5, which is characterized in that the authentication module is used for from the identity information The middle user images for obtaining the certification user, and determine whether described image information and the identity image match, described When image information and the user images match, determine that the authentication passes through.
7. device according to claim 5, which is characterized in that the invoice authentication module is used for from the invoice authentication Cipher-text information and cleartext information are obtained in information, and the cipher-text information is decrypted to obtain cipher-text information, in the ciphertext When information is identical as the cleartext information, determine that the invoice authentication passes through.
8. device according to claim 5, which is characterized in that described image MIM message input module, for passing through infrared biography Sensor detects the living object in the preset range, and the image information of the living object is acquired by photographic device.
9. a kind of invoice authentication terminal, which is characterized in that the terminal includes the device as described in claim 5-8 is any.
10. a kind of computer readable storage medium, is stored thereon with computer program, which is characterized in that the program is by processor The step of claim 1-4 any the method is realized when execution.
CN201811625212.3A 2018-12-28 2018-12-28 Method, apparatus, terminal and the storage medium of invoice authentication Pending CN109637001A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811625212.3A CN109637001A (en) 2018-12-28 2018-12-28 Method, apparatus, terminal and the storage medium of invoice authentication

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811625212.3A CN109637001A (en) 2018-12-28 2018-12-28 Method, apparatus, terminal and the storage medium of invoice authentication

Publications (1)

Publication Number Publication Date
CN109637001A true CN109637001A (en) 2019-04-16

Family

ID=66078955

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811625212.3A Pending CN109637001A (en) 2018-12-28 2018-12-28 Method, apparatus, terminal and the storage medium of invoice authentication

Country Status (1)

Country Link
CN (1) CN109637001A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111127673A (en) * 2019-12-27 2020-05-08 航天信息股份有限公司 Invoice self-service authentication method and system supporting high-speed scanner

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634120A (en) * 2013-12-18 2014-03-12 上海市数字证书认证中心有限公司 Method and system for real-name authentication based on face recognition
CN105809814A (en) * 2014-12-30 2016-07-27 航天信息股份有限公司 Invoice certification system supporting multiple invoice types and method
CN106971323A (en) * 2017-03-20 2017-07-21 东港股份有限公司 The method for improving electronic invoice system security
CN108804884A (en) * 2017-05-02 2018-11-13 北京旷视科技有限公司 Identity authentication method, device and computer storage media

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634120A (en) * 2013-12-18 2014-03-12 上海市数字证书认证中心有限公司 Method and system for real-name authentication based on face recognition
CN105809814A (en) * 2014-12-30 2016-07-27 航天信息股份有限公司 Invoice certification system supporting multiple invoice types and method
CN106971323A (en) * 2017-03-20 2017-07-21 东港股份有限公司 The method for improving electronic invoice system security
CN108804884A (en) * 2017-05-02 2018-11-13 北京旷视科技有限公司 Identity authentication method, device and computer storage media

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111127673A (en) * 2019-12-27 2020-05-08 航天信息股份有限公司 Invoice self-service authentication method and system supporting high-speed scanner

Similar Documents

Publication Publication Date Title
KR101772829B1 (en) Method, apparatus, program and recording medium for fingerprint identification
US10452890B2 (en) Fingerprint template input method, device and medium
EP3041206B1 (en) Method and device for displaying notification information
CN106104575B (en) Fingerprint template generation method and device
WO2021031609A1 (en) Living body detection method and device, electronic apparatus and storage medium
EP3232299A2 (en) Physical key component, terminal, and touch response method and device
CN106296665B (en) Card image fuzzy detection method and apparatus
KR20160048707A (en) Method and device for certification of operation
WO2018133387A1 (en) Fingerprint identification method and device
WO2017113930A1 (en) Fingerprint recognition method and device
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
US10515224B2 (en) Method, device and storage medium for printing information
CN104639533B (en) Method of controlling security based on terminal and device
US20180144176A1 (en) Fingerprint template acquisition method and device
CN104376248A (en) Method and device for carrying out user authentication on password input interface
JP2017521742A (en) Method and apparatus for acquiring iris image, and iris identification device
CN107993192A (en) Certificate image bearing calibration, device and equipment
TW202101392A (en) Access control method and device, electronic device and storage medium
CN109040410A (en) information display method and device
CN109637001A (en) Method, apparatus, terminal and the storage medium of invoice authentication
CN107133551B (en) Fingerprint verification method and device
CN106133736B (en) Fingerprint authentication method and device
CN109740500A (en) Identity authentication method, device, terminal and storage medium
CN107133550A (en) Fingerprint authentication method and device
CN111104014B (en) Method, device, terminal and storage medium for starting application program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20190416