CN110009435A - Based on the invoice method of charging out and device of block chain, electronic equipment - Google Patents

Based on the invoice method of charging out and device of block chain, electronic equipment Download PDF

Info

Publication number
CN110009435A
CN110009435A CN201811593698.7A CN201811593698A CN110009435A CN 110009435 A CN110009435 A CN 110009435A CN 201811593698 A CN201811593698 A CN 201811593698A CN 110009435 A CN110009435 A CN 110009435A
Authority
CN
China
Prior art keywords
invoice
target
reimbursement
state
expense account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811593698.7A
Other languages
Chinese (zh)
Inventor
肖汉松
阚文虎
刘勤
段金明
张翼翔
张萍
林亮荣
孙震
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201811593698.7A priority Critical patent/CN110009435A/en
Publication of CN110009435A publication Critical patent/CN110009435A/en
Priority to TW108136797A priority patent/TW202025045A/en
Priority to PCT/CN2019/119112 priority patent/WO2020134699A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/10Tax strategies

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

This specification one or more embodiment provides a kind of based on the invoice method of charging out and device of block chain, electronic equipment, and this method may include: to receive user to request by the invoice reimbursement for the target invoice for depositing in the block chain card that client is initiated;It submits an expense account and requests in response to the invoice, determine the invoice status of the target invoice;If the invoice status of the target invoice is not submit an expense account state, the invoice reimbursement logic for calling publication to state in the intelligent contract on block chain, reimbursement processing is carried out for the target invoice, and is updated to the target invoice to have submitted an expense account state after submitting an expense account successfully.

Description

Based on the invoice method of charging out and device of block chain, electronic equipment
Technical field
This specification one or more embodiment is related to block chain technical field more particularly to a kind of hair based on block chain Ticket method of charging out and device, electronic equipment.
Background technique
Block chain technology is also referred to as distributed account book technology, is that one kind is participated in " remembering jointly by several calculating equipment Account ", the emerging technology of common a complete distributed data base of maintenance.Since block chain technology has decentralization, openly Transparent, every calculating equipment can participate in data-base recording and respectively calculate that data synchronization can be rapidly performed by between equipment Characteristic so that block chain technology is widely applied in numerous fields.
Summary of the invention
In view of this, this specification one or more embodiment provides a kind of invoice method of charging out and dress based on block chain It sets, electronic equipment.
To achieve the above object, it is as follows to provide technical solution for this specification one or more embodiment:
According to this specification one or more embodiment in a first aspect, proposing a kind of invoice reimbursement based on block chain Method, which comprises
User is received to ask by the invoice reimbursement for the target invoice for depositing card in the block chain that client is initiated It asks;
It submits an expense account and requests in response to the invoice, determine the invoice status of the target invoice;
If the invoice status of the target invoice is state of not submitting an expense account, call publication in the intelligent contract on block chain The invoice of statement submits an expense account logic, carries out reimbursement processing for the target invoice, and by the target invoice after submitting an expense account successfully It is updated to submit an expense account state.
According to the second aspect of this specification one or more embodiment, a kind of invoice reimbursement based on block chain is proposed Device, described device include:
Receiving unit is submitted an expense account, the target invoice that user deposits in the block chain card by being directed to of initiating of client is received Invoice submit an expense account request;
Status determining unit is submitted an expense account in response to the invoice and is requested, determines the invoice status of the target invoice;
Unit is submitted an expense account, if the invoice status of the target invoice is state of not submitting an expense account, calls publication on block chain The invoice reimbursement logic stated in intelligent contract, carries out reimbursement processing for the target invoice, and by institute after submitting an expense account successfully Target invoice is stated to be updated to submit an expense account state.
According to the third aspect of this specification one or more embodiment, a kind of electronic equipment is proposed, comprising:
Processor;
Memory for storage processor executable instruction;
Wherein, the processor is by running the executable instruction to realize the side as described in above-mentioned any embodiment Method.
Detailed description of the invention
Fig. 1 is a kind of flow chart for invoice method of charging out based on block chain that an exemplary embodiment provides.
Fig. 2 is a kind of overall architecture schematic diagram for invoice reimbursement scheme that an exemplary embodiment provides.
Fig. 3 is a kind of interaction figure that invoice is distributed to block chain that an exemplary embodiment provides.
Fig. 4 is the interaction figure that invoice is distributed to block chain by the another kind that an exemplary embodiment provides.
Fig. 5 is the flow chart for another invoice method of charging out based on block chain that an exemplary embodiment provides.
Fig. 6 is the flow chart for the unlock invoice that an exemplary embodiment provides.
Fig. 7 is a kind of structural schematic diagram for equipment that an exemplary embodiment provides.
Fig. 8 is a kind of block diagram for invoice reimbursement device based on block chain that an exemplary embodiment provides.
Specific embodiment
Example embodiments are described in detail here, and the example is illustrated in the accompanying drawings.Following description is related to When attached drawing, unless otherwise indicated, the same numbers in different drawings indicate the same or similar elements.Following exemplary embodiment Described in embodiment do not represent all embodiments consistent with this specification one or more embodiment.Phase Instead, they are only some aspects phases with the one or more embodiments of as detailed in the attached claim, this specification The example of consistent device and method.
It should be understood that the sequence that might not show and describe according to this specification in other embodiments executes The step of correlation method.In some other embodiments, step included by method can than described in this specification more It is more or less.In addition, single step described in this specification, may be broken down into other embodiments multiple steps into Row description;And multiple steps described in this specification, it may also be merged into single step progress in other embodiments Description.
Fig. 1 is a kind of flow chart for invoice method of charging out based on block chain that an exemplary embodiment provides.Such as Fig. 1 institute To show, this method is applied to block chain node, it may comprise steps of:
Step 102, the hair for the target invoice for depositing card in the block chain that user is initiated by client is received Ticket reimbursement request.
In one embodiment, client can be mobile phone, tablet computer, the PC that user's (user is to submit an expense account requesting party) uses Etc. any type of electronic equipment, this specification is limited not to this.User is registered by logging on an electronic device Account can be interacted with the block chain link point for accessing the electronic equipment.
In one embodiment, user can submit invoice record request (comprising in invoice by client to block chain node Hold) so that the block chain node will store card to block chain in the invoice, and then exist in user for target invoice When reimbursement demand, invoice reimbursement request is initiated so that block chain node carries out reimbursement processing to target invoice by client.
In one embodiment, user can send record to block chain node by client and ask after completing a transaction It asks so that the Transaction Information of the transaction is distributed to block chain by the block chain node.For example, Transaction Information may include transaction Mark, transaction platform, transaction amount, transaction content, transaction participant, exchange hour etc..Certainly, this specification is not to transaction The particular content of information is limited.Further, user can submit invoice request to create to block chain node by client, So that block chain node calls the invoice creation logic stated in intelligent contract, created according to the transaction content of storage corresponding Invoice, and the invoice of creation is deposited into card on block chain.It so, can when user has the reimbursement demand for target invoice Invoice reimbursement request is initiated so that block chain node carries out reimbursement processing to target invoice by client.
By the way that invoice is distributed to block chain, so that each block chain node, which records, a complete invoice, then Even if the problem of corrupted data occurs in some node, whole data integrity will not be influenced;Meanwhile block can be made full use of Chain storing data can not tamper, to prevent the content of criminal's malicious modification invoice, ensure that invoice safety and It is transparent.And card is deposited on chain based on invoice, it, can when block chain node receives the invoice reimbursement request for target invoice The invoice reimbursement logic stated in intelligent contract is called, reimbursement processing is carried out for target invoice, to realize based on block chain Invoice submits an expense account scheme.
Step 104, it submits an expense account and requests in response to the invoice, determine the invoice status of the target invoice.
In one embodiment, block chain node can be associated with the invoice shape for depositing card invoice when invoice is deposited card to block chain State (may include not submitting an expense account state, having submitted an expense account state and locked state).Wherein, the invoice status of card invoice is deposited in association When, it can default and set invoice to not submit an expense account state;And when determining to need to carry out invoice reimbursement processing, it can be first by invoice Locked state is updated to by not submitting an expense account state to prevent the repetition to invoice from submitting an expense account (for example, receiving for a certain invoice Invoice submit an expense account request when, if the invoice has been locked state, illustrate having received the hair for the invoice before Ticket reimbursement request;It repeats to submit an expense account in order to prevent, can directly return to the prompting message of reimbursement failure);It is carried out at reimbursement to invoice After managing and submitting an expense account successfully, invoice can be updated to submit an expense account state.
In one embodiment, it can be associated with the mapping relations of invoice status by depositing card invoice mark and deposit the hair for demonstrate,proving invoice Ticket state.In other words, the mapping relations for having demonstrate,proved invoice mark and invoice status are deposited in block chain, and based in invoice reimbursement request Identification information including target invoice can determine the invoice status of target invoice: in response to the invoice report in the following manner Pin request, the invoice query logic for calling publication to state in intelligent contract on block chain, inquire on the block chain whether It deposits and has demonstrate,proved target invoice corresponding with the identification information of the target invoice in invoice reimbursement request;If so, into one Mapping relations described in the identification information-enquiry based on the target invoice in invoice reimbursement request are walked, determine the target The invoice status of invoice.Wherein, invoice, which is identified as, carries out hash for the unique information in invoice content or invoice content The hash value being calculated.For example, unique information may include: invoice number, invoice codes, the date of invoice, be free of tax The information such as volume.Certainly, this specification does not limit the concrete form of unique information in invoice content and invoice content System.
It should be noted that whether depositing card on above-mentioned inquiry block chain has the operation of target invoice and based on mapping relations It determines the operation of invoice status, can also be executed by block chain node itself, this specification is limited not to this.
Step 106, if the invoice status of the target invoice is state of not submitting an expense account, intelligence of the publication on block chain is called The invoice reimbursement logic stated in energy contract, carries out reimbursement processing for the target invoice, and will be described after submitting an expense account successfully Target invoice is updated to submit an expense account state.
In one embodiment, it (includes reimbursement in invoice reimbursement request that user can insert reimbursement document mark by client Document mark) target invoice is carried out so that block chain node is based on reimbursement document corresponding with reimbursement document mark Reimbursement processing.And repeat to submit an expense account in order to prevent, before carrying out reimbursement processing to target invoice, it can call publication on block chain Intelligent contract in the invoice locking logic stated, save reimbursement document mark and the binding relationship of target invoice, and saving The invoice status of target invoice is updated to locked state by not submitting an expense account state after binding relationship.Wherein, target invoice with After any reimbursement document mark binds and is updated to locked state, block chain node is only capable of enough based on corresponding to any report The reimbursement document of pin document mark carries out reimbursement processing to target invoice.Further, by the invoice status of target invoice by It does not submit an expense account after state is updated to locked state, the invoice reimbursement issued and stated in the intelligent contract on block chain can be called to patrol Volume, reimbursement processing is carried out for target invoice.
In one embodiment, if it is determined that the invoice status for going out target invoice is to have submitted an expense account state or locked state, The prompt information of reimbursement failure is returned to client.Wherein, when invoice status is to have submitted an expense account state, the reimbursement failure of return Prompt information can be for prompting ownership goal invoice to be submitted an expense account;When invoice status is locked state, the report of return The prompt information of pin failure can be for prompting ownership goal invoice to be locked and (can not carry out reimbursement processing).
In one embodiment, after user submits invoice reimbursement request so that target invoice is locked by client, only There is the user to have and releases the permission that target invoice is in locked state.So, when user submits invoice report by client Pin request with request to carry out target invoice reimbursement processing but reimbursement failure after (for example, not within the reimbursement time limit of setting, reimbursement The amount of money is beyond amount etc.), since target invoice is in locked state (identify and bind with reimbursement document), if the user needs again Request carries out reimbursement processing (for example, adjustment is within reimbursement time limit of setting, adjustment reimbursed sum etc.) to target invoice, then needs Processing first is unlocked to target invoice.Therefore, the receivable user of block chain node passes through visitor after the reimbursement failure of target invoice The unlocking request for target invoice that family end is initiated, and in response to the unlocking request, call intelligence of the publication on block chain The invoice unlock logic stated in energy contract determines whether the sender of unlocking request is that invoice submits an expense account the sender of request (i.e. Determine whether the sender of unlocking request has the permission of unlock);It is tied up if so, deleting reimbursement document mark with target invoice Determine relationship, the invoice status of target invoice be updated to not submit an expense account state by locked state, and to client return unlock at The prompt information of function.Further, after being successfully unlocked to target invoice, which can submit again hair by client Ticket reimbursement request (including other reimbursement documents mark) is to carry out reimbursement processing to target invoice.
In one embodiment, above-mentioned block chain can be alliance's chain, the node member of alliance's chain may include payment platform, Tax authority etc..
It should be noted that the transaction in block chain, there are points of the transaction of narrow sense and the transaction of broad sense.The friendship of narrow sense Easily refer to the value Transfer that user issues to block chain;For example, in traditional bit coin block chain network, transaction can be with It is that initiate in block chain one of user transfers accounts.And the transaction of broad sense refers to that one that user issues to block chain has business The business datum of intention;For example, operator can build alliance's chain based on actual business demand, chain portion, alliance is relied on Affix one's name to it is some it is unrelated with value Transfer it is other types of in line service (for example, business of renting a house, vehicle scheduling business, settlement of insurance claim Business, credit services, medical services etc.), and in this kind of alliance's chain, transaction can be one that user issues in alliance's chain The service message or service request being intended to business.
Fig. 2 is a kind of overall architecture schematic diagram for invoice reimbursement scheme that an exemplary embodiment provides.As shown in Fig. 2, Reimbursement requesting party can input the invoice content of target invoice, the invoice content that client 21 is inputted based on user in client 21 Invoice reimbursement request is sent to server 22;And server 22 (as block chain node) is true after receiving invoice reimbursement request Determine the invoice status for the target invoice that card is deposited in block chain, and then when the invoice status of target invoice is not submit an expense account state to mesh Mark invoice carries out reimbursement processing, and is updated to target invoice to have submitted an expense account state after submitting an expense account successfully.
In order to make it easy to understand, the operation realized during invoice is submitted an expense account respectively below for client 21, server 22 And function, it is described in detail in conjunction with the invoice reimbursement scheme of Fig. 3-6 pairs of this specification.Fig. 3 is that an exemplary embodiment provides A kind of invoice cochain interaction schematic diagram.As shown in figure 3, the interactive process may comprise steps of:
Step 302, the foundation to binding relationship is realized between client 21 and server 22.
In one embodiment, the binding relationship of required foundation be user identity information and client 21 facility information it Between binding relationship.Based on the binding relationship, so that server 22 is asked in the invoice record for receiving the subsequent transmission of client 21 Ask, invoice request to create and invoice reimbursement request when, can be confirmed these request correspond to the user.
For example, user can carry out account registration at server 22 in advance, obtain with itself it is unique it is corresponding Register account number.Then, user can be by logging in the registered account in client 21, and server 22 is registered based on this Log-on message of the account in client 21 is determined and is established between the registered account (corresponding to the user) and client 21 Binding relationship.
Step 304, client 21 obtains invoice to be recorded.
In one embodiment, user can be inputted in invoice after completing a transaction and issuing invoice by client 21 Hold, client 21 submits the request of invoice record (including invoice content) to server 22 in turn, so that server 22 will be wait remember The invoice of record is distributed in block chain.Wherein, user registered in advance can obtain unique corresponding digital identity, the digital identity It is characterized by one group of public private key pair.Correspondingly, client 21 produces invoice after the invoice content for getting user's input Record request simultaneously signs to invoice record request by the private key for the digital identity for corresponding to the user.
Step 306, client 21 submits invoice record request to server 22.
Step 308, the verifying of server 22 signature.
In one embodiment, the client for having block chain is run on server 22, so that the server 22 is configured as one Block chain node.After receiving invoice record request, the binding relationship that can be established based on above-mentioned steps 302 is determined server 22 The identity of user out, so that sign test is carried out by the public key for corresponding to the user, to determine invoice record request by the use Family is authorized, and not pretends to be the identity of the user to send by criminal.
Step 310, invoice is distributed to block chain by server 22.
Step 312, invoice is labeled as not submitting an expense account state by server 22.
In one embodiment, server 22 can be by calling the mapping stated in intelligent contract to establish logic, according to invoice Unique information (invoice number, the date of invoice, is free of the information such as tax volume at invoice codes) in content carries out hash and calculates It (is identified to corresponding hash value as invoice), and establishes the hash value of each invoice and the mapping relations of invoice status.Wherein, may be used By the invoice for being distributed to block chain, the default setting is do not submit an expense account state.
Fig. 4 is referred to, Fig. 4 is the interaction schematic diagram for another invoice cochain that an exemplary embodiment provides.Such as Fig. 4 institute Show, which may comprise steps of:
Step 402, the foundation to binding relationship is realized between client 21 and server 22.
Step 404, client 21 obtains Transaction Information to be recorded.
In one embodiment, user can input Transaction Information, client 21 by client 21 after completing a transaction And then transaction record request (including Transaction Information) is submitted to server 22, so that server 22 issues transaction to be recorded Into block chain.
Step 406, client 21 submits transaction record request to server 22.
Step 408, the verifying of server 22 signature.
In one embodiment, the original that client 21 signs to transaction record request and the verifying of server 22 is signed Manage similar to the above, details are not described herein.
Step 410, Transaction Information is distributed to block chain by server 22.
Step 412, client 21 submits invoice request to create to server 22.
It in one embodiment, can be by client 21 to server when user needs to issue invoice for a certain transaction 22 submit the invoice request to create for being directed to the transaction, so that server 22 calls the invoice stated in intelligent contract to create logic For the transaction creation invoice.Wherein, it in invoice request to create may include transaction ID and user are inputted by client hair Ticket creates information.
Step 414, the verifying of server 22 signature.
Step 416, server 22 calls the invoice stated in intelligent contract to create logic, creates information creating according to invoice The invoice of creation is simultaneously distributed to block chain by invoice.
In one embodiment, which can be deployed in advance block chain by payment mechanism and the tax authority.
In one embodiment, the invoice creation information of user's input may include the new line information and Transaction Information of invoice, Invoice is created after receiving invoice request to create and deposits card on the Transaction Information and block chain for including in information by server 22 Transaction Information (corresponding with transaction ID) compares, and when comparing result is that the two is consistent, is directly created and is believed according to invoice The Transaction Information and new line information creating invoice for including in breath.For example, server 22 is receiving the invoice for target transaction After request to create, reads the Transaction Information for including in invoice creation information and the first cryptographic Hash is calculated, by first Hash The second cryptographic Hash that the Transaction Information (corresponding with transaction ID) of card is deposited in value and block chain compares, when the first cryptographic Hash When equal with the second cryptographic Hash, it may be determined that the Transaction Information of user's input is the Transaction Information of target transaction, then can be direct It is that target transaction creates invoice according to the Transaction Information of user's input and new line information, without reading the mesh for depositing card on block chain The Transaction Information of transaction is marked, to improve the efficiency of creation invoice.
Step 418, invoice is labeled as not submitting an expense account state by server 22.
In one embodiment, server 22 can be by calling the mapping stated in intelligent contract to establish logic, according to invoice Unique information (invoice number, the date of invoice, is free of the information such as tax volume at invoice codes) in content carries out hash and calculates It (is identified to corresponding hash value as invoice), and establishes the hash value of each invoice and the mapping relations of invoice status.Wherein, may be used By the invoice for being distributed to block chain, the default setting is do not submit an expense account state.
Based on invoice is distributed to block chain, user can request to carry out reimbursement processing further directed to target invoice.It please join See that Fig. 5, Fig. 5 are the flow charts for another invoice method of charging out based on block chain that an exemplary embodiment provides.Such as Fig. 5 institute To show, this method is applied to block chain node (by taking server 22 as an example), it may comprise steps of:
Step 502, the invoice for the target invoice for depositing card in block chain that user is initiated by client 21 is received Reimbursement request.
In one embodiment, invoice reimbursement request in include target invoice invoice content, or for client according to In the invoice content of family input unique information (invoice number, invoice codes, the date of invoice, without the information such as tax volume) into Hash value and the reimbursement document mark that row hash is calculated.
Step 504, the invoice mark of target invoice is obtained.
In one embodiment, it when what is recorded in invoice reimbursement request is the invoice content of target invoice, reads in invoice Unique information in appearance carries out hash and calculates to obtain the invoice of target invoice mark;When record has mesh in invoice reimbursement request (unique information in the invoice content that client is inputted according to user carries out what hash was calculated to the invoice mark of mark invoice Hash value) when, directly read invoice mark.
Step 506, target invoice corresponding with invoice mark is got has been demonstrate,proved if depositing on block chain, has been transferred to step 510; Otherwise it is transferred to step 508.
In one embodiment, the invoice query logic issued and stated in the intelligent contract on block chain, inquiry can be called Whether deposited on block chain and has demonstrate,proved target invoice corresponding with invoice mark is got.It is of course also possible to by server 22 itself Lai The operation of above-mentioned inquiry target invoice is executed, this specification is limited not to this.
Step 508, the prompting message that invoice is not present is returned to client 21.
Step 510, the mapping relations with invoice status are identified according to the invoice for depositing card on block chain, determines and corresponds to acquisition The invoice status of the invoice mark arrived.
For example, it is assumed that the mapping relations that card is deposited on block chain are as shown in table 1:
Invoice identifies (hash value) Invoice status
Invoice a State is not submitted an expense account
Invoice b Locked state (invoice b and reimbursement document mark b binding)
Invoice c State is submitted an expense account
…… ……
Table 1
Step 512, if invoice status is not submit an expense account state, it is transferred to step 514;Otherwise, it is transferred to step 526.
Step 514, the invoice locking logic for calling publication to state in the intelligent contract on block chain, saves reimbursement document The binding relationship of mark and target invoice, and after saving the binding relationship, by the invoice status of target invoice by not submitting an expense account shape State is updated to locked state.
By taking invoice a as an example, it is undertaken in the example above, the mapping relations that card is deposited on block chain are as shown in table 2:
Invoice identifies (hash value) Invoice status
Invoice a Locked state (invoice a and reimbursement document mark a binding)
Invoice b Locked state (invoice b and reimbursement document mark b binding)
Invoice c State is submitted an expense account
…… ……
Table 2
Step 516, if target invoice is locked state, it is transferred to step 520;Otherwise, it is transferred to step 518.
Step 518, the prompt information of locking failure is returned to client.
In one embodiment, after executing the operation of lock onto target invoice by step 514, in fact it could happen that lock failure Situation is (it should be noted that the situation is different from invoice in situation about being locked before;For example, server 22 is because occupied Used multiprocessing resource causes not being further continued for calling intelligent contract), therefore, lock operation (target at this time should executed Invoice is not submit an expense account state) and the result of execution is that can return to the prompt information that locking fails to client 21 when locking failure. So user subsequent can resubmit again the invoice reimbursement for target invoice after client 21 flanks and receives the prompting message Request.
Step 520, after the invoice status of target invoice is updated to locked state by not submitting an expense account state, block is called The invoice reimbursement logic stated in intelligent contract on chain, carries out reimbursement processing for target invoice.
Step 522, if submitting an expense account successfully, it is transferred to step 524;Otherwise, it is transferred to step 526.
Step 524, target invoice is updated to submit an expense account state by locked state after submitting an expense account successfully.
Step 526, the prompt information of reimbursement failure is returned to client 21.
In one embodiment, be undertaken in step 512, when target invoice be locked state when, illustrate (step 502) it Before have received for target invoice invoice reimbursement request;Therefore, it repeats to submit an expense account in order to prevent, can directly return for prompting The prompting message that ownership goal invoice has been locked.When invoice status is to have submitted an expense account state, can return to for prompting user's mesh The prompting message that mark invoice has been submitted an expense account.
In one embodiment, it is undertaken in step 522, when carrying out reimbursement processing to target invoice, in fact it could happen that reimbursement is lost The case where losing.For example, not within the reimbursement time limit of setting, reimbursed sum is beyond amount etc..Therefore, it after submitting an expense account failure, can return It is back to the prompting message (the reason of can specifically indicating reimbursement failure) of prompt ownership goal invoice reimbursement failure.
In one embodiment, after user submits invoice reimbursement request so that target invoice is locked by client, only There is the user to have and releases the permission that target invoice is in locked state.So, when user submits invoice report by client Pin request with request to carry out target invoice reimbursement processing but reimbursement failure after (for example, not within the reimbursement time limit of setting, reimbursement The amount of money is beyond amount etc.), since target invoice is in locked state (identify and bind with reimbursement document), if the user needs again Request carries out reimbursement processing (for example, adjustment is within the reimbursement time limit of setting, adjustment reimbursed sum is no more than amount to target invoice Deng), then it needs first to be unlocked processing to target invoice.It is described in detail below with reference to Fig. 6.
Fig. 6 is referred to, Fig. 6 is the flow chart for the unlock invoice that an exemplary embodiment provides.As shown in fig. 6, this method Applied to block chain node (by taking server 22 as an example), may comprise steps of:
Step 602, the solution for target invoice that user is initiated after the reimbursement failure of target invoice by client is received Lock request.
Step 604, if the user has the permission of unlock, it is transferred to step 606;Otherwise, it is transferred to step 610.
In one embodiment, the invoice unlock logic issued and stated in the intelligent contract on block chain can be called, is determined Whether the sender of unlocking request is that invoice submits an expense account the sender requested;If so, deleting reimbursement document mark and target invoice Binding relationship, the invoice status of target invoice is updated to not submit an expense account state by locked state, and to client 21 return Unlock successful prompt information.So, after being successfully unlocked to target invoice, which can be submitted again by client Invoice reimbursement request (including other reimbursement documents mark) is to carry out reimbursement processing to target invoice.Wherein, above-mentioned step can be used The account that user's registration obtains in rapid 302 come determine unlocking request sender whether be invoice reimbursement request sender, also It can be by the way of sign test in step 306-308.Certainly, this specification is limited not to this.
Step 606, the binding relationship for deleting reimbursement document mark and target invoice, by the invoice status of target invoice by Lock state is updated to not submit an expense account state.
For unlocking invoice a, it is undertaken in the example above, mapping relations are updated to as shown in table 3:
Invoice identifies (hash value) Invoice status
Invoice a State is not submitted an expense account
Invoice b Locked state (invoice b and reimbursement document mark b binding)
Invoice c State is submitted an expense account
…… ……
Table 3
Step 608, it is returned to client 21 and unlocks successful prompt information.
Step 610, when user does not have the permission of unlock, the prompt information of unlock failure is returned to client 21.
Fig. 7 is a kind of schematic configuration diagram for equipment that an exemplary embodiment provides.Referring to FIG. 7, in hardware view, it should Equipment includes processor 702, internal bus 704, network interface 707, memory 708 and nonvolatile memory 710, is gone back certainly It may include hardware required for other business.Processor 702 reads corresponding computer journey from nonvolatile memory 710 Then sequence is run into memory 708, form the invoice based on block chain on logic level and submit an expense account device.Certainly, in addition to software Except implementation, this specification one or more embodiment is not precluded other implementations, such as logical device or soft Mode of combination of hardware etc., that is to say, that the executing subject of following process flow is not limited to each logic unit, can also To be hardware or logical device.
Referring to FIG. 8, should may include: based on the invoice reimbursement device of block chain in Software Implementation
Receiving unit 81 is submitted an expense account, user is received and is sent out by what client was initiated for the target for depositing card in the block chain The invoice of ticket submits an expense account request;
Status determining unit 82 is submitted an expense account in response to the invoice and is requested, determines the invoice status of the target invoice;
Unit 83 is submitted an expense account, if the invoice status of the target invoice is state of not submitting an expense account, calls publication on block chain Intelligent contract in the invoice reimbursement logic stated, carry out reimbursement processing for the target invoice, and the general after submit an expense account successfully The target invoice is updated to submit an expense account state.
Optionally, the mapping relations for having demonstrate,proved invoice mark and invoice status are deposited in the block chain;The invoice reimbursement is asked It include the identification information of the target invoice in asking;
The status determining unit 82 is specifically used for:
It submits an expense account and requests in response to the invoice, the invoice inquiry for calling publication to state in the intelligent contract on block chain is patrolled Volume, it is corresponding to inquire the identification information of the target invoice for whether depositing on the block chain and having demonstrate,proved and having been submitted an expense account in request with the invoice Target invoice;
If so, being reflected described in the identification information-enquiry for the target invoice being based further in the invoice reimbursement request Relationship is penetrated, determines the invoice status of the target invoice.
Optionally, the invoice, which is identified as, carries out hash for the unique information in invoice content or invoice content The hash value being calculated.
Optionally, the invoice reimbursement request includes that reimbursement document identifies;
Submit an expense account logic in the invoice for calling publication to state in intelligent contract on block chain, for the target invoice into Before row reimbursement processing, further includes:
Lock cell 84, the invoice locking logic for calling publication to state in intelligent contract on block chain, described in preservation The binding relationship of reimbursement document mark and the target invoice, and after saving the binding relationship, by the target invoice Invoice status is updated to locked state by not submitting an expense account state;
The reimbursement unit 83 is specifically used for: being updated to by the invoice status of the target invoice by not submitting an expense account state After lock state, the invoice reimbursement logic is called, carries out reimbursement processing for the target invoice.
Optionally, further includes:
Prompt unit 85, if the invoice status of the target invoice is to have submitted an expense account state or locked state, to institute State the prompt information that client returns to reimbursement failure.
Optionally, further includes:
Receiving unit 86 is unlocked, user is received and is directed to institute by what client was initiated after target invoice reimbursement failure State the unlocking request of target invoice;
Authenticating unit 87, in response to the unlocking request, the hair for calling publication to state in the intelligent contract on block chain Ticket unlocks logic, determines whether the sender of the unlocking request is that the invoice submits an expense account the sender requested;
Unlocking unit 88, if so, the binding relationship of the reimbursement document mark and the target invoice is deleted, it will be described The invoice status of target invoice is updated to not submit an expense account state by locked state, and is returned to unlock to the client and successfully mentioned Show information.
System, device, module or the unit that above-described embodiment illustrates can specifically realize by computer chip or entity, Or it is realized by the product with certain function.A kind of typically to realize that equipment is computer, the concrete form of computer can To be personal computer, laptop computer, cellular phone, camera phone, smart phone, personal digital assistant, media play In device, navigation equipment, E-mail receiver/send equipment, game console, tablet computer, wearable device or these equipment The combination of any several equipment.
In a typical configuration, computer includes one or more processors (CPU), input/output interface, network Interface and memory.
Memory may include the non-volatile memory in computer-readable medium, random access memory (RAM) and/or The forms such as Nonvolatile memory, such as read-only memory (ROM) or flash memory (flash RAM).Memory is computer-readable medium Example.
Computer-readable medium includes permanent and non-permanent, removable and non-removable media can be by any method Or technology come realize information store.Information can be computer readable instructions, data structure, the module of program or other data. The example of the storage medium of computer includes, but are not limited to phase change memory (PRAM), static random access memory (SRAM), moves State random access memory (DRAM), other kinds of random access memory (RAM), read-only memory (ROM), electric erasable Programmable read only memory (EEPROM), flash memory or other memory techniques, read-only disc read only memory (CD-ROM) (CD-ROM), Digital versatile disc (DVD) or other optical storage, magnetic cassettes, disk storage, quantum memory, based on graphene Storage medium or other magnetic storage devices or any other non-transmission medium, can be used for storing can be accessed by a computing device Information.As defined in this article, computer-readable medium does not include temporary computer readable media (transitory media), Such as the data-signal and carrier wave of modulation.
It should also be noted that, the terms "include", "comprise" or its any other variant are intended to nonexcludability It include so that the process, method, commodity or the equipment that include a series of elements not only include those elements, but also to wrap Include other elements that are not explicitly listed, or further include for this process, method, commodity or equipment intrinsic want Element.In the absence of more restrictions, the element limited by sentence "including a ...", it is not excluded that including described want There is also other identical elements in the process, method of element, commodity or equipment.
It is above-mentioned that this specification specific embodiment is described.Other embodiments are in the scope of the appended claims It is interior.In some cases, the movement recorded in detail in the claims or step can be come according to the sequence being different from embodiment It executes and desired result still may be implemented.In addition, process depicted in the drawing not necessarily require show it is specific suitable Sequence or consecutive order are just able to achieve desired result.In some embodiments, multitasking and parallel processing be also can With or may be advantageous.
The term that this specification one or more embodiment uses be only merely for for the purpose of describing particular embodiments, and It is not intended to be limiting this specification one or more embodiment.In this specification one or more embodiment and the appended claims Used in the "an" of singular, " described " and "the" be also intended to including most forms, unless context understands earth's surface Show other meanings.It is also understood that term "and/or" used herein refers to and includes one or more associated list Any or all of project may combine.
It will be appreciated that though this specification one or more embodiment may using term first, second, third, etc. come Various information are described, but these information should not necessarily be limited by these terms.These terms are only used to same type of information area each other It separates.For example, the first information can also be referred to as in the case where not departing from this specification one or more scope of embodiments Two information, similarly, the second information can also be referred to as the first information.Depending on context, word as used in this is " such as Fruit " can be construed to " ... when " or " when ... " or " in response to determination ".
The foregoing is merely the preferred embodiments of this specification one or more embodiment, not to limit this theory Bright book one or more embodiment, all within the spirit and principle of this specification one or more embodiment, that is done is any Modification, equivalent replacement, improvement etc. should be included within the scope of the protection of this specification one or more embodiment.

Claims (13)

1. a kind of invoice method of charging out based on block chain, which comprises
Receive the invoice reimbursement request for the target invoice for depositing card in the block chain that user is initiated by client;
It submits an expense account and requests in response to the invoice, determine the invoice status of the target invoice;
If the invoice status of the target invoice is state of not submitting an expense account, publication is called to state in the intelligent contract on block chain Invoice submit an expense account logic, carry out reimbursement processing for the target invoice, and after submit an expense account successfully by the target invoice update To have submitted an expense account state.
2. according to the method described in claim 1, depositing the mapping relations for having demonstrate,proved invoice mark and invoice status in the block chain; It include the identification information of the target invoice in the invoice reimbursement request;
Described submit an expense account in response to the invoice is requested, and determines the invoice status of the target invoice, comprising:
It submits an expense account and requests in response to the invoice, the invoice query logic for calling publication to state in the intelligent contract on block chain, It is corresponding to inquire the identification information of the target invoice for whether depositing on the block chain and having demonstrate,proved and having been submitted an expense account in request with the invoice Target invoice;
It is closed if so, being mapped described in the identification information-enquiry for the target invoice being based further in the invoice reimbursement request System, determines the invoice status of the target invoice.
3. according to the method described in claim 2, the invoice is identified as unique in invoice content or invoice content Property information carry out the hash value that is calculated of hash.
4. according to the method described in claim 1, invoice reimbursement request includes that reimbursement document identifies;
Logic is submitted an expense account in the invoice for calling publication to state in the intelligent contract on block chain, is reported for the target invoice Before pin processing, further includes: the invoice locking logic for calling publication to state in the intelligent contract on block chain saves the report The binding relationship of document mark and the target invoice is sold, and after saving the binding relationship, by the hair of the target invoice Ticket state is updated to locked state by not submitting an expense account state;
The invoice reimbursement logic stated in the intelligent contract that publication is called on block chain, carries out for the target invoice Reimbursement processing, comprising: after the invoice status of the target invoice is updated to locked state by not submitting an expense account state, call institute Invoice reimbursement logic is stated, carries out reimbursement processing for the target invoice.
5. according to the method described in claim 4, further include:
If the invoice status of the target invoice is state or the locked state submitted an expense account, Xiang Suoshu client returns to reimbursement The prompt information of failure.
6. according to the method described in claim 4, further include:
User is received to ask after target invoice reimbursement failure by the unlock for the target invoice that client is initiated It asks;
In response to the unlocking request, the invoice unlock logic for calling publication to state in the intelligent contract on block chain is determined Whether the sender of the unlocking request is that the invoice submits an expense account the sender requested;
If so, the binding relationship of the reimbursement document mark and the target invoice is deleted, by the invoice of the target invoice State is updated to not submit an expense account state by locked state, and is returned to the client and unlocked successful prompt information.
7. a kind of invoice based on block chain submits an expense account device, described device includes:
Receiving unit is submitted an expense account, the hair for the target invoice for depositing card in the block chain that user is initiated by client is received Ticket reimbursement request;
Status determining unit is submitted an expense account in response to the invoice and is requested, determines the invoice status of the target invoice;
Unit is submitted an expense account, if the invoice status of the target invoice is state of not submitting an expense account, calls intelligence of the publication on block chain The invoice reimbursement logic stated in contract, carries out reimbursement processing for the target invoice, and by the mesh after submitting an expense account successfully Mark invoice is updated to submit an expense account state.
8. device according to claim 7, the mapping relations for having demonstrate,proved invoice mark and invoice status are deposited in the block chain; It include the identification information of the target invoice in the invoice reimbursement request;
The status determining unit is specifically used for:
It submits an expense account and requests in response to the invoice, the invoice query logic for calling publication to state in the intelligent contract on block chain, It is corresponding to inquire the identification information of the target invoice for whether depositing on the block chain and having demonstrate,proved and having been submitted an expense account in request with the invoice Target invoice;
It is closed if so, being mapped described in the identification information-enquiry for the target invoice being based further in the invoice reimbursement request System, determines the invoice status of the target invoice.
9. device according to claim 8, the invoice is identified as unique in invoice content or invoice content Property information carry out the hash value that is calculated of hash.
10. device according to claim 7, the invoice reimbursement request includes that reimbursement document identifies;
Logic is submitted an expense account in the invoice for calling publication to state in the intelligent contract on block chain, is reported for the target invoice Before pin processing, further includes:
Lock cell, the invoice locking logic for calling publication to state in the intelligent contract on block chain, saves the expense report According to the binding relationship of mark and the target invoice, and after saving the binding relationship, by the invoice shape of the target invoice State is updated to locked state by not submitting an expense account state;
The reimbursement unit is specifically used for: the invoice status of the target invoice is being updated to locked shape by not submitting an expense account state After state, the invoice reimbursement logic is called, carries out reimbursement processing for the target invoice.
11. device according to claim 10, further includes:
Prompt unit, if the invoice status of the target invoice is to have submitted an expense account state or locked state, Xiang Suoshu client End returns to the prompt information of reimbursement failure.
12. device according to claim 10, further includes:
Receiving unit is unlocked, user is received and is directed to the target by what client was initiated after target invoice reimbursement failure The unlocking request of invoice;
Authenticating unit, in response to the unlocking request, the invoice for calling publication to state in the intelligent contract on block chain is unlocked Logic determines whether the sender of the unlocking request is that the invoice submits an expense account the sender requested;
Unlocking unit sends out the target if so, deleting the binding relationship of the reimbursement document mark and the target invoice The invoice status of ticket is updated to not submit an expense account state by locked state, and returns to unlock successfully prompt letter to the client Breath.
13. a kind of electronic equipment, comprising:
Processor;
Memory for storage processor executable instruction;
Wherein, the processor is by running the executable instruction to realize such as side of any of claims 1-6 Method.
CN201811593698.7A 2018-12-25 2018-12-25 Based on the invoice method of charging out and device of block chain, electronic equipment Pending CN110009435A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201811593698.7A CN110009435A (en) 2018-12-25 2018-12-25 Based on the invoice method of charging out and device of block chain, electronic equipment
TW108136797A TW202025045A (en) 2018-12-25 2019-10-14 Invoice reimbursement method and device based on block chain and electronic device
PCT/CN2019/119112 WO2020134699A1 (en) 2018-12-25 2019-11-18 Blockchain-based invoice reimbursement method and device and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811593698.7A CN110009435A (en) 2018-12-25 2018-12-25 Based on the invoice method of charging out and device of block chain, electronic equipment

Publications (1)

Publication Number Publication Date
CN110009435A true CN110009435A (en) 2019-07-12

Family

ID=67165245

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811593698.7A Pending CN110009435A (en) 2018-12-25 2018-12-25 Based on the invoice method of charging out and device of block chain, electronic equipment

Country Status (3)

Country Link
CN (1) CN110009435A (en)
TW (1) TW202025045A (en)
WO (1) WO2020134699A1 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110443612A (en) * 2019-07-31 2019-11-12 阿里巴巴集团控股有限公司 A kind of dividing method of submitting an expense account, device and electronic equipment based on block chain
CN110458538A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 State machine maintenance method and device, electronic equipment, storage medium based on block chain
CN110473095A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Bill state method for pushing and device, electronic equipment, storage medium based on block chain
CN110473081A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Based on the electronic bill method of charging out and device of block chain, electronic equipment
CN110517098A (en) * 2019-08-13 2019-11-29 横琴包星人网络科技有限公司 A kind of efficient invoice reimbursement system
CN110599276A (en) * 2019-08-08 2019-12-20 腾讯科技(深圳)有限公司 Bill reimbursement method, device and equipment and computer storage medium
CN111192098A (en) * 2019-12-27 2020-05-22 航天信息股份有限公司 Anti-counterfeiting tax control method and system based on value-added tax invoice format file
WO2020134699A1 (en) * 2018-12-25 2020-07-02 阿里巴巴集团控股有限公司 Blockchain-based invoice reimbursement method and device and electronic device
WO2021017470A1 (en) * 2019-07-31 2021-02-04 创新先进技术有限公司 Blockchain-based state machine maintenance method and apparatus
CN112488778A (en) * 2020-10-31 2021-03-12 远光软件股份有限公司 Bill processing method and related device
CN112529644A (en) * 2020-12-23 2021-03-19 安徽航天信息有限公司 Electronic invoice issuing method, device and storage medium
US10963854B2 (en) 2019-07-31 2021-03-30 Advanced New Technologies Co., Ltd. Blockchain-based electronic bill reimbursement method, apparatus, and electronic device
CN113222725A (en) * 2021-05-25 2021-08-06 支付宝(杭州)信息技术有限公司 Data processing method and device based on block chain
CN113222555A (en) * 2021-05-28 2021-08-06 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and system
CN113282671A (en) * 2021-06-10 2021-08-20 支付宝(杭州)信息技术有限公司 Claims settlement method and device based on block chain and electronic equipment
CN113487441A (en) * 2021-07-29 2021-10-08 中国银行股份有限公司 Social security information processing method and device based on alliance chain
US11250438B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based reimbursement splitting
CN117273974A (en) * 2023-11-21 2023-12-22 中国人寿保险股份有限公司上海数据中心 Large enterprise expense reimbursement data generation and verification method based on block chain consensus

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112767185B (en) * 2021-01-28 2024-06-07 湖南大学 Reverse warranty financing method, device and storage medium based on blockchain
CN114049192B (en) * 2022-01-12 2022-04-12 广东企数标普科技有限公司 Invoice data processing method and device based on intelligent algorithm

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180101914A1 (en) * 2016-10-10 2018-04-12 Escolhalegal, Llc Systems, methods and machine-readable mediums for data management and payment processing
CN108648066A (en) * 2018-04-28 2018-10-12 济南浪潮高新科技投资发展有限公司 A kind of managing bill system and method based on block chain
CN108830600A (en) * 2018-06-19 2018-11-16 方欣科技有限公司 A kind of electronic invoice system and implementation method based on block chain

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180082290A1 (en) * 2016-09-16 2018-03-22 Kountable, Inc. Systems and Methods that Utilize Blockchain Digital Certificates for Data Transactions
CN106952124A (en) * 2017-03-16 2017-07-14 北京牛链科技有限公司 Electronic bill management system and method based on distribution book keeping operation
CN110009435A (en) * 2018-12-25 2019-07-12 阿里巴巴集团控股有限公司 Based on the invoice method of charging out and device of block chain, electronic equipment

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180101914A1 (en) * 2016-10-10 2018-04-12 Escolhalegal, Llc Systems, methods and machine-readable mediums for data management and payment processing
CN108648066A (en) * 2018-04-28 2018-10-12 济南浪潮高新科技投资发展有限公司 A kind of managing bill system and method based on block chain
CN108830600A (en) * 2018-06-19 2018-11-16 方欣科技有限公司 A kind of electronic invoice system and implementation method based on block chain

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2020134699A1 (en) * 2018-12-25 2020-07-02 阿里巴巴集团控股有限公司 Blockchain-based invoice reimbursement method and device and electronic device
US10963854B2 (en) 2019-07-31 2021-03-30 Advanced New Technologies Co., Ltd. Blockchain-based electronic bill reimbursement method, apparatus, and electronic device
CN110458538A (en) * 2019-07-31 2019-11-15 阿里巴巴集团控股有限公司 State machine maintenance method and device, electronic equipment, storage medium based on block chain
CN110473095A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Bill state method for pushing and device, electronic equipment, storage medium based on block chain
CN110473081A (en) * 2019-07-31 2019-11-19 阿里巴巴集团控股有限公司 Based on the electronic bill method of charging out and device of block chain, electronic equipment
US11250438B2 (en) 2019-07-31 2022-02-15 Advanced New Technologies Co., Ltd. Blockchain-based reimbursement splitting
CN110443612A (en) * 2019-07-31 2019-11-12 阿里巴巴集团控股有限公司 A kind of dividing method of submitting an expense account, device and electronic equipment based on block chain
CN110458538B (en) * 2019-07-31 2021-09-24 创新先进技术有限公司 State machine maintenance method and device based on block chain, electronic equipment and storage medium
WO2021017442A1 (en) * 2019-07-31 2021-02-04 创新先进技术有限公司 Method and device for electronic negotiable instrument reimbursement based on blockchain, and electronic device
WO2021017432A1 (en) * 2019-07-31 2021-02-04 创新先进技术有限公司 Blockchain-based reimbursement expense segmentation method and apparatus, and electronic device
WO2021017470A1 (en) * 2019-07-31 2021-02-04 创新先进技术有限公司 Blockchain-based state machine maintenance method and apparatus
CN112819632A (en) * 2019-07-31 2021-05-18 创新先进技术有限公司 Block chain-based reimbursement expense segmentation method and device and electronic equipment
CN110599276A (en) * 2019-08-08 2019-12-20 腾讯科技(深圳)有限公司 Bill reimbursement method, device and equipment and computer storage medium
CN110517098A (en) * 2019-08-13 2019-11-29 横琴包星人网络科技有限公司 A kind of efficient invoice reimbursement system
CN111192098A (en) * 2019-12-27 2020-05-22 航天信息股份有限公司 Anti-counterfeiting tax control method and system based on value-added tax invoice format file
CN112488778A (en) * 2020-10-31 2021-03-12 远光软件股份有限公司 Bill processing method and related device
CN112529644A (en) * 2020-12-23 2021-03-19 安徽航天信息有限公司 Electronic invoice issuing method, device and storage medium
CN113222725A (en) * 2021-05-25 2021-08-06 支付宝(杭州)信息技术有限公司 Data processing method and device based on block chain
CN113222555A (en) * 2021-05-28 2021-08-06 支付宝(杭州)信息技术有限公司 Data processing method, device, equipment and system
CN113282671A (en) * 2021-06-10 2021-08-20 支付宝(杭州)信息技术有限公司 Claims settlement method and device based on block chain and electronic equipment
CN113487441A (en) * 2021-07-29 2021-10-08 中国银行股份有限公司 Social security information processing method and device based on alliance chain
CN117273974A (en) * 2023-11-21 2023-12-22 中国人寿保险股份有限公司上海数据中心 Large enterprise expense reimbursement data generation and verification method based on block chain consensus
CN117273974B (en) * 2023-11-21 2024-02-06 中国人寿保险股份有限公司上海数据中心 Large enterprise expense reimbursement data generation and verification method based on block chain consensus

Also Published As

Publication number Publication date
WO2020134699A1 (en) 2020-07-02
TW202025045A (en) 2020-07-01

Similar Documents

Publication Publication Date Title
CN110009435A (en) Based on the invoice method of charging out and device of block chain, electronic equipment
CN110060112A (en) Invoice creation method and device, electronic equipment based on block chain
Sunyaev et al. Distributed ledger technology
CN110046945A (en) Invoice creation method and device, electronic equipment based on block chain
US20190354518A1 (en) Chain mesh network for decentralized transaction systems
CN110599213B (en) Article management method and device based on blockchain network and electronic equipment
Hu et al. Parking management: A blockchain-based privacy-preserving system
CN110060162A (en) Data grant, querying method and device based on block chain
WO2021257447A1 (en) Systems and methods for building blockchains for verifying assets for smart contracts
CN110333948A (en) Virtual resource allocation method and apparatus based on block chain
CN109598147B (en) Data processing method and device based on block chain and electronic equipment
CN109559224A (en) Reference appraisal procedure and device, electronic equipment
EP4362388A2 (en) Computer-implemented systems and methods relating to a binary blockchain comprising a pair of coupled blockchains
CN111383114A (en) Asset information management method and device based on block chain
CN111402033A (en) Asset information management method and device based on block chain
CN109003185A (en) A kind of method for building up, device, calculating equipment and the storage medium of intelligence contract
CN110046156A (en) Content Management System and method, apparatus, electronic equipment based on block chain
CN109327312A (en) Authentication method and device, electronic equipment
KR20200118696A (en) System and method for renting and returning shared auxiliary batteries based on blockchain
CN110969531A (en) Borrowing deposit verification and online checking method and system
Egbertsen et al. Replacing paper contracts with Ethereum smart contracts
CN111340628A (en) Asset information management method and device based on block chain
Dinh et al. A blueprint for interoperable blockchains
Kwame et al. V-chain: A blockchain-based car lease platform
CN112287311A (en) Service implementation method and device based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40010684

Country of ref document: HK

TA01 Transfer of patent application right

Effective date of registration: 20201013

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20201013

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

TA01 Transfer of patent application right
RJ01 Rejection of invention patent application after publication

Application publication date: 20190712

RJ01 Rejection of invention patent application after publication