CN110599266A - Electronic bill data processing method and device, computer equipment and storage medium - Google Patents

Electronic bill data processing method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN110599266A
CN110599266A CN201910871777.8A CN201910871777A CN110599266A CN 110599266 A CN110599266 A CN 110599266A CN 201910871777 A CN201910871777 A CN 201910871777A CN 110599266 A CN110599266 A CN 110599266A
Authority
CN
China
Prior art keywords
bill
information
data
signature
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910871777.8A
Other languages
Chinese (zh)
Other versions
CN110599266B (en
Inventor
郑罗海
张建俊
农高明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201910871777.8A priority Critical patent/CN110599266B/en
Publication of CN110599266A publication Critical patent/CN110599266A/en
Application granted granted Critical
Publication of CN110599266B publication Critical patent/CN110599266B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing

Landscapes

  • Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application relates to an electronic bill data processing method, an electronic bill data processing device, computer equipment and a storage medium, wherein the method comprises the following steps: acquiring information of a bill receiver; acquiring a private key, and signing by using the private key and target information to obtain signature information; and sending the bill receiver information and the signature information to a billing node so that the billing node carries the bill receiver information and the signature information when sending a billing request to a block chain node, the block chain node performs signature verification according to the signature information, generates a corresponding electronic bill according to the bill information corresponding to the bill receiver, and writes the electronic bill into a data block by taking the block chain account address as a receiving account address corresponding to the electronic bill when the signature verification is passed. The method can improve the reliability of the issued bill.

Description

Electronic bill data processing method and device, computer equipment and storage medium
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and an apparatus for processing electronic ticket data, a computer device, and a storage medium.
Background
In daily life, it is often necessary to obtain a ticket, such as an invoice. The invoice is a consumption certificate provided by a business or an individual for a consumer when selling goods, providing services or doing other business activities to the consumer. When a business or an individual sells goods, provides services or engages in other business activities to a consumer, the business or the individual should make an invoice and legally pay taxes according to the invoice.
When a bill is made, related information of making out a bill can be acquired, and making out a bill is carried out according to the related information of making out a bill, however, the related information of making out a bill is fictitious or falsified for acquiring improper benefit, so that the bill is made falsely, and the reliability of the made bill is low.
Disclosure of Invention
In view of the above, it is necessary to provide an electronic bill data processing method, apparatus, computer device and storage medium.
An electronic ticket data processing method, the method comprising: acquiring an invoicing request sent by an invoicing node, wherein the invoicing request carries bill receiver information and signature information, and the bill receiver information comprises bill information corresponding to a bill receiver and a block chain account address corresponding to the bill receiver; performing signature verification according to the signature information, wherein the signature information is obtained by signing a node corresponding to the bill receiver by using a private key and target information and is sent to the billing node, and the target information comprises at least one piece of information in the bill receiver information; generating a corresponding electronic bill according to the bill information corresponding to the bill receiving party; and when the signature passes the verification, taking the block chain account address as a receiving account address corresponding to the electronic bill, and writing the electronic bill into a data block.
In some embodiments, the signature information is obtained by signing the blockchain account address, the comparing the characteristic value corresponding to the target information with the decrypted characteristic value, and when the comparison is consistent, the verifying that the signature verification is successful includes: performing hash calculation on the block chain account address to obtain an information summary which is used as a characteristic value corresponding to the target information; and comparing the information abstract with the decrypted characteristic value, and confirming that the signature verification is passed when the comparison is consistent.
An electronic ticket data processing method, the method comprising: acquiring information of a bill receiver, wherein the information of the bill receiver comprises bill information corresponding to the bill receiver and a blockchain account address corresponding to the bill receiver; acquiring a private key, and signing by using the private key and target information to obtain signature information, wherein the target information comprises at least one piece of information in the bill receiving party information; and sending the bill receiver information and the signature information to a billing node so that the billing node carries the bill receiver information and the signature information when sending a billing request to a block chain node, the block chain node performs signature verification according to the signature information, generates a corresponding electronic bill according to the bill information corresponding to the bill receiver, and writes the electronic bill into a data block by taking the block chain account address as a receiving account address corresponding to the electronic bill when the signature verification is passed.
In some embodiments, the method is applied to a ticket agent node corresponding to the ticket receiver, and the method further comprises: receiving a bill agent request, wherein the bill agent request carries bill information corresponding to the bill receiver; the obtaining of the private key and the signing with the private key and the target information, and the obtaining of the signing information includes: acquiring a private key corresponding to a bill agent user, and signing by using the private key corresponding to the bill agent user and target information to obtain signature information; the sending the bill receiver information and the signature information to the billing node comprises: and responding to the bill agency request, and sending the bill receiver information and the signature information to a billing node.
An electronic ticket data processing method, the method comprising: receiving bill receiver information and signature information sent by a node corresponding to a bill receiver, wherein the bill receiver information comprises bill information corresponding to the bill receiver and a blockchain account address corresponding to the bill receiver; sending a billing request to a block link node, wherein the billing request carries information of a bill receiving party and signature information, the signature information is obtained by signing a node corresponding to the bill receiving party by using a private key and target information, and the target information comprises at least one piece of information of the bill receiving party information; and the billing request is used for indicating the block chain link points to carry out signature verification according to the signature information, generating corresponding electronic bills according to bill information corresponding to bill recipients, and when the signature verification is passed, using the block chain account address as a receiving account address corresponding to the electronic bills and writing the electronic bills into a data block.
An electronic ticket data processing apparatus, the apparatus comprising: the system comprises an invoicing request acquisition module, a billing node and a block chain account address acquisition module, wherein the invoicing request acquisition module is used for acquiring an invoicing request sent by the invoicing node, the invoicing request carries bill receiver information and signature information, and the bill receiver information comprises bill information corresponding to a bill receiver and the block chain account address corresponding to the bill receiver; the signature verification module is used for performing signature verification according to the signature information, the signature information is obtained by signing a node corresponding to the bill receiver by using a private key and target information and is sent to the billing node, and the target information comprises at least one piece of information in the bill receiver information; the bill generating module is used for generating a corresponding electronic bill according to the bill information corresponding to the bill receiving party; and the writing module is used for taking the block chain account address as a receiving account address corresponding to the electronic bill and writing the electronic bill into a data block when the signature verification is passed.
In some embodiments, the signature verification module comprises: a preset signature data identifier acquisition unit for acquiring a preset signature data identifier; the first data unit is used for extracting first data corresponding to the preset signature data identifier from the invoicing data carried by the invoicing request, the first data comprises the signature information and a user identifier corresponding to the private key, and the first data is sent to the invoicing node by a node corresponding to the bill receiving party; and the signature verification unit is used for acquiring a corresponding public key according to the user identification corresponding to the private key and performing signature verification according to the signature information and the public key.
In some embodiments, the node corresponding to the ticket receiving party is a ticket agent node corresponding to the ticket receiving party, the user identifier corresponding to the private key is an agent user identifier corresponding to a ticket agent user, and the signature verification unit is configured to: and acquiring a public key corresponding to the bill agent user according to the agent user identifier.
In some embodiments, the first data further comprises the target information, the signature verification unit is to: decrypting the signature information by using the public key to obtain a decrypted characteristic value; and comparing the characteristic value corresponding to the target information with the decrypted characteristic value, and confirming that the signature passes the verification when the comparison is consistent.
In some embodiments, the signature information is obtained by signing the blockchain account address, and the signature verification unit is configured to: performing hash calculation on the block chain account address to obtain an information summary which is used as a characteristic value corresponding to the target information; and comparing the information abstract with the decrypted characteristic value, and confirming that the signature verification is passed when the comparison is consistent.
In some embodiments, the billing request carries ticket data and first data, the first data includes the signature information and the blockchain account address, the first data is independent from the ticket data, the ticket data includes ticket information corresponding to the ticket recipient, and the ticket generation module is configured to: extracting the bill data from the bill making data carried by the bill making request, and generating a corresponding electronic bill according to the bill data; the signature verification module is configured to: and extracting the first data from the billing data carried by the billing request, and performing signature verification according to the signature information in the first data and the block chain account address.
An electronic ticket data processing apparatus, the apparatus comprising: the system comprises a bill receiving party information acquisition module, a bill receiving party information acquisition module and a bill receiving party information processing module, wherein the bill receiving party information acquisition module is used for acquiring bill receiving party information which comprises bill information corresponding to a bill receiving party and a block chain account address corresponding to the bill receiving party; the signature module is used for acquiring a private key, and performing signature by using the private key and target information to obtain signature information, wherein the target information comprises at least one piece of information in the bill receiver information; the information sending module is used for sending the bill receiving party information and the signature information to a billing node so that the billing node carries the bill receiving party information and the signature information when sending a billing request to the block chain node, the block chain node performs signature verification according to the signature information, generates a corresponding electronic bill according to the bill information corresponding to the bill receiving party, and writes the electronic bill into a data block by taking the block chain account address as a receiving account address corresponding to the electronic bill when the signature verification is passed.
In some embodiments, the apparatus further comprises: the identification acquisition module is used for acquiring a preset signature data identification and acquiring a user identification corresponding to the private key; the first data generation module is used for generating first data according to the signature information and the user identifier, wherein the preset signature data identifier is a data identifier of the first data; the information sending module is used for: and sending the bill receiving party information and the first data to a billing node.
In some embodiments, the signature information is obtained by signing the blockchain account address, and the first data generation module is configured to: and generating first data of a preset data structure according to the signature information, the block chain account address and the user identification.
In some embodiments, the apparatus is applied to a ticket agent node corresponding to the ticket receiver, and the apparatus further includes: the bill agent request receiving module is used for receiving a bill agent request which carries bill information corresponding to the bill receiving party; the signature module is configured to include: acquiring a private key corresponding to a bill agent user, and signing by using the private key corresponding to the bill agent user and target information to obtain signature information; the information sending module is used for: and responding to the bill agency request, and sending the bill receiver information and the signature information to a billing node.
An electronic ticket data processing apparatus, the apparatus comprising: the bill receiving party information receiving module is used for receiving bill receiving party information and signature information sent by a node corresponding to a bill receiving party, wherein the bill receiving party information comprises bill information corresponding to the bill receiving party and a block chain account address corresponding to the bill receiving party; the billing request sending module is used for sending a billing request to the block link nodes, wherein the billing request carries information of the bill receiver and signature information, the signature information is obtained by signing a node corresponding to the bill receiver by using a private key and target information, and the target information comprises at least one piece of information of the bill receiver; and the billing request is used for indicating the block chain link points to carry out signature verification according to the signature information, generating corresponding electronic bills according to bill information corresponding to bill recipients, and when the signature verification is passed, using the block chain account address as a receiving account address corresponding to the electronic bills and writing the electronic bills into a data block.
In some embodiments, the ticket recipient information receiving module is to: receiving bill information and first data corresponding to a bill receiving party and sent by a node corresponding to the bill receiving party, wherein the first data is generated according to the signature information and a user identifier corresponding to the private key, and the data identifier of the first data is a preset signature data identifier; the billing request sending module is used for: acquiring bill information corresponding to a billing party; generating bill data according to the bill information corresponding to the invoicing party and the bill information corresponding to the receiving party; and sending a billing request to the block link points, wherein the billing request carries the bill data and the first data, and the bill data and the first data are independent from each other.
A computer device comprising a memory and a processor, the memory having stored therein a computer program which, when executed by the processor, causes the processor to carry out the steps of the above-mentioned electronic ticket data processing method.
A computer-readable storage medium, on which a computer program is stored, which, when executed by a processor, causes the processor to execute the steps of the above-mentioned electronic ticket data processing method.
According to the electronic bill data processing method, the electronic bill data processing device, the computer equipment and the storage medium, the node corresponding to the bill receiver signs at least one piece of information in the bill receiver information by using the private key, obtains the signature information and sends the signature information to the billing node, the billing node carries the signature information in the billing request, and when the signature verification is confirmed to pass, the corresponding electronic bill is written into the data block, so that the correctness of at least one piece of information in the bill receiver information is ensured, and the reliability of the electronic bill written into the data block of the block chain is improved.
Drawings
FIG. 1 is a diagram of an application environment of an electronic ticket data processing method provided in some embodiments;
FIG. 2 is a flow diagram of a method of electronic ticket data processing in some embodiments;
FIG. 3 is a flow diagram of a method of electronic ticket data processing in some embodiments;
FIG. 4 is a flow diagram of a method of electronic ticket data processing in some embodiments;
FIG. 5 is a flow diagram of a method of electronic ticket data processing in some embodiments;
FIG. 6A is a schematic diagram of electronic invoice flows in some embodiments;
FIG. 6B is a schematic diagram of electronic invoice flows in some embodiments;
FIG. 7 is a timing diagram of a method of electronic ticket data processing in some embodiments;
FIG. 8 is a block diagram of an electronic ticket data processing apparatus in some embodiments;
FIG. 9 is a block diagram of an electronic ticket data processing apparatus in some embodiments;
FIG. 10 is a block diagram of an electronic ticket data processing apparatus in some embodiments;
FIG. 11 is a block diagram of the internal architecture of a computing device in some embodiments.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It will be understood that, as used herein, the terms "first," "second," and the like may be used herein to describe various elements, but these elements are not limited by these terms unless otherwise specified. These terms are only used to distinguish one element from another. For example, a first datum may be referred to as a second datum, and similarly, a second datum may be referred to as a first datum, without departing from the scope of the present application.
Fig. 1 is a diagram of an application environment of an electronic bill data processing method provided in some embodiments, as shown in fig. 1. The application environment includes a blockchain network, billing node 104, ticket agent node 106, user node 108. The blockchain network includes a plurality of blockchain nodes, such as 102a, 102b, 102c, and 102d, and two blockchain nodes may perform data transmission, for example, two blockchain nodes may perform data transmission between 102a, 102b, and 102 c. Blockchain node 102a is a blockchain link point corresponding to billing node 104. The billing node 104 may be a server corresponding to the invoicing party, may be a server of the invoicing party itself, or may be a proxy server delegated by the invoicing party. The ticket agent node 106 may be a proxy server corresponding to a third-party agent, for example, a server corresponding to an instant messaging application, the user node 108 may have an instant messaging application installed thereon, and a consumer may send a ticket agent request to the ticket agent node through the instant messaging application. The ticket agent node may collect electronic tickets on behalf of the user, such as collecting invoices on behalf of the consumer.
When invoicing is required, the user node 108 may send a bill agent request to the bill agent node 106, the bill agent node 106 is requested to request invoicing to the invoicing node instead, the bill agent node 106 receives the bill agent request, the bill agent request carries bill information corresponding to a bill recipient, the bill agent node 106 acquires a block chain account address of a user corresponding to the user node 108, at least one of the bill information or the block chain account address is signed by using a private key to obtain signature information, the bill agent node 106 sends the bill recipient information and the signature information to the invoicing node 104, the invoicing node may acquire the bill information corresponding to the invoicing party and send the invoicing request to a corresponding block chain link point 102a, and the invoicing request carries the bill information, the bill recipient information and the signature information corresponding to the invoicing party. When the block chain link point 102a passes signature verification according to the signature information, an electronic bill is generated according to bill information corresponding to a bill receiver and bill information corresponding to a bill issuer, the block chain account address is used as a receiving account address corresponding to the electronic bill, and the electronic bill is written into the data block.
The user node 108 is a device corresponding to a user, and may be a terminal corresponding to an individual or a management terminal corresponding to an enterprise. Blockchain node 102a communicates with billing node 104 over a network, billing node 104 communicates with ticket agent node 106 over a network, and ticket agent node 106 communicates with user node 108 over a network.
It is to be understood that the above application scenario is only an example, and does not constitute a limitation to the method provided in the embodiment of the present application, and the method provided in the embodiment of the present application may also be applied in other scenarios, for example, the user node 108 may not proxy to acquire a ticket through the ticket agent node 106, and the user node 108 may directly apply for acquiring a ticket from the billing node 104.
A blockchain node is a data processing node in a blockchain network. A blockchain network is a carrier and organization of the operation blockchain technology. The block chain Technology (BT), also called distributed ledger Technology, is an internet database Technology, and is characterized by decentralization and public transparency, so that everyone can participate in data recording. The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, a consensus mechanism and an encryption algorithm. A block chain (Blockchain), which is essentially a decentralized database, is a series of data blocks associated by using a cryptographic method, and each data block contains information of a batch of network transactions, so as to verify the validity (anti-counterfeiting) of the information and generate a next block. The blockchain may include a blockchain underlying platform, a platform product services layer, and an application services layer.
The block chain underlying platform can comprise processing modules such as user management, basic service, intelligent contract and operation monitoring. The user management module is responsible for identity information management of all blockchain participants, and comprises public and private key generation maintenance (account management), key management, user real identity and blockchain address corresponding relation maintenance (authority management) and the like, and under the authorization condition, the user management module supervises and audits the transaction condition of certain real identities and provides rule configuration (wind control audit) of risk control; the basic service module is deployed on all block chain node equipment and used for verifying the validity of the service request, recording the valid request after consensus is completed on storage, for a new service request (such as a billing request), the basic service firstly performs interface adaptation analysis and authentication processing (interface adaptation), then encrypts service information (consensus management) through a consensus algorithm, and transmits the encrypted service information to a shared account book (network communication) completely and consistently, and records and stores the encrypted service information; the intelligent contract module is responsible for registering and issuing contracts, triggering the contracts and executing the contracts, developers can define contract logics through a certain programming language, issue the contract logics to a block chain (contract registration), call keys or other event triggering and executing according to the logics of contract clauses, complete the contract logics and simultaneously provide the function of upgrading and canceling the contracts; the operation monitoring module is mainly responsible for deployment, configuration modification, contract setting, cloud adaptation in the product release process and visual output of real-time states in product operation, such as: alarm, monitoring network conditions, monitoring node equipment health status, and the like.
The platform product service layer provides basic capability and an implementation framework of typical application, and developers can complete block chain implementation of business logic based on the basic capability and the characteristics of the superposed business. The application service layer provides the application service based on the block chain scheme for the business participants to use.
As shown in fig. 2, in some embodiments, an electronic ticket data processing method is proposed, and this embodiment is mainly exemplified by applying this method to the user node 108 or the ticket agent node 106 in fig. 1. The method specifically comprises the following steps:
step S202, acquiring information of a bill receiver, wherein the information of the bill receiver comprises bill information corresponding to the bill receiver and a blockchain account address corresponding to the bill receiver.
In particular, an electronic ticket is an electronically stored ticket, such as may be stored in a storage medium or computer device. The receipt receiver refers to a party receiving the receipt, and can be a consumer, and the consumer can be a consuming individual or a consuming enterprise. After the consuming person or the consuming enterprise consumes at the selling enterprise, the selling enterprise can provide the consuming person or the consuming enterprise with the consumption certificate, i.e. the invoice. The ticket information is used to generate an electronic ticket. The ticket information may include ticket information corresponding to the recipient and ticket information corresponding to the biller. The bill information corresponding to the receiver is information related to the bill receiver, such as the head-up of an invoice filled by a consumer. The invoice header may include at least one of a purchaser name, a taxpayer identification number of the purchaser, or an account opening number of the purchaser filled in by the consumer. The bill information corresponding to the receiving party can also include personal information of the consumer, such as an instant messaging account number of the consumer.
The blockchain account address represents the user's account in the blockchain. In a blockchain, the transfer of resources is from one account address to another. The receiving account address is an account to which the resource is transferred, the transferring account address is an account to which the resource is transferred, and the resource can be an electronic bill. The blockchain account address can be obtained by a public key through a one-way cryptographic hash algorithm. The hash algorithm is a one-way function that receives an input of arbitrary length to generate a fingerprint digest. The Algorithm used in generating the address from the public key is the Secure Hash Algorithm (SHA) or the RACE Integrity Primitivesevaluation Message Digest (RIPEMD) Algorithm, which may be, for example, the SHA256 or RIPEMD160 algorithms. The public key is calculated by an SHA (Secure Hash Algorithm) 256 encryption Algorithm, the obtained value is calculated by an RIPEMD (RACE Integrity verification Message Digest) -160 Algorithm to obtain a public key Hash value, the SHA256 calculation is performed twice after 0x00 is added to the public key Hash value, the first 4 bytes are taken from the output, and BASE58 encoding is performed on a character string sequentially consisting of 0x00, the public key Hash and the first 4 bytes to obtain the block chain address. The blockchain account address can be generated by a node corresponding to the tax bureau and then returned to the bill agent node or the user node. The blockchain account address may also be generated by a ticket agent node or a user node.
In some embodiments, for the user node, the ticket information corresponding to the ticket receiver can be acquired according to the input operation of the user. For example, when the consumer needs to invoice the merchant after consuming, the terminal may scan a billing two-dimensional code provided by the merchant, enter a billing page, and input billing information corresponding to a recipient of the billing, such as at least one of a name of the purchaser, a taxpayer identification number of the purchaser, or an account number of the purchaser, into the billing page. The user node may also have stored therein the consumer's blockchain account address.
In some embodiments, for the ticket agent node, the ticket information corresponding to the ticket receiver may be sent by the user node. The user node can send a bill agent request to the bill agent node, the bill agent request carries bill information corresponding to a bill receiver, and when the bill agent node receives the bill agent request, the bill information corresponding to the bill receiver in the bill agent request is obtained. The bill agent node can also store a blockchain account address corresponding to the bill receiver.
Step S204, obtaining the private key, and signing by using the private key and target information to obtain signature information, wherein the target information comprises at least one piece of information in the bill receiving party information.
Specifically, the public key and the private key are keys in an asymmetric encryption scheme. The private key is a key owned by the user and is not disclosed. The public key is a public key that can be sent to various nodes. Information encrypted with a public key can only be decrypted with the private key, and information encrypted with the private key can only be decrypted with the public key. The private key is thus used to prove identity and the public key is used to verify identity. The destination information includes at least one of the ticket recipient information. For example, the destination information may be a block chain account address, and the destination information may also be ticket information corresponding to a ticket recipient. Of course, at least one of the ticket information corresponding to the ticket receiver, for example, the taxpayer identification number corresponding to the purchaser, may also be set specifically according to the requirement. For example, if the correctness of the blockchain account address is to be guaranteed and tampering with the billing node is to be avoided, the blockchain account address may be signed. If the correctness of the bill information corresponding to the bill receiver is to be ensured, the signature can be carried out on the bill information corresponding to the bill receiver. The signature information is obtained by signature with a private key. The hash function can be used for carrying out hash calculation on the target information to generate summary information corresponding to the target information, and then the private key is used for encrypting the summary information to obtain a digital signature, namely signature information.
In some embodiments, when the node corresponding to the ticket receiver is a user node, the node may be signed with a private key of the user, that is, a private key of a consumer, and target information, to obtain signature information.
In some embodiments, when the node corresponding to the ticket receiver is the ticket agent node, the node may be signed with the private key of the user, that is, the private key of the consumer and the target information, or may be signed with the private key of the ticket agent user and the target information.
And step S206, sending the bill receiver information and the signature information to the billing node.
Specifically, after the information of the bill receiver and the signature information are obtained, the information of the bill receiver and the signature information can be sent to the billing node, so that the billing node carries the information of the bill receiver and the signature information when sending the billing request to the block link point. Therefore, the block chain nodes can carry out signature verification according to the signature information and generate corresponding electronic bills according to the bill information corresponding to the bill receiver. When the signature verification is passed, the signature information is obtained by signing the node corresponding to the bill receiver, and at least one piece of information in the bill receiver information is not tampered by the billing node or other users, so that the block chain account address can be used as the receiving account address corresponding to the electronic bill, and the electronic bill is written into the data block.
According to the electronic bill data processing method, the node corresponding to the bill receiver carries out signature by using the private key and at least one piece of information in the information of the bill receiver, the obtained signature information is sent to the billing node, the signature information is carried in the billing request, and when the signature verification is confirmed to pass, the corresponding electronic bill is written into the data block, so that the correctness of the at least one piece of information in the information of the bill receiver is ensured, and the reliability of the electronic bill written into the data block of the block chain is improved.
In some embodiments, the node corresponding to the ticket receiver may also send a resource transfer share to the billing node, where the resource transfer share is a specific amount of money consumed by the consumer, such as 800 dollars.
In some embodiments, when the node corresponding to the ticket receiver is a ticket agent node, the electronic ticket data processing method may further include the steps of: receiving a bill agency request carrying bill information corresponding to a bill receiver; step S204, obtaining the private key, and signing by using the private key and the target information to obtain signature information, wherein the signature information comprises: acquiring a private key corresponding to a bill agent user, and signing by using the private key corresponding to the bill agent user and target information to obtain signature information; step S206 of sending the ticket receiver information and the signature information to the billing node includes: and responding to the bill agency request, and sending the bill receiver information and the signature information to the billing node.
In particular, a ticket agent user may obtain tickets for one or more user agents. The ticket agent user may be referred to as an agent facilitator, and since the consumer's device, such as a cell phone, typically does not have the ability to access the blockchain and therefore cannot query the electronic tickets stored in the blockchain from the blockchain nodes, the consumer may delegate the facilitator to query the electronic tickets in the blockchain and to request invoicing from the invoicing node. For example, the facilitator may be an enterprise that manages the instant messaging application server. The user can send a bill agent request to the instant messaging application server through the instant messaging application installed on the terminal, and the instant messaging application server receives the bill agent request.
The user node may send a ticket agent request to the ticket agent node requesting the ticket agent node to perform an operation to request billing from the billing node instead. The ticket agency requests to carry the ticket information corresponding to the ticket receiver, for example, the user may input information such as the name of the purchaser and the taxpayer identification number corresponding to the purchaser on the terminal. And then clicking a 'billing' key, triggering a bill agency request by the terminal, namely the user node, sending the bill agency request to the corresponding bill agency node, and carrying the name of the purchaser and the taxpayer identification number corresponding to the purchaser. The blockchain account address corresponding to the bill receiver can be stored in the bill agent node, when the bill agent node receives the bill agent request, the blockchain account address corresponding to the bill receiver can be obtained, and the signature is carried out by using the private key and the blockchain account address corresponding to the bill receiver to obtain the signature information. And responding to the bill agency request, sending the bill receiver information and the signature information to the billing node to request the billing node to execute billing operation.
In some embodiments, before performing a signature using the private key and the target information to obtain the signature information, it may be further determined whether the consumer has passed real-name verification, and when the consumer has not passed real-name verification, the consumer may also be subjected to real-name verification, for example, an identification card image corresponding to the consumer may be acquired, and the consumer may be subjected to live verification to complete real-name verification and acquire real-name information corresponding to the user. After the real-name authentication is passed, the bill agent node can generate a private key, a public key and a blockchain account address corresponding to the consumer, so as to avoid false invoicing of consumers without real names. Since the real-name consumer who invoices is a huge amount of information, it would be a technical challenge if all the real-name consumers were managed directly in the blockchain electronic invoice system. Nowadays, society has a plurality of third party platforms with real-name authentication and also has an invoicing function, such as an instant messaging application platform. Therefore, the real-name consumer can be managed by the third-party platform, and the efficiency of real-name authentication of the consumer is improved.
In some embodiments, as shown in fig. 3, the electronic ticket data processing method may further include the steps of:
step S302, acquiring a preset signature data identifier, and acquiring a user identifier corresponding to the private key.
Specifically, the signature data identifier is used to identify the signature data, and the preset signature data identifier is preset, and may be, for example, "dst _ address," and represents signature data obtained by signing the blockchain account address. The user identification corresponding to the private key is the identification of the user to which the private key belongs. When the node corresponding to the bill receiving party is the user node, the user identifier of the private key may be the consumer identifier. When the node corresponding to the bill receiving party is the bill agent node, the private key of the consumer or the private key of the bill agent user can be used for signing, so that the user identification corresponding to the private key can be the consumer identification or the identification corresponding to the bill agent user.
Step S304, generating first data according to the signature information and the user identification, and presetting the signature data identification as the data identification of the first data.
Specifically, the first data may be data of a preset data structure, and the specific data structure may be set as needed. The arrangement position and the occupied byte of each information can be specified in the data structure. For example, the start symbol of the data corresponding to the data structure may be "0 x 28", and the end symbol may be "0 x 29". The start symbol is followed by a data identifier, i.e. a pre-set signature data identifier, occupying 16 bytes. The data identification is the user identification corresponding to the private key and occupies 8 bytes. The user identification corresponding to the private key is then signature information, occupying 64 bytes. The signature information is followed by the target information. After the signature information and the user identifier are obtained, first data can be generated according to a preset data structure, and the first data can include the preset signature data identifier, the signature information and the user identifier, and can also include target information. After the first data is obtained, the information of the bill receiving party and the first data can be sent to the billing node. The signature information and the user identification corresponding to the private key form first data, and the first data are identified by using a preset signature data identification. Therefore, the invoicer and the block link point can efficiently and quickly identify the first data and utilize the information in the first data to carry out signature verification.
In some embodiments, the signature information is obtained by signing the blockchain account address, and generating the first data according to the signature information and the user identifier includes: generating first data of a preset data structure according to the signature information, the block chain account address and the user identification; sending the ticket receiver information and the first data to the billing node comprises: and sending the bill information corresponding to the bill receiving party and the first data to the billing node.
Specifically, the first data may include signature information, a blockchain account address, and a user identification. After the first data is obtained, the blockchain account address in the bill receiving party information is stored in the first data, so that the bill information and the first data corresponding to the bill receiving party are sent when the data are sent. In the embodiment of the application, the blockchain account address is added into the first data, and the signature information is obtained by signing the blockchain account address, so that the blockchain node can identify the data sent to the billing node by the node corresponding to the bill receiver according to the preset signature data identifier, namely the first data required by signature verification, and perform signature verification according to the first data.
As shown in fig. 4, in some embodiments, an electronic ticket data processing method is proposed, and this embodiment is mainly illustrated by applying this method to the billing node 104 in fig. 1. The method specifically comprises the following steps:
step S402, receiving bill receiver information and signature information sent by a node corresponding to a bill receiver, wherein the bill receiver information comprises bill information corresponding to the bill receiver and a blockchain account address corresponding to the bill receiver.
Specifically, when invoicing is needed, the node corresponding to the bill receiving party can request the invoicing node to invoice. The request can carry bill receiver information and signature information. For example, when the consumer needs to invoice the merchant after consuming the invoice, the two-dimensional billing code provided by the merchant may be scanned, and the invoice page is entered, and the information of the receiver of the invoice, such as at least one of the name of the purchaser, the taxpayer identification number of the purchaser, or the account number of the purchaser, is entered into the invoice page. When the 'billing' key is clicked on the billing page, bill receiver information and signature information are sent to the billing node, and the bill receiver information comprises bill information corresponding to the bill receiver and a block chain account address corresponding to the bill receiver.
Step S404, sending a billing request to the block link points, wherein the billing request carries information of the bill receiving party and signature information, the signature information is obtained by signing the node corresponding to the bill receiving party by using a private key and target information, and the target information comprises at least one piece of information in the information of the bill receiving party.
Specifically, after the information of the bill receiver and the signature information are obtained, the billing node can send a billing request to the block link point, the billing request is used for indicating the block link point to perform signature verification according to the signature information, a corresponding electronic bill is generated according to the bill information corresponding to the bill receiver, and when the signature verification is passed, the block chain account address is used as a receiving account address corresponding to the electronic bill, and the electronic bill is written into the data block.
The billing request can also carry bill information, resource transfer share and electronic bill identification corresponding to the billing party. For example, the ticket information corresponding to the invoicer may include the invoicer identification. The invoicing party identifier is an identifier corresponding to the node which initiates the invoicing request and is used for uniquely identifying the invoicing party. The invoicing party may be a selling enterprise, and the invoicing party needs to provide a consumption certificate, i.e. an electronic bill, for the consumer when selling goods, providing services or engaging in other business activities. The invoicing party identification can be specifically a name of a seller, a taxpayer identification number of the seller, an account number of the seller for opening an account, and the like. The electronic bill identification is used for uniquely identifying the electronic bill and can comprise a bill code and a bill number of the electronic bill.
For example, after the individual or the enterprise finishes consuming, the bill information, the blockchain account address and the resource transfer share corresponding to the receiving party can be provided to the billing node. The billing node can receive the electronic bill identification with preset quantity in advance. And the billing node generates billing data together according to the identifier of the billing party, the identifier of the electronic bill which is associated with the identifier of the billing party and is in an unused state, the identifier of the receiver and the resource transfer share. The billing node can send billing requests carrying bill data to the block nodes. The block link point receives the billing request.
In some embodiments, the signature information is in the first data, so step S402 of receiving the ticket receiver information and the signature information sent by the node corresponding to the ticket receiver includes: and receiving bill information and first data corresponding to the bill receiving party and sent by a node corresponding to the bill receiving party, wherein the first data is generated according to the signature information and a user identifier corresponding to the private key, and the data identifier of the first data is a preset signature data identifier. Therefore, the billing node can directly determine the first data according to the preset signature data identifier and transparently transmit the first data to the block chain node. Transparent transmission refers to transparent transmission (pass-through), which means that the communication is only responsible for transmission regardless of the content of the transmitted service, and the content of the service data is not changed.
In some embodiments, sending an invoice request to the block link point, the invoice request carrying ticket recipient information and signature information includes: acquiring bill information corresponding to a billing party; generating bill data according to bill information corresponding to the invoicing party and bill information corresponding to the receiving party; and sending a billing request to the block link points, wherein the billing request carries bill data and first data, and the bill data and the first data are independent.
Specifically, the ticket data is data for generating an electronic ticket. The note data can also include resource transfer share, electronic data identification and the like. The bill data may be data of a preset data structure, and may be specifically set as needed, and the preset data structure may be different from the data structure of the first data. The bill data includes a bill data identifier. The bill data and the first data are independent from each other, namely the bill data and the first data respectively have corresponding data identifications and are packaged according to corresponding data structures to form independent data. After the bill data is formed, the billing node can carry the first data and the bill data in the billing request, so that the block chain node can extract the first data from the data carried in the billing request according to the data identifier corresponding to the first data, and perform signature verification according to the first data. And generating the electronic bill according to the bill data.
For example, after the ticket node receives the ticket information and the first data corresponding to the ticket receiver, a ticket message in a preset format may be generated according to the ticket information corresponding to the ticket receiver and the ticket information corresponding to the invoicing party, and then the ticket message and the first data are sent to the block chain node together. In this way, the billing node is equivalent to an intermediate party for forwarding the first data, and the data format and the content of the first data are not changed, that is, the billing node transparently transmits the first data to the billing node.
In some embodiments, the billing node may also sign at least one of the ticket data and the first data with a held private key prior to sending the ticket data and the first data. And sending the signed data to the block chain node, so that the block chain node can also carry out signature verification on the signed data according to the public key corresponding to the invoicing node.
In some embodiments, the electronic ticket may further be authenticated, and when the authentication is passed, and the public key of the node corresponding to the ticket receiver is used to perform signature verification on the signature information, and when the signature verification is passed, the electronic ticket is stored in the data block. For example, the block chain node 102a may perform signature verification on the signature information with the public key of the node corresponding to the ticket receiver. Meanwhile, the block chain node can also send the bill data signed by the billing node to other block chain nodes for consensus, the block chain node 102a cooperates with other block chain nodes to achieve consensus, and after the signature verification is passed, the electronic bill identification is written into the data block.
As shown in fig. 5, in some embodiments, an electronic bill data processing method is proposed, and this embodiment is mainly illustrated by applying this method to the block link points in fig. 1. The method specifically comprises the following steps:
step S502, obtaining a billing request sent by a billing node, wherein the billing request carries bill receiver information and signature information, and the bill receiver information comprises bill information corresponding to a bill receiver and a block chain account address corresponding to the bill receiver.
Specifically, the block chain node at which the billing node sends the billing request may be a block chain node corresponding to the billing node. For example, the block link points may be constituted by the ticket issuer's own equipment, or may be constituted by third-party agent equipment authorized by the ticket issuer.
And step S504, signature verification is carried out according to the signature information, the signature information is obtained by signing the node corresponding to the bill receiver by using the private key and the target information, and the target information is sent to the billing node, and the target information comprises at least one piece of information in the bill receiver information.
Specifically, after receiving the signature information, the block link node may obtain a corresponding public key, and perform signature verification on the signature information using the public key. Signature verification is used to verify whether the target information has not been tampered with and the identity of the signer.
In some embodiments, signature verification based on the signature information comprises: acquiring a preset signature data identifier; extracting first data corresponding to a preset signature data identifier from billing data carried by a billing request, wherein the first data comprises signature information and a user identifier corresponding to a private key, and the first data is sent to a billing node by a node corresponding to a bill receiver; and acquiring a corresponding public key according to the user identification corresponding to the private key, and performing signature verification according to the signature information and the public key.
Specifically, the block link point may acquire data whose data identifier is a preset signature data identifier as the first data. For example, assuming that the preset signature data is identified as "dst _ address", data identified as "dst _ address" may be acquired. The first data comprises a user identifier corresponding to the private key, so that a corresponding public key can be obtained according to the user identifier, and signature verification is performed according to the public key and the signature information.
In some embodiments, when the node corresponding to the ticket receiver is a ticket agent node corresponding to the ticket receiver, the user identifier corresponding to the private key is an agent user identifier corresponding to a ticket agent user, and obtaining the corresponding public key according to the user identifier corresponding to the private key includes: and acquiring a public key corresponding to the bill agent user according to the agent user identifier.
In some embodiments, the first data further includes target information, and the performing signature verification based on the signature information and the public key includes: decrypting the signature information by using the public key to obtain a decrypted characteristic value; and comparing the characteristic value corresponding to the target information with the decrypted characteristic value, and confirming that the signature passes the verification when the comparison is consistent.
Specifically, if the signature verification is passed, the target information is not tampered and the identity of the signer is the bill receiver or the bill agent user. The feature value is used to characterize the target information. May be a hash value. Other characteristic values, such as the number of characters of the target information, may also be included. The block chain node may extract a feature value from the target information, for example, perform a hash calculation to obtain a hash value. And comparing the characteristic value corresponding to the target information with the decrypted characteristic value, and if the comparison is consistent, confirming that the signature verification is passed.
In some embodiments, the signature information is obtained by signing the blockchain account address, comparing the characteristic value corresponding to the target information with the decrypted characteristic value, and when the comparison is consistent, confirming that the signature verification passes includes: carrying out Hash calculation on the block chain account address to obtain an information abstract which is used as a characteristic value corresponding to the target information; and comparing the information abstract with the decrypted characteristic value, and confirming that the signature passes the verification when the comparison is consistent.
In particular, a hash function may be used to "digest" the plaintext to be encrypted into a series of ciphertexts, which may be of fixed length, e.g., 128 bits. This string of ciphertext is also called a message digest. And carrying out hash calculation on the account address of the block chain by using the same hash calculation method as the signature by using the block chain link point to obtain an information abstract, taking the information abstract as the characteristic value of the target information, and if the information abstract is consistent with the decrypted characteristic value in comparison, confirming that the signature verification is passed. By carrying out signature verification on the blockchain account address, the blockchain account address can be guaranteed to be the real account address of the consumer, and the account address of the consumer is prevented from being tampered by an invoicing party or other users, so that invoices issued by the consumer are stolen by others.
In some embodiments, signature verification may be performed by block link point 102 a. Or a plurality of block link points cooperate to perform consensus verification. When the block chain node 102a confirms that the consensus condition is satisfied, the signature verification is confirmed to be passed.
Step S506, generating a corresponding electronic bill according to the bill information corresponding to the bill receiving party.
Specifically, the blockchain electronic bill with the preset data format can be generated according to the bill information corresponding to the bill receiving party, the bill information corresponding to the invoicing party, the resource transfer share and the electronic bill identification.
Step S508, when the signature verification passes, the block chain account address is used as the receiving account address corresponding to the electronic ticket, and the electronic ticket is written into the data block.
Specifically, a data block is a memory module in a block link point used to store data. The receiving account address refers to an account address for receiving the electronic bill, and the block chain account address of the bill receiver is used as the receiving account address corresponding to the electronic bill, so that the generated electronic bill is an asset held by the bill receiver, and the bill receiver can manage the electronic bill. For example, when the electronic bill needs to be reimbursed, the device of the bill receiving party can generate resource transfer data corresponding to the electronic bill, utilize the private key and the resource transfer data to perform signature, obtain transaction data, and store the transaction data into the blockchain, thereby completing the transfer of the electronic bill from the bill receiving party to the reimbursement party. The resource transfer data may include an electronic ticket identification, a transfer party account address, and a recipient account address.
In some embodiments, the billing request carries ticket data and first data, the first data includes signature information and a blockchain account address, the first data is independent of the ticket data, the ticket data includes ticket information corresponding to a ticket recipient, and generating a corresponding electronic ticket according to the ticket information corresponding to the ticket recipient includes: extracting bill data from the billing data carried by the billing request, and generating a corresponding electronic bill according to the bill data; the signature verification according to the signature information comprises the following steps: and extracting first data from the billing data carried by the billing request, and performing signature verification according to the signature information in the first data and the block chain account address.
Specifically, the first data and the bill data are independent from each other, so that the block chain node can extract the first data transparently transmitted by the billing node from the billing data according to the preset signature data identifier. And performing signature verification according to the signature information in the first data and the block chain account address, and generating a corresponding electronic bill according to the bill data.
In some embodiments, before the block link point stores the electronic ticket in the data block, the ticket data obtained by signing the billing node may be sent to other block link nodes in the block chain network, and after the block link nodes achieve the consensus, the block link point writes the electronic ticket into the data block.
In some embodiments, the block link point may further generate a ticket inquiry code of the electronic ticket, the ticket inquiry code being used to inquire the electronic ticket, uniquely corresponding to the electronic ticket. The bill inquiry code can be specifically a character string, a two-dimensional code or a bar code and the like. For example, the block chain node can perform hash operation on the bill data through a hash algorithm to obtain the bill query code. The block chain node can return the bill inquiry code to the billing node, and the billing node returns the bill inquiry code to the node corresponding to the bill receiver, so that the node corresponding to the bill receiver can inquire the generated electronic bill in the block chain according to the bill inquiry code.
By way of example, as shown in FIG. 6, a schematic diagram of an electronic invoice flow is shown. Referring to fig. 6A, it can be seen from fig. 6A that there are four main roles participating in the ecology of the blockchain electronic invoice, which are tax bureau, billing enterprise, consumer and reimbursement enterprise. These four types of roles have the address and public-private key of the blockchain and are also the entities that own the blockchain assets. Specifically, the tax bureau server obtains a set intelligent contract for making an invoice, the set intelligent contract for making an invoice is sent to the block chain nodes, and the block chain nodes deploy the intelligent contract for making an invoice to the block chain. Wherein an invoice is an asset. The equipment corresponding to the consumer can request the node corresponding to the billing enterprise to issue an invoice, the node corresponding to the billing enterprise sends the billing request to the block chain node, the block chain node writes the electronic invoice into the block when an intelligent contract is met according to the billing request, and the block chain account address corresponding to the consumer is the receiving account address of the electronic invoice. The consumer can search the corresponding electronic invoice from the blockchain, and transfer the electronic invoice to the account address corresponding to the reimbursement enterprise to complete reimbursement of the invoice. After reimbursement is completed, the equipment of the reimbursement enterprise can transfer the electronic invoice to an account corresponding to a tax bureau so as to complete reimbursement of tax and complete circulation of the electronic invoice.
The consumer has corresponding address information as a role of the block chain, and when holding the invoice, the consumer is equivalent to the asset holding the block chain. Since the tamper-proof traceability nature of the blockchain dictates that once the chain is uplinked, it cannot be repudiated by the consumer. If the consumer's blockchain account address is filled out by the billing enterprise, there is a possibility that the billing enterprise will tamper with the consumer's blockchain account address for an improper benefit. The method comprises the steps that a bill agent node or a user node signs a block chain account address of a consumer to obtain first data comprising a user identifier, the block chain account address and signature information, the billing node transmits the first data to the block chain node, and the block chain node carries out signature verification and then links up to reduce the occurrence of false invoicing.
Referring to FIG. 6B, a schematic diagram of an electronic invoice flow is shown. Wherein the agent service provider can provide users corresponding to the ticket agent node, such as enterprise users providing instant messaging applications. The broker facilitator may perform real-name authentication of the customer, manage the customer's information, and may be in data communication with the blockchain. Since individual consumers or smaller-sized businesses generally do not have the ability to access the blockchain, electronic tickets may be issued by means of a proxy facilitator. That is, the consumer can apply for invoicing to the billing enterprise through the agency facilitator. After the invoice issued by the invoicing enterprise is written into the block chain, the agent service provider can search the electronic invoice corresponding to the consumer from the block chain and send the electronic invoice to equipment corresponding to the consumer, and the consumer can request the agent service provider to transfer the electronic invoice to an account address corresponding to the reimbursement enterprise so as to complete reimbursement of the invoice.
In some embodiments, the agent facilitator may further send the information of the consumer to a node corresponding to the billing enterprise, and the node corresponding to the billing enterprise may write the information of the consumer into the electronic invoice, for example, write the instant messaging account number of the consumer into the electronic invoice. Therefore, by introducing the agent service provider, the information corresponding to the real-name consumer can be introduced into the blockchain electronic invoice.
The following description of the electronic bill data processing method provided in the embodiment of the present application with reference to fig. 7 by taking an electronic bill as an invoice as an example, as shown in fig. 7, may include the following steps:
and S1, scanning the invoicing two-dimensional code.
Specifically, after the consumer consumes, when the merchant is required to invoice, the two-dimensional code for invoicing displayed by the merchant at the terminal can be scanned. For example, a two-dimensional code presented in a merchant's terminal may be scanned using an instant messaging application. And entering an invoicing page.
S2, sending the ticket agent request.
Specifically, the consumer can fill in the bill information and the resource transfer share corresponding to the bill recipient on the billing page. The ticket information corresponding to the ticket receiver may include at least one of a name of the purchaser, a taxpayer identification number of the purchaser, or an account number of the purchaser. The resource transfer share may be a consumption amount. After the information is filled, clicking a 'billing' key to send a bill proxy request to an instant messaging application server, namely a bill proxy node.
And S3, obtaining the private key and signing to obtain the first data.
In particular, a blockchain account address of the consumer may be stored in the ticket agent node. After receiving the bill agent request, the bill agent node can sign the block chain account address of the consumer by using the private key of the bill agent user to obtain signature information. The first data comprises signature information, a blockchain account address and an identification of a ticket agent user. The identifier of the first data is a preset signature identifier, such as "dst _ address".
And S4, sending the first data and the bill information corresponding to the bill receiver.
Specifically, the bill agent node sends the first data and the bill information corresponding to the bill receiver to the billing node.
And S5, constructing a bill message.
Specifically, the billing node may obtain billing information corresponding to the billing party, such as a taxpayer identification number, a business name, a telephone number, and the like of the selling business. An electronic ticket identification, such as an invoice number, may also be obtained, which may include an invoice code as well as an invoice number. And generating bill data, namely bill messages, according to the bill information corresponding to the invoicing party, the bill information corresponding to the bill receiving party and the invoice number.
And S6, sending the first data and the bill message.
Specifically, the billing node may send a billing request to the block link node, where the billing request carries the first data and the ticket packet. The first data is therefore passed through to the blockchain node.
And S7, performing signature verification according to the first data.
Specifically, the block chain node acquires first data marked as "dst _ address" from the invoicing data, and performs signature verification according to the first data.
And S8, storing the electronic bill in the data block.
Specifically, the block chain link point may generate a block chain electronic bill in a preset format according to the bill data. When the signature verification is passed, the electronic bill is stored in the data block, and the electronic bill can be stored in association with the bill inquiry code.
S9, returning the uplink success message.
Specifically, when the electronic ticket is stored in the data block, the block link point returns a successful uplink message. The successful uplink message may also carry a ticket inquiry code.
And S10, returning an invoicing success message.
Specifically, the billing node may return information of successful billing to the ticket agent node, and the information of successful billing may also carry a ticket query code.
And S11, inquiring the electronic bill.
Specifically, the bill agent node can inquire the corresponding electronic bill from the block chain node according to the bill inquiry code.
And S12, returning the electronic bill.
Specifically, the block chain node queries the corresponding electronic bill from the block chain node according to the bill query code and returns the electronic bill to the bill agent node.
And S13, returning the electronic bill.
In particular, the ticket agent node may return an electronic ticket to the user node. The consumer can view the electronic ticket to verify the information in the electronic ticket.
As shown in fig. 8, in some embodiments, an electronic ticket data processing apparatus is provided, which may be integrated in the above block chain node, and specifically may include an invoicing request obtaining module 802, a signature verifying module 804, a ticket generating module 806, and a writing module 808.
The billing request obtaining module 802 is configured to obtain a billing request sent by a billing node, where the billing request carries information of a bill recipient and signature information, and the information of the bill recipient includes bill information corresponding to the bill recipient and a blockchain account address corresponding to the bill recipient.
And the signature verification module 804 is configured to perform signature verification according to the signature information, where the signature information is obtained by using a private key and target information to perform signature on a node corresponding to the bill recipient, and is sent to the billing node, and the target information includes at least one piece of information in the bill recipient information.
The bill generating module 806 is configured to generate a corresponding electronic bill according to the bill information corresponding to the bill recipient.
The writing module 808 is configured to, when the signature verification passes, use the block chain account address as a receiving account address corresponding to the electronic ticket, and write the electronic ticket into the data block.
In some embodiments, the signature verification module 804 includes:
and the preset signature data identifier acquisition unit is used for acquiring the preset signature data identifier.
The first data unit is used for extracting first data corresponding to a preset signature data identifier from the invoicing data carried by the invoicing request, the first data comprises signature information and a user identifier corresponding to a private key, and the first data is sent to the invoicing node by a node corresponding to a bill receiving party.
And the signature verification unit is used for acquiring a corresponding public key according to the user identification corresponding to the private key and performing signature verification according to the signature information and the public key.
In some embodiments, the node corresponding to the ticket receiver is a ticket agent node corresponding to the ticket receiver, the user identifier corresponding to the private key is an agent user identifier corresponding to the ticket agent user, and the signature verification unit is configured to: and acquiring a public key corresponding to the bill agent user according to the agent user identifier.
In some embodiments, the first data further comprises target information, the signature verification unit is to: decrypting the signature information by using the public key to obtain a decrypted characteristic value; and comparing the characteristic value corresponding to the target information with the decrypted characteristic value, and confirming that the signature passes the verification when the comparison is consistent.
In some embodiments, the signature information is obtained by signing the blockchain account address, and the signature verification unit is configured to: carrying out Hash calculation on the block chain account address to obtain an information abstract which is used as a characteristic value corresponding to the target information; and comparing the information abstract with the decrypted characteristic value, and confirming that the signature passes the verification when the comparison is consistent.
In some embodiments, the billing request carries ticket data and first data, the first data includes signature information and a blockchain account address, the first data is independent of the ticket data, the ticket data includes ticket information corresponding to a ticket recipient, and the ticket generating module 806 is configured to: extracting bill data from the billing data carried by the billing request, and generating a corresponding electronic bill according to the bill data;
the signature verification module 804 is configured to: and extracting first data from the billing data carried by the billing request, and performing signature verification according to the signature information in the first data and the block chain account address.
As shown in fig. 9, in some embodiments, an electronic ticket data processing apparatus is provided, which may be integrated in the user node or the ticket agent node, and specifically may include a ticket recipient information acquiring module 902, a signature module 904, and an information sending module 906.
The bill receiving party information obtaining module 902 is configured to obtain bill receiving party information, where the bill receiving party information includes bill information corresponding to a bill receiving party and a blockchain account address corresponding to the bill receiving party.
And the signature module 904 is configured to obtain the private key, perform signature by using the private key and target information to obtain signature information, where the target information includes at least one piece of information in the receipt information.
The information sending module 906 is configured to send the information of the bill recipient and the signature information to the billing node, so that the billing node carries the information of the bill recipient and the signature information when sending a billing request to the block link point, the block link point performs signature verification according to the signature information, generates a corresponding electronic bill according to the bill information corresponding to the bill recipient, and writes the electronic bill into the data block by taking the block chain account address as a receiving account address corresponding to the electronic bill when the signature verification passes.
In some embodiments, the electronic ticket data processing apparatus further comprises:
and the identification acquisition module is used for acquiring the preset signature data identification and acquiring the user identification corresponding to the private key.
And the first data generation module is used for generating first data according to the signature information and the user identifier, and presetting the signature data identifier as the data identifier of the first data.
The information sending module 906 is configured to: and sending the information of the bill receiving party and the first data to a billing node.
In some embodiments, the signature information is obtained by signing the blockchain account address, and the first data generation module is configured to: and generating first data of a preset data structure according to the signature information, the block chain account address and the user identification.
In some embodiments, the electronic ticket data processing apparatus is applied to a ticket agent node corresponding to a ticket recipient, and further includes:
the bill agent request receiving module is used for receiving a bill agent request which carries bill information corresponding to a bill receiving party;
the signature module 904 is configured to include: acquiring a private key corresponding to a bill agent user, and signing by using the private key corresponding to the bill agent user and target information to obtain signature information;
the information sending module 906 is configured to: and responding to the bill agency request, and sending the bill receiver information and the signature information to the billing node.
As shown in fig. 10, in some embodiments, an electronic ticket data processing apparatus is provided, which may be integrated in the above-mentioned billing node, and specifically may include a ticket receiver information receiving module 1002 and a billing request sending module 1004.
The bill receiving party information receiving module 1002 is configured to receive bill receiving party information and signature information sent by a node corresponding to a bill receiving party, where the bill receiving party information includes bill information corresponding to the bill receiving party and a block chain account address corresponding to the bill receiving party.
The billing request sending module 1004 is configured to send a billing request to the block link node, where the billing request carries information of a bill recipient and signature information, the signature information is obtained by signing a node corresponding to the bill recipient by using a private key and target information, and the target information includes at least one piece of information in the information of the bill recipient.
And the billing request is used for indicating the block chain link points to carry out signature verification according to the signature information, generating corresponding electronic bills according to bill information corresponding to bill recipients, and when the signature verification passes, writing the electronic bills into the data block by taking the block chain account address as a receiving account address corresponding to the electronic bills.
In some embodiments, the ticket recipient information receiving module 1002 is to: receiving bill information and first data corresponding to a bill receiving party and sent by a node corresponding to the bill receiving party, wherein the first data is generated according to the signature information and a user identifier corresponding to a private key, and the data identifier of the first data is a preset signature data identifier;
the billing request sending module 1004 is configured to: acquiring bill information corresponding to a billing party; generating bill data according to bill information corresponding to the invoicing party and bill information corresponding to the receiving party; and sending a billing request to the block link points, wherein the billing request carries bill data and first data, and the bill data and the first data are independent.
FIG. 11 illustrates an internal block diagram of a computer device in some embodiments. The computer device may specifically be a ticket agent node, a block chain node or a billing node. As shown in fig. 11, the computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the memory includes a non-volatile storage medium and an internal memory. The non-volatile storage medium of the computer device stores an operating system and may also store a computer program that, when executed by the processor, causes the processor to implement the electronic ticket data processing method. The internal memory may also store a computer program, and the computer program, when executed by the processor, may cause the processor to execute the electronic ticket data processing method.
Those skilled in the art will appreciate that the architecture shown in fig. 11 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In some embodiments, the electronic ticket data processing apparatus provided herein may be implemented in the form of a computer program that is executable on a computer device such as that shown in fig. 11. The memory of the computer device may store various program modules constituting the electronic ticket data processing apparatus, such as a billing request acquisition module 802, a signature verification module 804, a ticket generation module 806, and a writing module 808 shown in fig. 8, or a ticket recipient information acquisition module 902, a signature module 904, and an information transmission module 906 shown in fig. 9, or a ticket recipient information reception module 1002 and a billing request transmission module 1004 shown in fig. 10. The computer program constituted by the respective program modules causes the processor to execute the steps in the electronic ticket data processing method of the respective embodiments of the present application described in the present specification.
For example, the computer device shown in fig. 11 may obtain, through the billing request obtaining module 802 in the electronic ticket data processing apparatus shown in fig. 8, a billing request sent by a billing node, where the billing request carries ticket recipient information and signature information, and the ticket recipient information includes ticket information corresponding to a ticket recipient and a blockchain account address corresponding to the ticket recipient. And the signature verification module 804 performs signature verification according to the signature information, wherein the signature information is obtained by signing the node corresponding to the bill receiver by using a private key and target information, and is sent to the billing node, and the target information comprises at least one piece of information in the bill receiver information. And generating a corresponding electronic bill according to the bill information corresponding to the bill receiving party by the bill generating module 806. When the signature verification passes, the writing module 808 writes the electronic ticket into the data block by using the block chain account address as the receiving account address corresponding to the electronic ticket.
In some embodiments, a computer device is provided, comprising a memory and a processor, the memory storing a computer program which, when executed by the processor, causes the processor to perform the steps of the above-described electronic ticket data processing method. Here, the steps of the electronic ticket data processing method may be the steps in the electronic ticket data processing method of each of the above embodiments.
In some embodiments, a computer-readable storage medium is provided, in which a computer program is stored, which, when executed by a processor, causes the processor to perform the steps of the above-mentioned electronic ticket data processing method. Here, the steps of the electronic ticket data processing method may be the steps in the electronic ticket data processing method of each of the above embodiments.
It should be understood that, although the steps in the flowcharts of the embodiments of the present application are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a portion of the steps in various embodiments may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, and the order of performance of the sub-steps or stages is not necessarily sequential, but may be performed in turn or alternately with other steps or at least a portion of the sub-steps or stages of other steps.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, the computer program can include the processes of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in the embodiments provided herein may include non-volatile and/or volatile memory, among others. Non-volatile memory can include read-only memory (ROM), Programmable ROM (PROM), Electrically Programmable ROM (EPROM), Electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), Dynamic RAM (DRAM), Synchronous DRAM (SDRAM), Double Data Rate SDRAM (DDRSDRAM), Enhanced SDRAM (ESDRAM), Synchronous Link DRAM (SLDRAM), Rambus Direct RAM (RDRAM), direct bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM).
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (15)

1. An electronic ticket data processing method, the method comprising:
acquiring an invoicing request sent by an invoicing node, wherein the invoicing request carries bill receiver information and signature information, and the bill receiver information comprises bill information corresponding to a bill receiver and a block chain account address corresponding to the bill receiver;
performing signature verification according to the signature information, wherein the signature information is obtained by signing a node corresponding to the bill receiver by using a private key and target information and is sent to the billing node, and the target information comprises at least one piece of information in the bill receiver information;
generating a corresponding electronic bill according to the bill information corresponding to the bill receiving party;
and when the signature passes the verification, taking the block chain account address as a receiving account address corresponding to the electronic bill, and writing the electronic bill into a data block.
2. The method of claim 1, wherein the signature verification according to the signature information comprises:
acquiring a preset signature data identifier;
extracting first data corresponding to the preset signature data identification from billing data carried by the billing request, wherein the first data comprises the signature information and a user identification corresponding to the private key, and the first data is sent to the billing node by a node corresponding to the bill receiving party;
and acquiring a corresponding public key according to the user identification corresponding to the private key, and performing signature verification according to the signature information and the public key.
3. The method according to claim 2, wherein the node corresponding to the ticket receiver is a ticket agent node corresponding to the ticket receiver, the user identifier corresponding to the private key is an agent user identifier corresponding to a ticket agent user, and the obtaining the corresponding public key according to the user identifier corresponding to the private key comprises:
and acquiring a public key corresponding to the bill agent user according to the agent user identifier.
4. The method of claim 2, wherein the first data further comprises the target information, and wherein the signature verification according to the signature information and the public key comprises:
decrypting the signature information by using the public key to obtain a decrypted characteristic value;
and comparing the characteristic value corresponding to the target information with the decrypted characteristic value, and confirming that the signature passes the verification when the comparison is consistent.
5. The method of claim 1, wherein the billing request carries ticket data and first data, the first data includes the signature information and the blockchain account address, the first data is independent of the ticket data, the ticket data includes ticket information corresponding to the ticket recipient, and the generating the corresponding electronic ticket according to the ticket information corresponding to the ticket recipient includes:
extracting the bill data from the bill making data carried by the bill making request, and generating a corresponding electronic bill according to the bill data;
the signature verification according to the signature information comprises:
and extracting the first data from the billing data carried by the billing request, and performing signature verification according to the signature information in the first data and the block chain account address.
6. An electronic ticket data processing method, the method comprising:
acquiring information of a bill receiver, wherein the information of the bill receiver comprises bill information corresponding to the bill receiver and a blockchain account address corresponding to the bill receiver;
acquiring a private key, and signing by using the private key and target information to obtain signature information, wherein the target information comprises at least one piece of information in the bill receiving party information;
and sending the bill receiver information and the signature information to a billing node so that the billing node carries the bill receiver information and the signature information when sending a billing request to a block chain node, the block chain node performs signature verification according to the signature information, generates a corresponding electronic bill according to the bill information corresponding to the bill receiver, and writes the electronic bill into a data block by taking the block chain account address as a receiving account address corresponding to the electronic bill when the signature verification is passed.
7. The method of claim 6, further comprising:
acquiring a preset signature data identifier, and acquiring a user identifier corresponding to the private key;
generating first data according to the signature information and the user identification, wherein the preset signature data identification is a data identification of the first data;
the sending the bill receiver information and the signature information to the billing node comprises:
and sending the bill receiving party information and the first data to a billing node.
8. The method of claim 7, wherein the signature information is obtained by signing the blockchain account address, and wherein the generating first data according to the signature information and the user identifier comprises:
and generating first data of a preset data structure according to the signature information, the block chain account address and the user identification.
9. An electronic ticket data processing method, the method comprising:
receiving bill receiver information and signature information sent by a node corresponding to a bill receiver, wherein the bill receiver information comprises bill information corresponding to the bill receiver and a blockchain account address corresponding to the bill receiver;
sending a billing request to a block link node, wherein the billing request carries information of a bill receiving party and signature information, the signature information is obtained by signing a node corresponding to the bill receiving party by using a private key and target information, and the target information comprises at least one piece of information of the bill receiving party information;
and the billing request is used for indicating the block chain link points to carry out signature verification according to the signature information, generating corresponding electronic bills according to bill information corresponding to bill recipients, and when the signature verification is passed, using the block chain account address as a receiving account address corresponding to the electronic bills and writing the electronic bills into a data block.
10. The method of claim 9, wherein receiving the ticket receiver information and the signature information sent by the node corresponding to the ticket receiver comprises:
receiving bill information and first data corresponding to a bill receiving party and sent by a node corresponding to the bill receiving party, wherein the first data is generated according to the signature information and a user identifier corresponding to the private key, and the data identifier of the first data is a preset signature data identifier;
the sending of the billing request to the block link node, wherein the billing request carrying the bill receiver information and the signature information comprises:
acquiring bill information corresponding to a billing party;
generating bill data according to the bill information corresponding to the invoicing party and the bill information corresponding to the receiving party;
and sending a billing request to the block link points, wherein the billing request carries the bill data and the first data, and the bill data and the first data are independent from each other.
11. An electronic ticket data processing apparatus, the apparatus comprising:
the system comprises an invoicing request acquisition module, a billing node and a block chain account address acquisition module, wherein the invoicing request acquisition module is used for acquiring an invoicing request sent by the invoicing node, the invoicing request carries bill receiver information and signature information, and the bill receiver information comprises bill information corresponding to a bill receiver and the block chain account address corresponding to the bill receiver;
the signature verification module is used for performing signature verification according to the signature information, the signature information is obtained by signing a node corresponding to the bill receiver by using a private key and target information and is sent to the billing node, and the target information comprises at least one piece of information in the bill receiver information;
the bill generating module is used for generating a corresponding electronic bill according to the bill information corresponding to the bill receiving party;
and the writing module is used for taking the block chain account address as a receiving account address corresponding to the electronic bill and writing the electronic bill into a data block when the signature verification is passed.
12. An electronic ticket data processing apparatus, the apparatus comprising:
the system comprises a bill receiving party information acquisition module, a bill receiving party information acquisition module and a bill receiving party information processing module, wherein the bill receiving party information acquisition module is used for acquiring bill receiving party information which comprises bill information corresponding to a bill receiving party and a block chain account address corresponding to the bill receiving party;
the signature module is used for acquiring a private key, and performing signature by using the private key and target information to obtain signature information, wherein the target information comprises at least one piece of information in the bill receiver information;
the information sending module is used for sending the bill receiving party information and the signature information to a billing node so that the billing node carries the bill receiving party information and the signature information when sending a billing request to the block chain node, the block chain node performs signature verification according to the signature information, generates a corresponding electronic bill according to the bill information corresponding to the bill receiving party, and writes the electronic bill into a data block by taking the block chain account address as a receiving account address corresponding to the electronic bill when the signature verification is passed.
13. An electronic ticket data processing apparatus, the apparatus comprising:
the bill receiving party information receiving module is used for receiving bill receiving party information and signature information sent by a node corresponding to a bill receiving party, wherein the bill receiving party information comprises bill information corresponding to the bill receiving party and a block chain account address corresponding to the bill receiving party;
the billing request sending module is used for sending a billing request to the block link nodes, wherein the billing request carries information of the bill receiver and signature information, the signature information is obtained by signing a node corresponding to the bill receiver by using a private key and target information, and the target information comprises at least one piece of information of the bill receiver;
and the billing request is used for indicating the block chain link points to carry out signature verification according to the signature information, generating corresponding electronic bills according to bill information corresponding to bill recipients, and when the signature verification is passed, using the block chain account address as a receiving account address corresponding to the electronic bills and writing the electronic bills into a data block.
14. A computer device, characterized in that it comprises a memory and a processor, in which a computer program is stored which, when executed by the processor, causes the processor to carry out the steps of the electronic ticket data processing method according to any one of claims 1 to 10.
15. A computer-readable storage medium, characterized in that a computer program is stored thereon, which, when being executed by a processor, causes the processor to carry out the steps of the electronic ticket data processing method according to any one of claims 1 to 10.
CN201910871777.8A 2019-09-16 2019-09-16 Electronic bill data processing method and device, computer equipment and storage medium Active CN110599266B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910871777.8A CN110599266B (en) 2019-09-16 2019-09-16 Electronic bill data processing method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910871777.8A CN110599266B (en) 2019-09-16 2019-09-16 Electronic bill data processing method and device, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110599266A true CN110599266A (en) 2019-12-20
CN110599266B CN110599266B (en) 2021-07-06

Family

ID=68859889

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910871777.8A Active CN110599266B (en) 2019-09-16 2019-09-16 Electronic bill data processing method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110599266B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111062766A (en) * 2019-12-20 2020-04-24 中国银联股份有限公司 Block chain-based electronic invoice issuing method and device
CN111260488A (en) * 2020-01-23 2020-06-09 腾讯科技(深圳)有限公司 Data processing method and device and readable storage medium
CN111309812A (en) * 2020-03-11 2020-06-19 深圳市网心科技有限公司 Block chain based mail transmission method and related equipment
CN111325586A (en) * 2020-01-22 2020-06-23 腾讯科技(深圳)有限公司 Bill generation method, device, server and medium based on block chain network
CN111369338A (en) * 2020-02-28 2020-07-03 腾讯科技(深圳)有限公司 Data processing method and device based on block chain
CN111461799A (en) * 2020-03-31 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111476617A (en) * 2020-04-03 2020-07-31 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111507815A (en) * 2020-04-20 2020-08-07 腾讯科技(深圳)有限公司 Block chain based information acquisition method, device, equipment and storage medium
CN112149077A (en) * 2020-10-12 2020-12-29 杭州云链趣链数字科技有限公司 Supply chain billing method, system and computer equipment based on block chain technology
CN112434114A (en) * 2021-01-26 2021-03-02 腾讯科技(深圳)有限公司 Electronic bill processing method, electronic bill processing device, electronic bill processing medium, and electronic apparatus
CN112822022A (en) * 2020-12-31 2021-05-18 深圳前海益链网络科技有限公司 Multi-signature address updating method and related device
CN114677188A (en) * 2022-05-25 2022-06-28 国网浙江省电力有限公司 Full-amount acquisition method and device suitable for paperless certificate data

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016170538A1 (en) * 2015-04-20 2016-10-27 Ogy Docs, Inc. A method of distributed management of electronic documents of title (edt) and system thereof
US20180174188A1 (en) * 2016-12-20 2018-06-21 Wal-Mart Stores, Inc. Systems and methods for customizing content of a billboard
CN108961030A (en) * 2018-08-15 2018-12-07 腾讯科技(深圳)有限公司 About the data processing method of electronic bill, device, system, medium and equipment
US10152756B2 (en) * 2014-03-31 2018-12-11 Monticello Enterprises LLC System and method for providing multiple payment method options to browser
CN109034924A (en) * 2018-08-16 2018-12-18 腾讯科技(深圳)有限公司 Electronic bill generation method, device, storage medium and computer equipment
CN109191272A (en) * 2018-08-17 2019-01-11 腾讯科技(深圳)有限公司 About the data processing method of electronic bill, device, storage medium and equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10152756B2 (en) * 2014-03-31 2018-12-11 Monticello Enterprises LLC System and method for providing multiple payment method options to browser
WO2016170538A1 (en) * 2015-04-20 2016-10-27 Ogy Docs, Inc. A method of distributed management of electronic documents of title (edt) and system thereof
US20180174188A1 (en) * 2016-12-20 2018-06-21 Wal-Mart Stores, Inc. Systems and methods for customizing content of a billboard
CN108961030A (en) * 2018-08-15 2018-12-07 腾讯科技(深圳)有限公司 About the data processing method of electronic bill, device, system, medium and equipment
CN109034924A (en) * 2018-08-16 2018-12-18 腾讯科技(深圳)有限公司 Electronic bill generation method, device, storage medium and computer equipment
CN109191272A (en) * 2018-08-17 2019-01-11 腾讯科技(深圳)有限公司 About the data processing method of electronic bill, device, storage medium and equipment

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111062766A (en) * 2019-12-20 2020-04-24 中国银联股份有限公司 Block chain-based electronic invoice issuing method and device
CN111325586A (en) * 2020-01-22 2020-06-23 腾讯科技(深圳)有限公司 Bill generation method, device, server and medium based on block chain network
CN111325586B (en) * 2020-01-22 2022-02-11 腾讯科技(深圳)有限公司 Bill generation method, device, server and medium based on block chain network
CN111260488A (en) * 2020-01-23 2020-06-09 腾讯科技(深圳)有限公司 Data processing method and device and readable storage medium
CN111369338A (en) * 2020-02-28 2020-07-03 腾讯科技(深圳)有限公司 Data processing method and device based on block chain
CN111369338B (en) * 2020-02-28 2023-12-19 腾讯科技(深圳)有限公司 Data processing method and device based on block chain
CN111309812A (en) * 2020-03-11 2020-06-19 深圳市网心科技有限公司 Block chain based mail transmission method and related equipment
CN111461799B (en) * 2020-03-31 2021-05-28 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111461799A (en) * 2020-03-31 2020-07-28 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111476617B (en) * 2020-04-03 2021-06-25 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111476617A (en) * 2020-04-03 2020-07-31 腾讯科技(深圳)有限公司 Data processing method, data processing device, computer equipment and medium
CN111507815A (en) * 2020-04-20 2020-08-07 腾讯科技(深圳)有限公司 Block chain based information acquisition method, device, equipment and storage medium
CN112149077A (en) * 2020-10-12 2020-12-29 杭州云链趣链数字科技有限公司 Supply chain billing method, system and computer equipment based on block chain technology
CN112822022A (en) * 2020-12-31 2021-05-18 深圳前海益链网络科技有限公司 Multi-signature address updating method and related device
CN112434114A (en) * 2021-01-26 2021-03-02 腾讯科技(深圳)有限公司 Electronic bill processing method, electronic bill processing device, electronic bill processing medium, and electronic apparatus
CN112434114B (en) * 2021-01-26 2021-07-02 腾讯科技(深圳)有限公司 Electronic bill processing method, electronic bill processing device, electronic bill processing medium, and electronic apparatus
CN114677188A (en) * 2022-05-25 2022-06-28 国网浙江省电力有限公司 Full-amount acquisition method and device suitable for paperless certificate data
CN114677188B (en) * 2022-05-25 2022-08-26 国网浙江省电力有限公司 Full-amount acquisition method and device suitable for paperless certificate data

Also Published As

Publication number Publication date
CN110599266B (en) 2021-07-06

Similar Documents

Publication Publication Date Title
CN110599266B (en) Electronic bill data processing method and device, computer equipment and storage medium
CN110599137B (en) Electronic bill data processing method and device and computer equipment
CN109255084B (en) Electronic bill query method, device, storage medium and computer equipment
CN110428293B (en) Data processing method, device, storage medium and equipment for electronic bill
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
CN109165943B (en) Data processing method, device, storage medium and equipment for electronic bill
Mukta et al. Blockchain-based verifiable credential sharing with selective disclosure
CN108961030A (en) About the data processing method of electronic bill, device, system, medium and equipment
CN111080295A (en) Block chain-based electronic contract processing method and equipment
CN110378755B (en) Electronic invoice generation method and device, computer equipment and storage medium
CN110543510B (en) Bill data processing method, device, storage medium and computer equipment
CN110602116B (en) Block chain based data verification method, device and computer readable storage medium
CN109191272A (en) About the data processing method of electronic bill, device, storage medium and equipment
CN110489393A (en) Promise breaking information query method, device, computer equipment and storage medium
CN110599270B (en) Electronic bill generation method and device and computer equipment
CN111488372A (en) Data processing method, device and storage medium
CN111506632A (en) Data processing method and device
CN113010861B (en) Identity verification method and system in financing transaction based on block chain
CN111127205A (en) Intelligent contract generation method and device, computer equipment and storage medium
CN110597817A (en) Communication record evidence storing method and device based on block chain and computer equipment
CN110597834A (en) Electronic bill data processing method and device and computer equipment
CN110968644A (en) Data processing method and equipment
CN111461881A (en) Data management method and device, computer equipment and storage medium
CN112287311A (en) Service implementation method and device based on block chain
Gulati et al. Self-sovereign dynamic digital identities based on blockchain technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant