CN110855718A - Enterprise user registration method and device, electronic equipment and computer readable medium - Google Patents

Enterprise user registration method and device, electronic equipment and computer readable medium Download PDF

Info

Publication number
CN110855718A
CN110855718A CN201911261364.4A CN201911261364A CN110855718A CN 110855718 A CN110855718 A CN 110855718A CN 201911261364 A CN201911261364 A CN 201911261364A CN 110855718 A CN110855718 A CN 110855718A
Authority
CN
China
Prior art keywords
tax
digital certificate
enterprise user
enterprise
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911261364.4A
Other languages
Chinese (zh)
Other versions
CN110855718B (en
Inventor
刘伟光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Love Letter And Letter Co Ltd
Original Assignee
Love Letter And Letter Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Love Letter And Letter Co Ltd filed Critical Love Letter And Letter Co Ltd
Priority to CN201911261364.4A priority Critical patent/CN110855718B/en
Publication of CN110855718A publication Critical patent/CN110855718A/en
Application granted granted Critical
Publication of CN110855718B publication Critical patent/CN110855718B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the application provides a registration method and device of an enterprise user, electronic equipment and a computer readable medium, and relates to the technical field of Internet. Wherein the method comprises the following steps: verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment to obtain the verification result of the password; when the password is determined to pass the verification according to the verification result, reading the tax digital certificate by calling an application interface of the tax digital certificate so as to obtain enterprise information corresponding to the enterprise user; and performing identity authentication on the enterprise user based on enterprise information corresponding to the enterprise user so as to register the enterprise user. By the embodiment of the application, not only can the registration process of the enterprise user be simplified, but also the authenticity and reliability of the enterprise information of the enterprise user can be ensured.

Description

Enterprise user registration method and device, electronic equipment and computer readable medium
Technical Field
The embodiment of the application relates to the technical field of internet, in particular to a registration method and device for enterprise users, electronic equipment and a computer readable medium.
Background
When an enterprise user logs in some security systems, the enterprise user firstly needs to register an enterprise account and can log in and use system functions through identity authentication. When the enterprise user registers the system, the enterprise user is usually required to manually submit various information including an enterprise name, an enterprise tax number and the like, and the enterprise user is also required to manually upload qualification certificates of the enterprise, such as business license copies, business licenses and the like, so as to verify the identity of the enterprise user. Therefore, how to simplify the process of the enterprise user registration system becomes a technical problem to be solved urgently at present.
Disclosure of Invention
The application aims to provide an enterprise user registration method, an enterprise user registration device, an electronic device and a computer readable medium, which are used for solving the technical problem of how to simplify the process of an enterprise user registration system in the prior art.
According to a first aspect of the embodiments of the present application, a method for registering an enterprise user is provided. The method comprises the following steps: verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment to obtain the verification result of the password; when the password is determined to pass the verification according to the verification result, reading the tax digital certificate by calling an application interface of the tax digital certificate so as to obtain enterprise information corresponding to the enterprise user; and performing identity authentication on the enterprise user based on enterprise information corresponding to the enterprise user so as to register the enterprise user.
According to a second aspect of the embodiments of the present application, an apparatus for registering an enterprise user is provided. The device comprises: the verification module is used for verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment to obtain the verification result of the password; the obtaining module is used for reading the tax digital certificate by calling an application interface of the tax digital certificate when the password passes the verification according to the verification result so as to obtain enterprise information corresponding to the enterprise user; and the identity authentication module is used for performing identity authentication on the enterprise user based on the enterprise information corresponding to the enterprise user so as to register the enterprise user.
According to a third aspect of embodiments of the present application, there is provided an electronic apparatus, including: one or more processors; a computer readable medium configured to store one or more programs which, when executed by the one or more processors, cause the one or more processors to implement the method of registering an enterprise user as described in the first aspect of the embodiments above.
According to a fourth aspect of embodiments of the present application, there is provided a computer-readable medium, on which a computer program is stored, which when executed by a processor, implements the method of registering an enterprise user as described in the first aspect of the embodiments above.
According to the registration scheme of the enterprise user provided by the embodiment of the application, the password of the tax digital certificate in the input anti-counterfeiting tax control equipment is verified to obtain the verification result of the password, when the password verification is determined to pass according to the verification result, the tax digital certificate is read by calling the application interface of the tax digital certificate to obtain the enterprise information corresponding to the enterprise user, and then the enterprise user is authenticated based on the enterprise information corresponding to the enterprise user to register the enterprise user, compared with the existing other modes, the enterprise user can be quickly obtained by calling the application interface of the tax digital certificate in the anti-counterfeiting tax control equipment, and after the enterprise information corresponding to the enterprise user is obtained, the enterprise user can be authenticated based on the enterprise information corresponding to the enterprise user, so that the registration process of the registration system of the enterprise user is simplified, the interaction difficulty of enterprise users is reduced, the usability and the safety of the system are improved, and the user experience is also improved.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1A is a flowchart illustrating steps of a method for registering an enterprise user according to an embodiment of the present disclosure;
FIG. 1B is a diagram illustrating a registration process of an enterprise user according to an embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of a registration apparatus of an enterprise user according to a second embodiment of the present application;
fig. 3 is a schematic structural diagram of a registration apparatus of an enterprise user according to a third embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present application;
fig. 5 is a hardware structure of an electronic device according to a fifth embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Referring to fig. 1A, a flowchart illustrating steps of a registration method for an enterprise user according to an embodiment of the present application is shown.
Specifically, the method for registering an enterprise user provided by this embodiment includes the following steps:
in step S101, a password of the tax digital certificate in the input anti-counterfeiting tax control device is verified to obtain a verification result of the password.
In an embodiment of the present application, the anti-counterfeit tax control device includes at least one of: tax control disks, gold tax disks, and tax Ukey. The tax control disk, also called as tax control server, is a special tax control device, developed according to the technical specification of the tax control disk of the State tax administration. The tax control disk is divided into a single tax control server and a multi-tax control server. The tax control disk is an invoicing device issued by a tax bureau to an enterprise, is an important component of an enterprise end of an anti-counterfeiting tax control system, has related functions of a USB key, and is internally stored with a tax digital certificate which is a digital certificate integrating safety technologies such as identity authentication, data encryption, electronic signature and the like, is a public electronic tax handling service product promoted by the national tax bureau, can ensure data safety, has legal effectiveness, can effectively prove the identity of the enterprise, and is similar to the identity card of the enterprise. Therefore, when the enterprise user registers the system, the enterprise information can be acquired by the tax digital certificate of the tax control disk, and the enterprise identity authentication is completed. The gold tax disk is enterprise end special equipment matched with the anti-counterfeiting tax control system, and the product is based on a USB interface, and can provide functions of data encryption and decryption, invoice management, tax copying data monitoring and the like for the anti-counterfeiting tax control system after being issued step by step, thereby realizing double effects of anti-counterfeiting and tax control on value-added tax invoices. Compared with the gold tax card, the product has the advantages of convenient carrying, low cost, etc. besides the anti-counterfeiting tax control function. The tax UKey is a small-sized tax storage device which is directly connected with a computer through a USB (universal serial bus interface), has a password verification function and is reliable and high-speed. The password can be understood as the password of the tax digital certificate in the anti-counterfeiting tax control equipment. The password verification result comprises that the password is verified to be passed and the password is not verified to be passed. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In some optional embodiments, when the password of the tax digital certificate in the input anti-counterfeiting tax control equipment is verified, the password of the tax digital certificate in the input anti-counterfeiting tax control equipment is compared with the actual password of the tax digital certificate in the anti-counterfeiting tax control equipment to obtain a comparison result of the input password and the actual password; if the input password is determined to be the same as the actual password according to the comparison result, determining that the password verification result is that the password passes the verification; and if the input password is determined to be different from the actual password according to the comparison result, determining that the password verification result is that the password verification fails. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In some optional embodiments, before verifying the password of the received tax digital certificate in the anti-counterfeiting tax control device, the method further includes: receiving selection operation of a registration mode aiming at the enterprise user; and when the registration mode is determined to be the registration mode using the tax digital certificate based on the selection operation, displaying a registration page corresponding to the registration mode using the tax digital certificate. Therefore, the enterprise user can select the registration mode of using the tax digital certificate through selection operation, and the use experience of the enterprise user is effectively improved. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In a specific example, the registration mode using the tax digital certificate is also called a fast registration mode. When the enterprise user registers the system, besides a quick registration mode can be adopted, a traditional registration mode can also be adopted, and the enterprise user can select a proper registration mode through selection operation, so that the use experience of the enterprise user is effectively improved. The selection operation may be a click operation, a drag operation, or a long-press operation for the registration mode. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In some optional embodiments, after the displaying the registration page corresponding to the registration mode using the tax digital certificate, the method further includes: and if the anti-counterfeiting tax control equipment is not inserted, generating prompt information for inserting the anti-counterfeiting tax control equipment. Therefore, by generating the prompt information inserted into the anti-counterfeiting tax control equipment, the enterprise user can be effectively prompted to insert the anti-counterfeiting tax control equipment into the equipment provided with the system to be registered by the enterprise user. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In a specific example, whether the anti-counterfeiting tax control device is inserted into the USB interface of the device can be detected through signals of the USB interface in the device provided with the system to be registered by the enterprise user. And if the anti-counterfeiting tax control equipment is not inserted into the USB interface of the equipment, generating prompt information inserted into the anti-counterfeiting tax control equipment, and displaying the generated prompt information in a prompt box or prompt option mode. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In some optional embodiments, the method further comprises: if the anti-counterfeiting tax control equipment is detected to be inserted, detecting whether a driver of the anti-counterfeiting tax control equipment and a management tool of the tax digital certificate are installed; and if the driver of the anti-counterfeiting tax control equipment and the management tool of the tax digital certificate are not installed, generating prompt information for installing the driver of the anti-counterfeiting tax control equipment and the management tool of the tax digital certificate. Therefore, by generating the prompt message of the management tool for installing the driver of the anti-counterfeiting tax control equipment and the tax digital certificate, the enterprise user can be effectively prompted to install the driver of the anti-counterfeiting tax control equipment and the management tool for the tax digital certificate in the equipment provided with the system to be registered by the enterprise user. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In a specific example, if it is detected that the identification information of the driver of the anti-counterfeiting tax control device exists in the device provided with the system to which the enterprise user is registered, and the identification information of the management tool of the tax digital certificate exists in the device provided with the system to which the enterprise user is registered, the driver of the anti-counterfeiting tax control device and the management tool of the tax digital certificate are installed in the device. If the identification information of the driver of the anti-counterfeiting tax control equipment is detected to be absent in the equipment provided with the system to be registered by the enterprise user, and the identification information of the management tool of the tax digital certificate is detected to be absent in the equipment provided with the system to be registered by the enterprise user, the driver of the anti-counterfeiting tax control equipment and the management tool of the tax digital certificate are not installed in the equipment, the prompt information of the driver of the anti-counterfeiting tax control equipment and the management tool of the tax digital certificate is generated, and the generated prompt information is displayed in a prompt box or prompt option mode. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In some optional embodiments, the method further comprises: if the driver of the anti-counterfeiting tax control equipment and the management tool of the tax digital certificate are detected to be installed, generating an input box of a password of the tax digital certificate in the anti-counterfeiting tax control equipment; and responding to the operation of completing the input of the password in the input box, and executing the step of verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment. Therefore, the password of the tax digital certificate in the anti-counterfeiting tax control equipment can be effectively input through the input box for generating the password of the tax digital certificate in the anti-counterfeiting tax control equipment so as to verify the input password of the tax digital certificate in the anti-counterfeiting tax control equipment. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In a specific example, the operation of completing the input of the password in the input box may be an operation of an enterprise user for completing a control for the input of the input box, such as a click operation, a drag operation, or a long-press operation. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In some optional embodiments, after obtaining the enterprise information corresponding to the enterprise user, the method further includes: and filling the enterprise information corresponding to the enterprise user into the registration page, and storing the information of the registration page filled with the enterprise information into a database. Therefore, the information of the registration page filled with the enterprise information is stored in the database, the enterprise user does not need to manually input and upload the enterprise information, and the registration of the enterprise user is rapidly completed. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In a specific example, the device provided with the system to be registered by the enterprise user may fill the enterprise information corresponding to the enterprise user into the corresponding areas of the registration page, and store the information of the registration page filled with the enterprise information into the database. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In step S102, when it is determined that the password passes the verification according to the verification result, the tax digital certificate is read by invoking an application interface of the tax digital certificate, so as to obtain enterprise information corresponding to the enterprise user.
In an embodiment of the present application, the product form of the application interface of the tax digital certificate includes at least one of the following: a dynamic link library, an ActiveX control and a Java component package. And when the product form of the application interface of the tax digital certificate is a dynamic link library and the password is determined to pass the verification according to the verification result, reading the tax digital certificate by calling the dynamic link library of the tax digital certificate so as to obtain enterprise information corresponding to the enterprise user. And when the product form of the application interface of the tax digital certificate is an ActiveX control and the password passes the verification according to the verification result, reading the tax digital certificate by calling the ActiveX control of the tax digital certificate to acquire enterprise information corresponding to the enterprise user. When the product form of the application interface of the tax digital certificate is a Java component package and the password verification is determined to pass according to the verification result, the tax digital certificate is read by calling the Java component package of the tax digital certificate so as to obtain enterprise information corresponding to the enterprise user. The business information may include at least one of: enterprise name, enterprise tax number, business license copy, and business license. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In step S103, based on the enterprise information corresponding to the enterprise user, the enterprise user is authenticated to register the enterprise user.
In the embodiment of the application, when the enterprise user is authenticated based on the enterprise information corresponding to the enterprise user to register the enterprise user, the enterprise user is authenticated based on the enterprise information corresponding to the enterprise user to obtain an authentication result of the enterprise user; and registering the enterprise user according to the identity authentication result of the enterprise user. Specifically, when the enterprise user is registered according to the identity authentication result of the enterprise user, if the identity authentication is determined to be successful according to the identity authentication result of the enterprise user, the enterprise user is registered; and if the identity authentication is determined to fail according to the identity authentication result of the enterprise user, the enterprise user is not registered. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In a specific example, when an enterprise user registers the system, a tax control disc needs to be inserted and a password of a tax digital certificate needs to be input, after the password passes verification, enterprise information such as enterprise names and enterprise tax numbers can be obtained by calling an application interface of the tax digital certificate and reading the tax digital certificate in the tax control disc, the system automatically fills the enterprise information into a registration page and stores the information of the registration page into a database, and the enterprise user does not need to manually input and upload various information, so that the registration of the enterprise user is quickly completed, the system does not need to check the enterprise information, and the validity of enterprise identity can be ensured. The embodiment expands the application of the tax digital certificate in the tax control disc, is applied to the rapid registration of enterprise users in a general system, simplifies the registration process of the enterprise users, and simultaneously can ensure the true and reliable verification of the enterprise identities. In addition, according to the format standard of digital certificate of tax system and the specification of application interface of digital certificate of tax system issued by the national tax administration, the product form of the application interface of the digital certificate of tax may include: dynamic link library (Windows system and Linux system), ActiveX control, Java component package and other forms. The application interface conforms to the technical standards of the password and the national standards issued by the national password administration. In the actual application process, the corresponding application interface is called according to the product form provided by the tax digital certificate in the tax control disk. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
In one specific example, as shown in FIG. 1B, after an enterprise user logs into the system page, the manner in which the enterprise user is registered may be selected. If the enterprise user does not select the fast registration mode, the system is registered using other modes. And if the enterprise user selects to use the quick registration mode, detecting whether a USB interface in the equipment provided with the system to be registered by the enterprise user is inserted into a tax control disk. And if the tax control disk is not inserted, prompting the enterprise user to insert the tax control disk. And if the tax control disk is inserted, detecting whether a driver of the tax control disk and a management tool of the tax digital certificate are installed in the equipment provided with the system to be registered by the enterprise user. If the driver of the tax control disk and the management tool of the tax digital certificate are not installed, the enterprise user is prompted to install the driver of the tax control disk and the management tool of the tax digital certificate. If the driver of the tax control disk and the management tool of the tax digital certificate are installed, an input box of the password of the tax digital certificate in the tax control disk is generated, so that the user inputs the password of the tax digital certificate in the tax control disk. Then, the entered password is verified. And if the verification fails, prompting the enterprise user to re-input the password of the tax digital certificate in the tax control disk. If the verification is successful, the tax digital certificate is read by calling an application interface of the tax digital certificate to acquire enterprise information corresponding to the enterprise user, and the identity authentication is performed on the enterprise user based on the enterprise information of the enterprise user to register the enterprise user, so that the registration of the enterprise user in the system is completed. It should be understood that the above description is only exemplary, and the embodiments of the present application are not limited in this respect.
By the registration method of the enterprise user provided by the embodiment of the application, the password of the tax digital certificate in the input anti-counterfeiting tax control equipment is verified to obtain the verification result of the password, when the password verification is determined to pass according to the verification result, the tax digital certificate is read by calling the application interface of the tax digital certificate to obtain the enterprise information corresponding to the enterprise user, and then the enterprise user is authenticated based on the enterprise information corresponding to the enterprise user to register the enterprise user, compared with the existing other modes, the enterprise user can be quickly obtained by calling the application interface of the tax digital certificate in the anti-counterfeiting tax control equipment, and after the enterprise information corresponding to the enterprise user is obtained, the enterprise user can be authenticated based on the enterprise information corresponding to the enterprise user, so that the registration process of the registration system of the enterprise user is simplified, the interaction difficulty of enterprise users is reduced, the usability and the safety of the system are improved, and the user experience is also improved.
The registration method of the enterprise user of the present embodiment may be performed by any suitable device having data processing capabilities, including but not limited to: cameras, terminals, mobile terminals, PCs, servers, in-vehicle devices, entertainment devices, advertising devices, Personal Digital Assistants (PDAs), tablet computers, notebook computers, handheld game consoles, smart glasses, smart watches, wearable devices, virtual display devices or display enhancement devices (such as Google Glass, Oculus rise, Hololens, Gear VR), and the like.
Referring to fig. 2, a schematic structural diagram of a registration apparatus of an enterprise user in the second embodiment of the present application is shown.
The registration apparatus for enterprise users provided by this embodiment includes: the verification module 201 is configured to verify a password of an input tax digital certificate in the anti-counterfeiting tax control device to obtain a verification result of the password; an obtaining module 202, configured to, when it is determined that the password passes the verification according to the verification result, read the tax digital certificate by invoking an application interface of the tax digital certificate, so as to obtain enterprise information corresponding to the enterprise user; and the identity authentication module 203 is configured to perform identity authentication on the enterprise user based on the enterprise information corresponding to the enterprise user, so as to register the enterprise user.
The registration apparatus of the enterprise user in this embodiment is used to implement the corresponding registration method of the enterprise user in the foregoing multiple method embodiments, and has the beneficial effects of the corresponding method embodiments, which are not described herein again.
Referring to fig. 3, a schematic structural diagram of a registration apparatus of an enterprise user in the third embodiment of the present application is shown.
The registration apparatus for enterprise users provided by this embodiment includes: the verification module 308 is configured to verify a password of the tax digital certificate in the input anti-counterfeiting tax control device to obtain a verification result of the password; an obtaining module 309, configured to, when it is determined that the password passes the verification according to the verification result, read the tax digital certificate by calling an application interface of the tax digital certificate, so as to obtain enterprise information corresponding to the enterprise user; and the identity authentication module 311 is configured to perform identity authentication on the enterprise user based on the enterprise information corresponding to the enterprise user, so as to register the enterprise user.
Optionally, before the verification module 308, the apparatus further includes: a receiving module 301, configured to receive a selection operation for a registration mode of the enterprise user; a displaying module 302, configured to display a registration page corresponding to the registration method using the tax digital certificate when it is determined that the registration method is the registration method using the tax digital certificate based on the selecting operation.
Optionally, after the display module 302, the apparatus further includes: the first generating module 303 is configured to generate a prompt message for inserting the anti-counterfeit tax control device if it is detected that the anti-counterfeit tax control device is not inserted.
Optionally, the apparatus further comprises: a detection module 304, configured to detect whether a driver of the anti-counterfeit tax control device and a management tool of the tax digital certificate are installed if it is detected that the anti-counterfeit tax control device is inserted; a second generating module 305, configured to generate prompt information for installing the driver of the anti-counterfeit tax control device and the management tool of the tax digital certificate if it is detected that the driver of the anti-counterfeit tax control device and the management tool of the tax digital certificate are not installed.
Optionally, the apparatus further comprises: a third generating module 306, configured to generate an input box of a password of the tax digital certificate in the anti-counterfeit tax control device if it is detected that the driver of the anti-counterfeit tax control device and the management tool of the tax digital certificate are installed; and the executing module 307 is configured to execute the step of verifying the password of the tax digital certificate in the input anti-counterfeiting tax control device in response to the operation of completing the input of the password in the input box.
Optionally, after the obtaining module 309, the apparatus further includes: a filling module 310, configured to fill the enterprise information corresponding to the enterprise user into the registration page, and store the information of the registration page filled with the enterprise information into a database.
Optionally, the anti-counterfeiting tax control device comprises at least one of: tax control disks, gold tax disks, and tax Ukey; and/or the product form of the application interface comprises at least one of the following: a dynamic link library, an ActiveX control and a Java component package.
The registration apparatus of the enterprise user in this embodiment is used to implement the corresponding registration method of the enterprise user in the foregoing multiple method embodiments, and has the beneficial effects of the corresponding method embodiments, which are not described herein again.
Fig. 4 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present application; the electronic device may include:
one or more processors 401;
a computer-readable medium 402, which may be configured to store one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method for registering an enterprise user as described in the previous embodiment.
Fig. 5 is a hardware structure of an electronic device according to a fifth embodiment of the present application; as shown in fig. 5, the hardware structure of the electronic device may include: a processor 501, a communication interface 502, a computer-readable medium 503, and a communication bus 504;
wherein the processor 501, the communication interface 502 and the computer readable medium 503 are communicated with each other through a communication bus 504;
alternatively, the communication interface 502 may be an interface of a communication module, such as an interface of a GSM module;
the processor 501 may be specifically configured to: verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment to obtain the verification result of the password; when the password is determined to pass the verification according to the verification result, reading the tax digital certificate by calling an application interface of the tax digital certificate so as to obtain enterprise information corresponding to the enterprise user; and performing identity authentication on the enterprise user based on enterprise information corresponding to the enterprise user so as to register the enterprise user.
The Processor 501 may be a general-purpose Processor, and includes a Central Processing Unit (CPU), a Network Processor (NP), and the like; but may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components. The various methods, steps, and logic blocks disclosed in the embodiments of the present application may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The computer-readable medium 503 may be, but is not limited to, a Random Access Memory (RAM), a Read-Only Memory (ROM), a Programmable Read-Only Memory (PROM), an Erasable Read-Only Memory (EPROM), an electrically Erasable Read-Only Memory (EEPROM), and the like.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code configured to perform the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication section, and/or installed from a removable medium. The computer program, when executed by a Central Processing Unit (CPU), performs the above-described functions defined in the method of the present application. It should be noted that the computer readable medium described herein can be a computer readable signal medium or a computer readable storage medium or any combination of the two. The computer readable medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a random access storage media (RAM), a read-only storage media (ROM), an erasable programmable read-only storage media (EPROM or flash memory), an optical fiber, a portable compact disc read-only storage media (CD-ROM), an optical storage media piece, a magnetic storage media piece, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
Computer program code configured to carry out operations for the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may operate over any of a variety of networks: including a Local Area Network (LAN) or a Wide Area Network (WAN) -to the user's computer, or alternatively, to an external computer (e.g., through the internet using an internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions configured to implement the specified logical function(s). In the above embodiments, specific precedence relationships are provided, but these precedence relationships are only exemplary, and in particular implementations, the steps may be fewer, more, or the execution order may be modified. That is, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The modules described in the embodiments of the present application may be implemented by software or hardware. The described modules may also be provided in a processor, which may be described as: a processor includes a verification module, an acquisition module, and an identity authentication module. The names of the modules do not form a limitation on the modules, for example, the verification module can also be described as a module for verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment to obtain the verification result of the password.
As another aspect, the present application further provides a computer-readable medium, on which a computer program is stored, which when executed by a processor, implements the registration method of the enterprise user as described in the first embodiment above.
As another aspect, the present application also provides a computer-readable medium, which may be contained in the apparatus described in the above embodiments; or may be present separately and not assembled into the device. The computer readable medium carries one or more programs which, when executed by the apparatus, cause the apparatus to: verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment to obtain the verification result of the password; when the password is determined to pass the verification according to the verification result, reading the tax digital certificate by calling an application interface of the tax digital certificate so as to obtain enterprise information corresponding to the enterprise user; and performing identity authentication on the enterprise user based on enterprise information corresponding to the enterprise user so as to register the enterprise user.
The expressions "first", "second", "said first" or "said second" used in various embodiments of the present disclosure may modify various components regardless of order and/or importance, but these expressions do not limit the respective components. The above description is only configured for the purpose of distinguishing elements from other elements. For example, the first user equipment and the second user equipment represent different user equipment, although both are user equipment. For example, a first element could be termed a second element, and, similarly, a second element could be termed a first element, without departing from the scope of the present disclosure.
When an element (e.g., a first element) is referred to as being "operably or communicatively coupled" or "connected" (operably or communicatively) to "another element (e.g., a second element) or" connected "to another element (e.g., a second element), it is understood that the element is directly connected to the other element or the element is indirectly connected to the other element via yet another element (e.g., a third element). In contrast, it is understood that when an element (e.g., a first element) is referred to as being "directly connected" or "directly coupled" to another element (a second element), no element (e.g., a third element) is interposed therebetween.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the invention. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (10)

1. A method for registering an enterprise user, the method comprising:
verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment to obtain the verification result of the password;
when the password is determined to pass the verification according to the verification result, reading the tax digital certificate by calling an application interface of the tax digital certificate so as to obtain enterprise information corresponding to the enterprise user;
and performing identity authentication on the enterprise user based on enterprise information corresponding to the enterprise user so as to register the enterprise user.
2. The method of claim 1, wherein before verifying the password of the received tax digital certificate in the anti-counterfeiting tax control device, the method further comprises:
receiving selection operation of a registration mode aiming at the enterprise user;
and when the registration mode is determined to be the registration mode using the tax digital certificate based on the selection operation, displaying a registration page corresponding to the registration mode using the tax digital certificate.
3. The method of claim 2, wherein after displaying the registration page corresponding to the registration mode using the tax digital certificate, the method further comprises:
and if the anti-counterfeiting tax control equipment is not inserted, generating prompt information for inserting the anti-counterfeiting tax control equipment.
4. The method of claim 3, further comprising:
if the anti-counterfeiting tax control equipment is detected to be inserted, detecting whether a driver of the anti-counterfeiting tax control equipment and a management tool of the tax digital certificate are installed;
and if the driver of the anti-counterfeiting tax control equipment and the management tool of the tax digital certificate are not installed, generating prompt information for installing the driver of the anti-counterfeiting tax control equipment and the management tool of the tax digital certificate.
5. The method of claim 4, further comprising:
if the driver of the anti-counterfeiting tax control equipment and the management tool of the tax digital certificate are detected to be installed, generating an input box of a password of the tax digital certificate in the anti-counterfeiting tax control equipment;
and responding to the operation of completing the input of the password in the input box, and executing the step of verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment.
6. The method of claim 5, wherein after obtaining the enterprise information corresponding to the enterprise user, the method further comprises:
and filling the enterprise information corresponding to the enterprise user into the registration page, and storing the information of the registration page filled with the enterprise information into a database.
7. The method of any one of claims 1-6, wherein the anti-counterfeiting tax control device comprises at least one of: tax control disks, gold tax disks, and tax Ukey; and/or the product form of the application interface comprises at least one of the following: a dynamic link library, an ActiveX control and a Java component package.
8. An apparatus for registering an enterprise user, the apparatus comprising:
the verification module is used for verifying the password of the tax digital certificate in the input anti-counterfeiting tax control equipment to obtain the verification result of the password;
the obtaining module is used for reading the tax digital certificate by calling an application interface of the tax digital certificate when the password passes the verification according to the verification result so as to obtain enterprise information corresponding to the enterprise user;
and the identity authentication module is used for performing identity authentication on the enterprise user based on the enterprise information corresponding to the enterprise user so as to register the enterprise user.
9. An electronic device, characterized in that the device comprises:
one or more processors;
a computer readable medium configured to store one or more programs,
when executed by the one or more processors, cause the one or more processors to implement a method of registering an enterprise user as recited in any of claims 1-7.
10. A computer-readable medium, on which a computer program is stored which, when being executed by a processor, carries out a method of registering an enterprise user as claimed in any one of the claims 1 to 7.
CN201911261364.4A 2019-12-10 2019-12-10 Enterprise user registration method and device, electronic equipment and computer readable medium Active CN110855718B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911261364.4A CN110855718B (en) 2019-12-10 2019-12-10 Enterprise user registration method and device, electronic equipment and computer readable medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911261364.4A CN110855718B (en) 2019-12-10 2019-12-10 Enterprise user registration method and device, electronic equipment and computer readable medium

Publications (2)

Publication Number Publication Date
CN110855718A true CN110855718A (en) 2020-02-28
CN110855718B CN110855718B (en) 2022-03-11

Family

ID=69608571

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911261364.4A Active CN110855718B (en) 2019-12-10 2019-12-10 Enterprise user registration method and device, electronic equipment and computer readable medium

Country Status (1)

Country Link
CN (1) CN110855718B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464215A (en) * 2020-12-15 2021-03-09 深圳市中博科创信息技术有限公司 Identity authentication and control method for enterprise service system
CN115037539A (en) * 2022-06-07 2022-09-09 深圳微众信用科技股份有限公司 Invoice inquiry method, device, equipment and storage medium based on tax control equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1443441A1 (en) * 2001-10-19 2004-08-04 The Japan Research Institute, Limited Duty exemption application form creation, output, and control apparatus and program
CN104282098A (en) * 2013-07-08 2015-01-14 航天信息股份有限公司 Invoicing and tax copying process upgrading method of tax control device
US20160125552A1 (en) * 2014-10-30 2016-05-05 Intuit Inc. Methods, systems and computer program products for collaborative tax return preparation
CN105635049A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 Anti-counterfeit tax control method and device based on client identifier password
CN109658478A (en) * 2017-10-10 2019-04-19 爱信诺征信有限公司 It is a kind of that the method and system of enterprise's portrait are provided
CN109660484A (en) * 2017-10-10 2019-04-19 爱信诺征信有限公司 A kind of enterprise's real name identification method and certificate server
CN109785097A (en) * 2018-12-24 2019-05-21 航天信息股份有限公司 So that value-added tax system is generated authority by registering automatically and obtain the method and system of authority
CN109978559A (en) * 2017-12-28 2019-07-05 宿迁益世商务秘书有限公司 The intelligence system and method for one-stop electronicization industrial and commercial registration

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1443441A1 (en) * 2001-10-19 2004-08-04 The Japan Research Institute, Limited Duty exemption application form creation, output, and control apparatus and program
US20040254865A1 (en) * 2001-10-19 2004-12-16 Izumi Tanemura Duty exemption application form creation, output, and control apparatus and program
CN104282098A (en) * 2013-07-08 2015-01-14 航天信息股份有限公司 Invoicing and tax copying process upgrading method of tax control device
CN105635049A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 Anti-counterfeit tax control method and device based on client identifier password
US20160125552A1 (en) * 2014-10-30 2016-05-05 Intuit Inc. Methods, systems and computer program products for collaborative tax return preparation
CN109658478A (en) * 2017-10-10 2019-04-19 爱信诺征信有限公司 It is a kind of that the method and system of enterprise's portrait are provided
CN109660484A (en) * 2017-10-10 2019-04-19 爱信诺征信有限公司 A kind of enterprise's real name identification method and certificate server
CN109978559A (en) * 2017-12-28 2019-07-05 宿迁益世商务秘书有限公司 The intelligence system and method for one-stop electronicization industrial and commercial registration
CN109785097A (en) * 2018-12-24 2019-05-21 航天信息股份有限公司 So that value-added tax system is generated authority by registering automatically and obtain the method and system of authority

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
徐波等: "网络爬虫技术在税收征管中的应用", 《江苏理工学院学报》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112464215A (en) * 2020-12-15 2021-03-09 深圳市中博科创信息技术有限公司 Identity authentication and control method for enterprise service system
CN112464215B (en) * 2020-12-15 2024-06-04 深圳市中博科创信息技术有限公司 Identity authentication and control method for enterprise service system
CN115037539A (en) * 2022-06-07 2022-09-09 深圳微众信用科技股份有限公司 Invoice inquiry method, device, equipment and storage medium based on tax control equipment

Also Published As

Publication number Publication date
CN110855718B (en) 2022-03-11

Similar Documents

Publication Publication Date Title
CN108898389B (en) Content verification method and device based on block chain and electronic equipment
CN107077557B (en) Method and device for releasing and verifying software application program
CN107615292B (en) System and method for managing installation of application packages requiring high risk permission access
CN107395614B (en) Single sign-on method and system
EP3968191B1 (en) Trusted hardware-based identity management methods, apparatuses, and devices
CN113472720B (en) Digital certificate key processing method, device, terminal equipment and storage medium
CN111291339B (en) Method, device, equipment and storage medium for processing blockchain data
US10812271B2 (en) Privacy control using unique identifiers associated with sensitive data elements of a group
CN105631361B (en) A kind of application program channel source identification method and device
CN110855718B (en) Enterprise user registration method and device, electronic equipment and computer readable medium
CN115102744B (en) Data access method and device
CN114925337A (en) Data labeling method and device and electronic equipment
US20150317635A1 (en) Electronic gesture-based signatures
CN113095830A (en) Batch payment processing method and device
CN111783119B (en) Form data security control method, form data security control device, electronic equipment and storage medium
CN110602700B (en) Seed key processing method and device and electronic equipment
CN110955464A (en) Service processing method and device, computer equipment and storage medium
CN110427745B (en) Verification code obtaining method and device, electronic equipment and computer readable medium
CN115277857A (en) Method and device for interface verification, electronic equipment and storage medium
CN113886894A (en) Digital signature method and digital signature device
CN118247093B (en) Control method, device, equipment, storage medium and product for remains and certificates
CN113792267B (en) Method and device for checking digital copyright of card surface picture of payment mechanism
KR20180029737A (en) Device and method of verify application
CN110912697B (en) Scheme request verification method, device and equipment
US20240176911A1 (en) Device certification based on device capabilities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant