CN110990820B - Tax disk authorization method and device, electronic equipment and storage medium - Google Patents

Tax disk authorization method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN110990820B
CN110990820B CN201911231998.5A CN201911231998A CN110990820B CN 110990820 B CN110990820 B CN 110990820B CN 201911231998 A CN201911231998 A CN 201911231998A CN 110990820 B CN110990820 B CN 110990820B
Authority
CN
China
Prior art keywords
authorization
tax disk
tax
acquiring
disk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911231998.5A
Other languages
Chinese (zh)
Other versions
CN110990820A (en
Inventor
杜月强
戴才良
孟凡涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
I Xinnuo Credit Co ltd
Aisino Corp
Original Assignee
I Xinnuo Credit Co ltd
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by I Xinnuo Credit Co ltd, Aisino Corp filed Critical I Xinnuo Credit Co ltd
Priority to CN201911231998.5A priority Critical patent/CN110990820B/en
Publication of CN110990820A publication Critical patent/CN110990820A/en
Application granted granted Critical
Publication of CN110990820B publication Critical patent/CN110990820B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • G06Q40/123Tax preparation or submission

Abstract

The embodiment of the application provides a tax disk authorization method, a device, electronic equipment and a storage medium, wherein the tax disk authorization method comprises the following steps: verifying the authenticity of the authorized user according to enterprise information corresponding to the tax disc; if the authenticity is verified, acquiring a digital certificate corresponding to the tax disk; acquiring a summary document of an authorization protocol according to the signing operation of the authorization user signing the authorization protocol; and performing digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete the authorization operation corresponding to the authorization protocol. The scheme provided by the embodiment can ensure that the authorization process is simple and quick and has high informatization degree, and the authorization process is real and effective through the digital certificate.

Description

Tax disk authorization method and device, electronic equipment and storage medium
Technical Field
The embodiment of the application relates to the technical field of data processing, in particular to a tax disk authorization method and device, electronic equipment and a storage medium.
Background
Generally, when an enterprise performs authorization authentication, workers of the enterprise are required to submit various paper documents required for the authorization authentication through a offline mode, then the submitted paper documents are reviewed, after the review is passed, the workers of the enterprise need to sign the paper documents again, and then the signed paper documents are filed, and the like, so that the authorization authentication can be completed.
However, the whole process of authorization and authentication takes a long time and has a low degree of informatization, and due to the defects, the efficiency of the authorization and authentication process is low.
In view of this, a technical problem to be solved in the prior art is how to provide an authorization authentication scheme with high efficiency.
Disclosure of Invention
In view of the above, one of the technical problems to be solved by the embodiments of the present application is to provide a method, an apparatus, an electronic device and a storage medium for authorizing a tax disk, so as to overcome the defect of low efficiency of the authorization and authentication process in the prior art.
The embodiment of the application provides a tax disk authorization method, which comprises the following steps: verifying the authenticity of the authorized user according to enterprise information corresponding to the tax disc; if the authenticity is verified, acquiring a digital certificate corresponding to the tax disk; acquiring a summary document of an authorization protocol according to the signing operation of the authorization user signing the authorization protocol; and performing digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete the authorization operation corresponding to the authorization protocol.
Optionally, in any embodiment of the present application, the authorized user includes a corporate representative of an enterprise, and correspondingly, the verifying authenticity of the authorized user according to the enterprise information corresponding to the tax disk includes: acquiring corporate telephones registered by enterprises according to enterprise information corresponding to the tax disks, and verifying the authenticity of the corporate representatives in a mode of sending verification codes to the corporate telephones; or acquiring prestored facial features of corporate representatives of enterprises according to enterprise information corresponding to the tax disks, and performing authenticity verification on the corporate representatives by comparing the currently acquired facial features of corporate representatives of the enterprises with the prestored facial features.
Optionally, in any embodiment of the present application, the acquiring a digital certificate corresponding to the tax disk if the authenticity verification passes includes: if the authenticity is verified, acquiring the identification information of the tax disk and the tax disk code of the tax disk; determining a network address of the tax disk according to the identification information of the tax disk, and acquiring communication authority of communication with the tax disk according to the tax disk code; and sending the corresponding digital certificate to a network address of the tax disk according to the acquired communication authority so that the tax disk acquires the corresponding digital certificate.
Optionally, in any embodiment of the present application, the obtaining, according to the signing operation of the authorized user signing the authorization agreement, the digest document corresponding to the authorization agreement includes: if the authorized user is determined to input the signing operation of signing the authorization agreement, sending a verification code to the authorized user; and acquiring the verification code input by the authorized user, and acquiring the abstract document corresponding to the authorization protocol if the input verification code is matched with the verification code sent to the authorized user.
Optionally, in any embodiment of the present application, after performing a digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete an authorization operation corresponding to the authorization protocol, the method further includes: and determining a signed authorization protocol file according to the digest document after the digest signing operation is completed, and storing the signed authorization protocol file into a block chain system.
Optionally, in any embodiment of the present application, the method further includes: and acquiring the signed authorization agreement file through the tax disk and storing the authorization agreement file to the local so as to verify the authority granted to the tax disk by verifying whether the authorization agreement file stored in the local of the tax disk is matched with the authorization agreement file stored in the block chain system.
Optionally, in any embodiment of the present application, the method further includes: obtaining an authorization process file and storing the authorization process file in the blockchain system, wherein the authorization process file comprises at least one of the following: authorization process data, information of the tax disk, and information of the authorized user.
The embodiment of the application provides a tax disk authorization device, which comprises: the authenticity verification module is used for verifying the authenticity of the authorized user according to the enterprise information corresponding to the tax disk; the certificate acquisition module is used for acquiring the digital certificate corresponding to the tax disk if the authenticity verification is passed; the abstract acquisition module is used for acquiring an abstract document of the authorization protocol according to the signing operation of the authorization user signing the authorization protocol; and the signature module is used for carrying out digest signature operation on the digest document of the authorization protocol according to the digital certificate so as to finish the authorization operation corresponding to the authorization protocol.
An embodiment of the present application provides an electronic device, including: one or more processors; a storage device to store one or more programs that, when executed by the one or more processors, cause the one or more processors to implement the tax disk authorization method as described above.
Embodiments of the present application provide a computer-readable storage medium on which a computer program is stored, which when executed by a processor implements the tax disk authorization method as described above.
According to the scheme provided by the embodiment of the application, authenticity verification is carried out on the authorized user according to enterprise information corresponding to the tax disk; if the authenticity is verified, acquiring a digital certificate corresponding to the tax disk; acquiring a summary document of an authorization protocol according to the signing operation of the authorization user signing the authorization protocol; and performing digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete the authorization operation corresponding to the authorization protocol. Through the scheme provided by the embodiment of the application, if the authenticity verification of the authorized user passes, the authorized user is indicated to be a user authorized to perform authorization authentication in an enterprise, at the moment, the digital certificate corresponding to the tax disk can be obtained, then, the abstract signature operation is performed according to the digital certificate of the authorized user, and then, the authorization operation can be directly completed through the tax disk, so that the authorization process is simple, quick and high in informatization degree, and the authenticity and effectiveness of the authorization process are ensured through the digital certificate.
Drawings
Some specific embodiments of the present application will be described in detail hereinafter by way of illustration and not limitation with reference to the accompanying drawings. The same reference numbers in the drawings identify the same or similar elements or components. Those skilled in the art will appreciate that the drawings are not necessarily drawn to scale. In the drawings:
FIG. 1 is a schematic flow chart illustrating a method for authorizing a tax disk according to an embodiment of the present application;
FIG. 2 is a flowchart illustrating a tax disk authorization method according to a second embodiment of the present application;
FIG. 3 is a schematic structural diagram of a tax disk authorization apparatus according to a third embodiment of the present application;
fig. 4 is a schematic structural diagram of an electronic device in the fourth embodiment of the present application.
Detailed Description
It is not necessary for any particular embodiment of the present application to achieve all of the above advantages at the same time.
In order to make those skilled in the art better understand the technical solutions in the embodiments of the present application, the technical solutions in the embodiments of the present application will be described clearly and completely below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, but not all embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments in the present application shall fall within the scope of the protection of the embodiments in the present application.
The following further describes specific implementations of embodiments of the present application with reference to the drawings of the embodiments of the present application.
FIG. 1 is a schematic flow chart illustrating a method for authorizing a tax disk according to an embodiment of the present application; as shown in fig. 1, it comprises the following steps:
step S101: and verifying the authenticity of the authorized user according to the enterprise information corresponding to the tax disk.
The tax disk is a device used by an enterprise to perform tax-related operations, and may be used for invoicing, tax copying, card clearing, invoice requisition, and the like, for example.
At present, most enterprises have tax disks, and can be accurately positioned to corresponding enterprises through the tax disks, so that enterprise information of the corresponding enterprises can be determined according to the tax disks. The steps in this embodiment may be performed by a terminal to which a tax disk is connected.
After the enterprise information is determined, authenticity verification can be performed on the authorized user according to the enterprise information, so that the authorized user is determined to have authority to perform authorization authentication, for example, the authorized user is verified to be a legal representative of the enterprise having the authority to perform authorization authentication, and the like, but not a common employee of the enterprise.
Step S102: and if the authenticity is verified, acquiring the digital certificate corresponding to the tax disk.
The digital certificate is an electronic document issued by a CA (electronic certification service) organization, and is a string of numbers capable of indicating identity information of network users, where the numbers indicate identities of enterprises corresponding to tax disks, and the digital certificate is also called a digital identifier.
Step S103: and acquiring the abstract document of the authorization agreement according to the signing operation of the authorization user signing the authorization agreement.
The authorization agreement can be displayed to the authorized user through the page in advance, after the authorized user reads the authorization agreement, the signing operation of signing the authorization agreement can be carried out through the triggering page, and the signing operation can be, for example, checking "agrees to grant the authority" in the page.
In this embodiment, the authorization protocol may be customized by an enterprise or a tax disk provider, and the content of the authorization protocol is not limited in this embodiment.
After the authorized user performs the signing operation, it means that the authorized user agrees to the right required by the authorization agreement.
In addition, in addition to the required rights, the authorization protocol may also include contents such as a rights granted object, and the rights granted object may be a tax disk, or may be other objects.
In this embodiment, the digest document of the authorization protocol may be a document determined after the authorization protocol is processed by a digest algorithm. The digest documents correspond to the authorization protocol one to one.
Step S104: and performing digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete the authorization operation corresponding to the authorization protocol.
The specific implementation of the signing operation through the digital certificate may refer to related technologies, and this embodiment is not described herein again.
Since the digital certificate is used for representing the enterprise where the authorized user is located, the digest signature operation is performed on the digest document of the authorization protocol through the data certificate, that is, the authorized user is indicated to have signed the authorization protocol, so that the authorization operation corresponding to the authorization protocol can be completed according to the digest signature operation.
According to the scheme provided by the embodiment of the application, authenticity verification is carried out on the authorized user according to enterprise information corresponding to the tax disk; if the authenticity is verified, acquiring a digital certificate corresponding to the tax disk; acquiring a summary document of an authorization protocol according to the signing operation of the authorization user signing the authorization protocol; and performing digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete the authorization operation corresponding to the authorization protocol. Through the scheme provided by the embodiment of the application, if the authenticity verification of the authorized user passes, the authorized user is indicated to be a user authorized to perform authorization authentication in an enterprise, at the moment, the digital certificate corresponding to the tax disk can be obtained, then, the abstract signature operation is performed according to the digital certificate of the authorized user, and then, the authorization operation can be directly completed through the tax disk, so that the authorization process is simple, quick and high in informatization degree, and the authenticity and effectiveness of the authorization process are ensured through the digital certificate.
The tax disk authorization method of the present embodiment may be performed by any suitable electronic device having data processing capabilities, including but not limited to: servers, mobile terminals (such as tablet computers, mobile phones and the like), PCs and the like.
Fig. 2 is a schematic flow chart of a tax disk authorization method in the second embodiment of the present application, and in the embodiment of the present application, an authorization process is exemplarily described by taking an authorized user as a representative of a corporate legal entity of an enterprise, but the authorization process is not limited by the present application.
As shown in fig. 2, the tax disk authorization method includes the following steps:
and S201, verifying authenticity of a legal representative of the enterprise.
In an alternative aspect of the present application, step S201 includes: and acquiring the legal person telephone registered by the enterprise according to the enterprise information corresponding to the tax disk, and verifying the authenticity of the legal person representative of the enterprise in a mode of sending a verification code to the legal person telephone. Namely, the authenticity of the representative of the legal person is verified in a mode of verifying the short message verification code.
In another alternative of the present application, step S201 includes: and acquiring prestored facial features of corporate representatives of the enterprises according to the enterprise information corresponding to the tax disks, and performing authenticity verification on the corporate representatives of the enterprises by comparing the currently acquired facial features of the corporate representatives of the enterprises with the prestored facial features. The authenticity of the legal person representative is verified through facial recognition, and the facial recognition can be performed through an online page of a mobile phone terminal.
The pre-stored facial features can be directly stored in the local terminal connected with the tax disk, so that authenticity verification can be directly carried out according to the local pre-stored facial features, and information leakage is avoided. Of course, authenticity verification of a corporate representative may also be performed by the authorization platform.
Of course, the above description is merely exemplary, and other methods capable of verifying authenticity of a corporate legal representative of an enterprise are within the scope of the present application, such as fingerprint verification, voiceprint verification, and the like. By the verification mode, the authenticity of the legal person can be accurately and efficiently verified.
S202, if the authenticity is verified, acquiring a digital certificate corresponding to the tax disk.
In an alternative aspect of the present application, step S202 includes: if the authenticity is verified, acquiring the identification information of the tax disk and the tax disk code of the tax disk; determining the network address of the tax disk according to the identification information of the tax disk, and acquiring the communication authority of the communication with the tax disk according to the tax disk code; and sending the corresponding digital certificate to a network address of the tax disk according to the acquired communication authority so that the tax disk acquires the corresponding digital certificate. The digital certificate can be obtained from an authorization platform issuing the tax disk, namely the authorization platform issues the digital certificate to the tax disk.
Specifically, the identification information of the tax disk may be stored in a database of the tax disk provider when the tax disk is claimed, and after the authenticity verification is passed, the network address corresponding to the tax disk may be acquired from the database according to the identification information of the tax disk (e.g., the number of the tax disk, etc.).
The tax disc code may be provided by an authorized user (e.g., a corporate representative), such as by being entered at a terminal to which the tax disc is connected, and based on the tax disc code, communication rights to communicate with the tax disc may be obtained. For example, after the tax disk code is acquired, the communication authority for communicating with the tax disk can be acquired according to the tax disk code, and then the test data is sent to the network address of the tax disk according to the communication authority to verify whether the communication authority is acquired successfully. And if the response data corresponding to the test data can be received, the communication authority for communicating with the tax disk is successfully acquired. The authorized user can be further verified by acquiring the communication authority of the tax disk according to the tax disk code, and if the communication authority of the tax disk cannot be acquired according to the tax disk code, the authorized user is possibly false, so that the authenticity and effectiveness of the authorization process are further ensured through the tax disk code.
After the communication authority is determined to be successfully acquired, the corresponding digital certificate can be sent to the network address of the tax disk according to the acquired communication authority, so that the tax disk can acquire the corresponding digital certificate.
S203, according to the signing operation of signing the authorization agreement by a legal representative of the enterprise, acquiring the abstract document corresponding to the authorization agreement.
The text description corresponding to the authorization protocol can be displayed to the authorized user in advance, so that the authorized user can know the information of the right to be granted. After the authorized user knows, the signing operation can be executed. The authorization agreement may specifically be to authorize some rights to the tax disk, for example, the right to sign a contract, and certainly, the granted right may not be the tax disk, which is not limited in this embodiment.
In an alternative aspect of the present application, step S203 includes: if the authorized user is determined to input the signing operation of signing the authorization protocol, sending a verification code to the authorized user; and acquiring the verification code input by the authorized user, and acquiring the abstract document corresponding to the authorization protocol if the input verification code is matched with the verification code sent to the authorized user.
When the authorized user is a legal person representative, the verification code can be sent to the legal person telephone in a short message sending mode, so that the legal person representative who performs signing operation is determined by verifying the short message verification code. If the verification code input by the legal representative is matched with the verification code sent to the authorized user, the signing operation is executed by the legal representative, and at the moment, the abstract document of the authorization agreement can be remotely issued to the tax disk, so that the tax disk obtains the abstract document of the authorization agreement. The summary document may also be obtained from an authorization platform that issues tax disks.
The digest document of the authorization protocol may be obtained by processing the authorization protocol through a digest algorithm.
Specifically, when determining the digest document, the authorization protocol may be filled first, so that the result of the length (bit) of the authorization protocol being left over to 512 is equal to 448, that is, the length of the authorization protocol after completion of filling is: n × 512+448 (bit); the content of the specific padding may be one padding 1 and n 0 s.
After the completion of the padding, the length information of the authorization protocol is stored into a 64-bit file, and the recorded content is added to the end of the authorization protocol, wherein the length of the added authorization protocol is N × 512+448+64 ═ N +1 × 512 bits. And after the increase is finished, loading the authorization protocol into a standard magic number for cyclic calculation, wherein the number of the cyclic calculation can be N +1, and combining results of the cyclic calculation to obtain the abstract document.
In addition, when verifying that the legal person who performs the signing operation represents the self-person, the verification may also be performed by other methods, for example, a method of face recognition, which is not limited in this embodiment.
And S204, performing digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete the authorization operation corresponding to the authorization protocol.
Specifically, a digest signing operation is performed, that is, a digest document of the authorization protocol is encrypted according to the digital certificate, and the obtained digest document is an encrypted digest document.
For a specific encryption process, reference may be made to related technologies, which are not described in detail in this embodiment.
After the digest signing operation is performed, the signing operation of the authorized user on the authorization protocol is represented, and based on the signing operation, the authorization operation corresponding to the authorization file can be completed. For a specific authorization process, reference may be made to related technologies, which are not described in detail in this embodiment.
S205, according to the digest document after the digest signing operation is completed, determining a signed authorization protocol file, and storing the signed authorization protocol file into a block chain system.
The blockchain system is a decentralized, open, independent, safe and anonymous system. The block chain system does not depend on an additional third-party management mechanism or hardware facilities, has no central control, and realizes self verification, transmission and management of information by distributed accounting and storage of each node of distributed storage. If the on-link data of the blockchain system is open to all objects on the blockchain system, the on-link data of the blockchain system cannot be arbitrarily modified, that is, the blockchain system cannot be tampered as long as 51% of all nodes cannot be mastered.
Specifically, the tax disk may send the digest document after the digest signing operation is completed to the authorization system, and the authorization system may process the authorization protocol according to the obtained digest document after the digest signing operation is completed, so as to obtain a signed authorization protocol file, where the authorization protocol file may include the signature file.
After the signed authorization protocol file is determined, the authorization protocol file can be subjected to hash processing, and the determined content after the hash processing is stored in the blockchain system, so that the authorization protocol can be used for subsequent operations, such as subsequent permission verification and the like, by utilizing the non-tampering property of the blockchain system. The above step S205 may be performed by the authorization platform.
In addition, an authorization process file can be obtained and stored in the blockchain system, and the authorization process file includes at least one of the following: authorization process data, information of the tax disk, and information of the authorized user. By storing the authorization process file to the blockchain system, the dispute event can be relegated subsequently according to the authorization process file, for example, according to the authorization process file, the dispute event is relegated. The process of storing the authorization process file to the blockchain system may also be performed by the authorization platform.
S206, acquiring the signed authorization protocol file through the tax disk and storing the authorization protocol file to the local so as to verify the authority granted to the tax disk by verifying whether the authorization protocol file stored locally on the tax disk is matched with the authorization protocol file stored in the block chain system.
Specifically, in order to reduce the size of the occupied storage space of the blockchain system, in step S205, the authorization protocol file stored in the blockchain system may be specifically a hash value of the authorization protocol file. Based on the above, the tax disk can store the authorization protocol file locally, and when the authority verification is needed, the hash value of the authorization protocol file locally on the tax disk can be calculated, and the calculated hash value is compared with the hash value of the authorization protocol file stored in the blockchain system. If the two are the same, determining that the authority verification is passed; if not, the permission verification fails.
According to the scheme provided by the embodiment of the application, the signed authorization protocol file and the authorized process file are stored in the blockchain system, so that the authorization protocol file can be used for subsequent authority verification and the authorized process file can be used for subsequent authority dispute event tracing by utilizing the non-tamper property of the blockchain system, and the reliability of the authorization process is improved.
The tax disk authorization method of the present embodiment may be performed by any suitable electronic device having data processing capabilities, including but not limited to: servers, mobile terminals (such as tablet computers, mobile phones and the like), PCs and the like.
FIG. 3 is a schematic structural diagram of a tax disk authorization apparatus according to a third embodiment of the present application; as shown in fig. 3, it includes: an authenticity verification module 301, a certificate acquisition module 302, a digest acquisition module 303, and a signature module 304.
And the authenticity verification module 301 is configured to perform authenticity verification on the authorized user according to the enterprise information corresponding to the tax disk.
A certificate obtaining module 302, configured to obtain a digital certificate corresponding to the tax disk if the authenticity verification passes.
The digest obtaining module 303 is configured to obtain a digest document of the authorization agreement according to the signing operation of the authorization user signing the authorization agreement.
And the signature module 304 is configured to perform a digest signature operation on the digest document of the authorization protocol according to the digital certificate, so as to complete an authorization operation corresponding to the authorization protocol.
Optionally, in any embodiment of the present application, the authorized user includes a corporate representative of an enterprise, and correspondingly, the authenticity verification module 301 includes: the telephone verification module is used for acquiring corporate telephones registered by enterprises according to enterprise information corresponding to the tax disc and verifying the authenticity of the corporate representatives in a mode of sending verification codes to the corporate telephones; or the face verification module is used for acquiring prestored face features of corporate representatives of the enterprises according to the enterprise information corresponding to the tax disc, and verifying the authenticity of the corporate representatives by comparing the currently acquired face features of the corporate representatives of the enterprises with the prestored face features.
Optionally, in any embodiment of the present application, the certificate obtaining module 302 includes: the tax disk information acquisition module is used for acquiring the identification information of the tax disk and the tax disk code of the tax disk if the authenticity verification is passed; the communication authority acquisition module is used for determining the network address of the tax disk according to the identification information of the tax disk and acquiring the communication authority for communicating with the tax disk according to the tax disk code; and the certificate sending module is used for sending the corresponding digital certificate to the network address of the tax disk according to the acquired communication authority so that the tax disk can acquire the corresponding digital certificate.
Optionally, in any embodiment of the present application, the summary obtaining module 303 includes: the verification code sending module is used for sending a verification code to the authorized user if the authorized user is determined to input a signing operation of signing an authorization protocol; and the verification code matching module is used for acquiring the verification code input by the authorized user, and acquiring the abstract document corresponding to the authorization protocol if the input verification code is matched with the verification code sent to the authorized user.
Optionally, in any embodiment of the present application, the apparatus further includes: and the authorization protocol file storage module is used for determining the signed authorization protocol file according to the digest document after the digest signing operation is finished and storing the signed authorization protocol file into the block chain system.
Optionally, in any embodiment of the present application, the apparatus further includes: and the local storage module is used for acquiring the signed authorization protocol file through the tax disk and storing the authorization protocol file to the local so as to verify the granted authority of the tax disk by verifying whether the authorization protocol file stored locally on the tax disk is matched with the authorization protocol file stored in the block chain system.
Optionally, in any embodiment of the present application, the apparatus further includes: an authorized process file storage module, configured to obtain an authorized process file and store the authorized process file in the blockchain system, where the authorized process file includes at least one of: authorization process data, information of the tax disk, and information of the authorized user.
According to the scheme provided by the embodiment of the application, authenticity verification is carried out on the authorized user according to enterprise information corresponding to the tax disk; if the authenticity is verified, acquiring a digital certificate corresponding to the tax disk; acquiring a summary document of an authorization protocol according to the signing operation of the authorization user signing the authorization protocol; and performing digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete the authorization operation corresponding to the authorization protocol. Through the scheme provided by the embodiment of the application, if the authenticity verification of the authorized user passes, the authorized user is indicated to be a user authorized to perform authorization authentication in an enterprise, at the moment, the digital certificate corresponding to the tax disk can be obtained, then, the abstract signature operation is performed according to the digital certificate of the authorized user, and then, the authorization operation can be directly completed through the tax disk, so that the authorization process is simple, quick and high in informatization degree, and the authenticity and effectiveness of the authorization process are ensured through the digital certificate.
The tax disk authorization apparatus of the present embodiment may be implemented by any suitable electronic device having data processing capabilities, including but not limited to: servers, mobile terminals (such as tablet computers, mobile phones and the like), PCs and the like.
Fig. 4 is a hardware configuration diagram of some electronic devices for executing the tax disk authorization method of the present application. According to fig. 4, the apparatus comprises:
one or more processors 410 and a memory 420, with one processor 410 being an example in fig. 4.
The apparatus for performing the tax disk authorization method may further comprise: an input device 430 and an output device 440.
The processor 410, the memory 420, the input device 430, and the output device 440 may be connected by a bus or other means, such as by a bus in FIG. 4.
The memory 420, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions/modules corresponding to the tax disk authorization method in the embodiments of the present application. The processor 410 executes various functional applications and data processing of the server by executing nonvolatile software programs, instructions and modules stored in the memory 420, namely, the tax disk authorization method in the above method embodiment.
The memory 420 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to the use of the tax disk authorization apparatus, and the like. Further, the memory 420 may include a high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, the memory 420 may optionally include memory 420 located remotely from the processor 410, and these remote memories 420 may be connected to the tax disk authorization apparatus via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input unit 430 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the tax disk authority. The input device 430 may include a keyboard, a touch screen, and the like.
The one or more modules are stored in the memory 420 and, when executed by the one or more processors 410, perform the tax disk authorization method of any of the method embodiments described above.
The product can execute the method provided by the embodiment of the application, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the embodiments of the present application.
The electronic device of the embodiments of the present application exists in various forms, including but not limited to:
(1) a mobile communication device: such devices are characterized by mobile communications capabilities and are primarily targeted at providing voice, data communications. Such terminals include: smart phones (e.g., iphones), multimedia phones, feature phones, and low-end phones, among others.
(2) Ultra mobile personal computer device: the equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such terminals include: PDA, MID, and UMPC devices, etc., such as ipads.
(3) A portable entertainment device: such devices can display and play multimedia content. This type of equipment comprises: audio, video players (e.g., ipods), handheld game consoles, electronic books, and smart toys and portable car navigation devices.
(4) A server: the device for providing computing services, the server comprises a processor 810, a hard disk, a memory, a system bus and the like, the server is similar to a general computer architecture, but the server needs to provide highly reliable services, so the requirements on processing capability, stability, reliability, safety, expandability, manageability and the like are high.
(5) And other electronic devices with data interaction functions.
Thus, particular embodiments of the present subject matter have been described. Other embodiments are within the scope of the following claims. In some cases, the actions recited in the claims can be performed in a different order and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that a method flow improvement cannot be realized with hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Nowadays, instead of manually making an Integrated Circuit chip, the Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is written by a specific Programming Language, which is called Hardware Description Language (HDL), and the HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (Language Description Language), confluency, CUPL (core unity Programming Language), hdcall, JHDL (Hardware Description Language), Lava, Lola, HDL, pams, runtime (Hardware Description Language), and vhlanguage (vhlanguage-Language). It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of a microprocessor or processor, and a computer-readable medium that stores computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: the ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functions may be implemented entirely by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular transactions or implement particular abstract data types. The application may also be practiced in distributed computing environments where transactions are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment is described with emphasis on differences from other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present application and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement or the like made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (9)

1. A method for tax disk authorization, comprising:
verifying the authenticity of the authorized user according to enterprise information corresponding to the tax disc;
if the authenticity is verified, acquiring a digital certificate corresponding to the tax disk;
acquiring a summary document of an authorization protocol according to the signing operation of the authorization user signing the authorization protocol;
performing digest signing operation on the digest document of the authorization protocol according to the digital certificate to complete authorization operation corresponding to the authorization protocol;
wherein, acquiring the digital certificate corresponding to the tax disk comprises: if the authenticity is verified, acquiring the identification information of the tax disk and the tax disk code of the tax disk; determining the network address of the tax disk according to the identification information of the tax disk, and acquiring the communication authority of the communication with the tax disk according to the tax disk code; according to the acquired communication authority, the corresponding digital certificate is sent to a network address of the tax disk, so that the tax disk acquires the corresponding digital certificate; specifically, the digital certificate is issued to the tax disk by an authorization platform that issues the tax disk.
2. The method of claim 1, wherein the authorized user comprises a corporate representative of a business, and wherein the verifying the authenticity of the authorized user based on the business information corresponding to the tax disk comprises:
acquiring corporate telephones registered by enterprises according to enterprise information corresponding to the tax disks, and verifying authenticity of the corporate representatives in a mode of sending verification codes to the corporate telephones;
or acquiring prestored facial features of corporate representatives of the enterprises according to enterprise information corresponding to the tax disks, and verifying authenticity of the corporate representatives by comparing the currently acquired facial features of the corporate representatives of the enterprises with the prestored facial features.
3. The method according to claim 1, wherein the obtaining the digest document corresponding to the authorization agreement according to the signing operation of the authorized user signing the authorization agreement comprises:
if the authorized user is determined to input the signing operation of signing the authorization protocol, sending a verification code to the authorized user;
and acquiring the verification code input by the authorized user, and acquiring the abstract document corresponding to the authorization protocol if the input verification code is matched with the verification code sent to the authorized user.
4. The method according to claim 1, wherein after the digest signing operation is performed on the digest document of the authorization protocol according to the digital certificate to complete the authorization operation corresponding to the authorization protocol, the method further comprises:
and determining a signed authorization protocol file according to the digest document after the digest signing operation is completed, and storing the signed authorization protocol file into a block chain system.
5. The method of claim 4, further comprising:
and acquiring the signed authorization agreement file through the tax disk and storing the authorization agreement file to the local so as to verify the authority granted to the tax disk by verifying whether the authorization agreement file stored in the local of the tax disk is matched with the authorization agreement file stored in the block chain system.
6. The method of claim 4, further comprising:
obtaining an authorization process file, and storing the authorization process file in the blockchain system, wherein the authorization process file comprises at least one of the following: authorization process data, information of the tax disk, and information of the authorized user.
7. A tax disk authorization apparatus, comprising:
the authenticity verification module is used for verifying the authenticity of the authorized user according to the enterprise information corresponding to the tax disk;
the certificate acquisition module is used for acquiring the digital certificate corresponding to the tax disk if the authenticity verification is passed;
the abstract acquisition module is used for acquiring an abstract document of the authorization protocol according to the signing operation of the authorization user signing the authorization protocol;
the signature module is used for carrying out digest signature operation on the digest document of the authorization protocol according to the digital certificate so as to finish the authorization operation corresponding to the authorization protocol;
the certificate acquisition module is further used for acquiring the identification information of the tax disk and the tax disk code of the tax disk if the authenticity verification is passed; determining the network address of the tax disk according to the identification information of the tax disk, and acquiring the communication authority of the communication with the tax disk according to the tax disk code; according to the acquired communication authority, the corresponding digital certificate is sent to a network address of the tax disk, so that the tax disk acquires the corresponding digital certificate; specifically, the digital certificate is issued to the tax disk by an authorization platform that issues the tax disk.
8. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the tax disk authorization method of any of claims 1-6.
9. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the method of tax disk authorization according to any one of claims 1-6.
CN201911231998.5A 2019-12-04 2019-12-04 Tax disk authorization method and device, electronic equipment and storage medium Active CN110990820B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911231998.5A CN110990820B (en) 2019-12-04 2019-12-04 Tax disk authorization method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911231998.5A CN110990820B (en) 2019-12-04 2019-12-04 Tax disk authorization method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN110990820A CN110990820A (en) 2020-04-10
CN110990820B true CN110990820B (en) 2022-03-29

Family

ID=70090262

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911231998.5A Active CN110990820B (en) 2019-12-04 2019-12-04 Tax disk authorization method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN110990820B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111768289A (en) * 2020-06-22 2020-10-13 中国工商银行股份有限公司 Bank certificate letter service data processing method and device, electronic equipment and medium
CN112069481A (en) * 2020-08-06 2020-12-11 广东工业大学 Transaction management method and system for industrial equipment products
CN112364307B (en) * 2020-09-30 2024-03-12 深圳市为汉科技有限公司 Software authorization method and related equipment
CN112560110A (en) * 2020-12-08 2021-03-26 爱信诺征信有限公司 Signing method and device of authorization protocol, electronic equipment and storage medium
CN112712365B (en) * 2021-01-06 2024-02-02 中国工商银行股份有限公司 Processing method and device for digital certificate
CN114422190A (en) * 2021-12-22 2022-04-29 航天信息股份有限公司 Method and system for self-adaptive authorization acquisition of multi-type tax control equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104574176A (en) * 2015-01-14 2015-04-29 浪潮软件集团有限公司 USBKEY-based secure online tax declaration method
CN104851040A (en) * 2015-05-06 2015-08-19 福建凯盈资讯有限公司 Tax-controlled disk-sharing anti-counterfeiting invoicing method and system
CN105635049A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 Anti-counterfeit tax control method and device based on client identifier password
CN106452796A (en) * 2016-11-29 2017-02-22 深圳微众税银信息服务有限公司 Authentication and authorization method, tax-related business platform and related device
CN108243166A (en) * 2016-12-27 2018-07-03 航天信息股份有限公司 A kind of identity identifying method and system based on USBKey
CN108538345A (en) * 2018-04-17 2018-09-14 济南浪潮高新科技投资发展有限公司 A kind of electronic medical record system based on digital certificate
CN109586919A (en) * 2018-12-03 2019-04-05 杭州仟金顶信息科技有限公司 A kind of online contract signs method automatically
CN110532808A (en) * 2019-08-20 2019-12-03 江西金格科技股份有限公司 A kind of electronic signature method based on electronic document image object

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101465734A (en) * 2007-12-21 2009-06-24 鸿富锦精密工业(深圳)有限公司 Online artificial signing system and method
CN101527633B (en) * 2008-12-31 2014-12-10 飞天诚信科技股份有限公司 Method for intelligent key devices to obtain digital certificates
CN102479412B (en) * 2010-11-26 2014-01-15 航天信息股份有限公司 Processing method and system of network invoicing data as well as tax control device and handling server
CN107463921B (en) * 2017-08-21 2020-07-24 深圳微众信用科技股份有限公司 Credit investigation authorization validity verification method and system
CN109660484B (en) * 2017-10-10 2021-02-23 爱信诺征信有限公司 Enterprise real-name authentication method and authentication server

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105635049A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 Anti-counterfeit tax control method and device based on client identifier password
CN104574176A (en) * 2015-01-14 2015-04-29 浪潮软件集团有限公司 USBKEY-based secure online tax declaration method
CN104851040A (en) * 2015-05-06 2015-08-19 福建凯盈资讯有限公司 Tax-controlled disk-sharing anti-counterfeiting invoicing method and system
CN106452796A (en) * 2016-11-29 2017-02-22 深圳微众税银信息服务有限公司 Authentication and authorization method, tax-related business platform and related device
CN108243166A (en) * 2016-12-27 2018-07-03 航天信息股份有限公司 A kind of identity identifying method and system based on USBKey
CN108538345A (en) * 2018-04-17 2018-09-14 济南浪潮高新科技投资发展有限公司 A kind of electronic medical record system based on digital certificate
CN109586919A (en) * 2018-12-03 2019-04-05 杭州仟金顶信息科技有限公司 A kind of online contract signs method automatically
CN110532808A (en) * 2019-08-20 2019-12-03 江西金格科技股份有限公司 A kind of electronic signature method based on electronic document image object

Also Published As

Publication number Publication date
CN110990820A (en) 2020-04-10

Similar Documents

Publication Publication Date Title
CN110990820B (en) Tax disk authorization method and device, electronic equipment and storage medium
WO2021068636A1 (en) Block chain-based creation method, apparatus, device and system for verifiable claim
CN111401902B (en) Service processing method, device and equipment based on block chain
CN108055132B (en) Method, device and equipment for service authorization
CN111932426B (en) Identity management method, device and equipment based on trusted hardware
CN112560110A (en) Signing method and device of authorization protocol, electronic equipment and storage medium
CN111311251B (en) Binding processing method, device and equipment
US10432622B2 (en) Securing biometric data through template distribution
CN112564920B (en) Enterprise identity verification method, system, electronic equipment and storage medium
CN111737279B (en) Service processing method, device, equipment and storage medium based on block chain
CN113079200A (en) Data processing method, device and system
CN111770063B (en) Derivation and verification method, device and equipment for digital identity information
CN108287617A (en) A kind of contracting method and device
CN111683039A (en) Authentication method, device and medium
CN113221142A (en) Authorization service processing method, device, equipment and system
CN114745133A (en) Method and device for identifying uniqueness of equipment
CN111737304B (en) Processing method, device and equipment of block chain data
CN113282959A (en) Service data processing method and device and electronic equipment
CN109711806A (en) A kind of contracting method, equipment and computer-readable medium
US9424543B2 (en) Authenticating a response to a change request
CN115392889A (en) Service processing method and device
CN113497805B (en) Registration processing method, device, equipment and system
CN112434347A (en) Rental business processing method, device, equipment and system
CN112561679A (en) Credit investigation system, credit investigation method, electronic device and storage medium
CN110995447A (en) Data storage method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant