CN111210284A - System and method for processing electronic certificate business - Google Patents

System and method for processing electronic certificate business Download PDF

Info

Publication number
CN111210284A
CN111210284A CN201911300921.9A CN201911300921A CN111210284A CN 111210284 A CN111210284 A CN 111210284A CN 201911300921 A CN201911300921 A CN 201911300921A CN 111210284 A CN111210284 A CN 111210284A
Authority
CN
China
Prior art keywords
enterprise
enterprise user
user
authentication
credential
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911300921.9A
Other languages
Chinese (zh)
Inventor
李少维
陈雪梅
李建
赵莹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN201911300921.9A priority Critical patent/CN111210284A/en
Publication of CN111210284A publication Critical patent/CN111210284A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • G06Q40/123Tax preparation or submission

Landscapes

  • Business, Economics & Management (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Theoretical Computer Science (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a system and a method for processing electronic credential service, wherein the system comprises: the system submits enterprise authentication information and product service subscription information to an electronic credential service platform operation management system, and the latter manager performs auditing to complete the registration and service opening functions of the enterprise; the enterprise carries out the subscription and the bill settlement of electronic document service through logging in this system, and the system provides intelligent assistant, account book management and audit function for the finance and tax of enterprise, and intelligence monitors the unusual operation action of enterprise to record user's action data, in time feed back to the enterprise, help the enterprise to reduce the tax violation of regulation, take precautions against the emergence of tax risk.

Description

System and method for processing electronic certificate business
Technical Field
The present invention relates to the field of tax administration technologies, and in particular, to a system and a method for processing an electronic credential service.
Background
The rapid development of the information era and the informatization development of enterprises, the electronic certificates gradually replace the traditional paper certificates, and the electronic certificates are more and more widely applied, so that the effective management of the electronic certificates is not slow at all. Electronic certificates are epoch-making information products and become a key factor for credible security of electronic services.
For an enterprise, the electronic certificates are generally managed by the enterprise itself. Due to the reasons of non-standard or abnormal operation, tax risks are easy to occur, and tax violation behaviors are easy to occur. Therefore, in order to help enterprises reduce tax violations and prevent tax risks, a system capable of processing electronic certificates is needed.
Disclosure of Invention
The invention provides a processing system and a processing method of electronic credential business, which aim to solve the problem of how to help enterprises to prevent tax risks.
To solve the above problem, according to an aspect of the present invention, there is provided a system for processing an electronic credential service, the system comprising:
the user management module is used for determining the enterprise user as a registered enterprise user according to the registration information submitted by the enterprise user;
the enterprise authentication module is used for checking the authentication state of the enterprise user and managing the current authentication state of the enterprise user;
the enterprise order management module is used for managing the business corresponding to the products and services related to the subscribed electronic certificates;
the intelligent processing module is used for generating a tax return form for the enterprise intelligence according to the invoicing data of the enterprise user; the early warning is carried out according to the billing behavior of the enterprise user;
and the bottom account management and audit module is used for managing the electronic evidence bottom accounts provided by the enterprise users and providing safety audit service for the enterprise users.
Preferably, the determining, by the user management module, that the enterprise user is a registered enterprise user according to registration information submitted by the enterprise user includes:
carrying out validity check on the mobile phone number, the user name and the password information input by the enterprise user;
and after the validity check is passed, sending a short message verification code to the enterprise user, and determining the enterprise user as a registered enterprise user according to the verification code input by the enterprise user.
Preferably, the enterprise authentication module, which checks the authentication status of the enterprise user and manages the current authentication status of the enterprise user, includes:
when the authentication state of the enterprise user is checked to be unauthenticated, sending an enterprise authentication message to the enterprise user to remind the enterprise user to authenticate;
and when the authentication state of the enterprise user is checked to be checked, modifying and storing the enterprise authentication details according to the modification instruction of the enterprise user, and submitting the enterprise authentication details to a service provider management system for checking.
Preferably, the intelligent processing module performs early warning according to the billing behavior of the enterprise user, and includes:
monitoring abnormal operation behaviors of enterprise users, recording behavior data of the enterprise users, and performing message reminding of the abnormal behaviors;
when the enterprise user continuously opens the large amount of certificates or carries out certificate flushing with high frequency, a behavior early warning message is sent out to prompt the enterprise user to open the electronic certificates according to the tax specification.
Preferably, the ledger management and audit module manages ledgers of electronic certificates provided by enterprise users, and provides security audit services for the enterprise users, including:
receiving entry document data provided by an enterprise user, and verifying and managing the state of the entry document;
generating an audit report according to the audit service requirement of an enterprise user;
and displaying an entry credential list for the enterprise user, selecting and determining an entry credential serving as a cost item according to the credential state of the enterprise user, and providing a data basis for generating a tax payment statement.
According to another aspect of the present invention, there is provided a method for processing an electronic credential service, the method comprising:
determining the enterprise user as a registered enterprise user according to registration information submitted by the enterprise user;
checking the authentication state of the enterprise user, and managing the current authentication state of the enterprise user;
managing the corresponding business of the products and services related to the subscribed electronic certificates;
generating a tax payment declaration form for the enterprise intelligence according to the billing data of the enterprise user, and carrying out early warning according to the billing behavior of the enterprise user;
and managing the electronic certificate ledger provided by the enterprise user, and providing security audit service for the enterprise user.
Preferably, the determining that the enterprise user is a registered enterprise user according to registration information submitted by the enterprise user includes:
carrying out validity check on the mobile phone number, the user name and the password information input by the enterprise user;
and after the validity check is passed, sending a short message verification code to the enterprise user, and determining the enterprise user as a registered enterprise user according to the verification code input by the enterprise user.
Preferably, the checking the authentication status of the enterprise user and managing the current authentication status of the enterprise user comprises:
when the authentication state of the enterprise user is checked to be unauthenticated, sending an enterprise authentication message to the enterprise user to remind the enterprise user to authenticate;
and when the authentication state of the enterprise user is checked to be checked, modifying and storing the enterprise authentication details according to the modification instruction of the enterprise user, and submitting the enterprise authentication details to a service provider management method for checking.
Preferably, the performing early warning according to the billing behavior of the enterprise user includes:
monitoring abnormal operation behaviors of enterprise users, recording behavior data of the enterprise users, and performing message reminding of the abnormal behaviors;
when the enterprise user continuously opens the large amount of certificates or carries out certificate flushing with high frequency, a behavior early warning message is sent out to prompt the enterprise user to open the electronic certificates according to the tax specification.
Preferably, the managing the electronic credential ledger provided by the enterprise user and providing the security audit service for the enterprise user includes:
receiving entry document data provided by an enterprise user, and verifying and managing the state of the entry document;
generating an audit report according to the audit service requirement of an enterprise user;
and displaying an entry credential list for the enterprise user, selecting and determining an entry credential serving as a cost item according to the credential state of the enterprise user, and providing a data basis for generating a tax payment statement.
The invention provides a system and a method for processing electronic credential service, wherein the system comprises: the system submits enterprise authentication information and product service subscription information to an electronic credential service platform operation management system, and the latter manager performs auditing to complete the registration and service opening functions of the enterprise; the enterprise carries out the subscription and the bill settlement of electronic document service through logging in this system, and the system provides intelligent assistant, account book management and audit function for the finance and tax of enterprise, and intelligence monitors the unusual operation action of enterprise to record user's action data, in time feed back to the enterprise, help the enterprise to reduce the tax violation of regulation, take precautions against the emergence of tax risk.
Drawings
A more complete understanding of exemplary embodiments of the present invention may be had by reference to the following drawings in which:
fig. 1 is a schematic diagram of a processing system 100 for electronic credential services according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a process for electronic credential services according to an embodiment of the present invention; and
fig. 3 is a flowchart of a method 300 for processing an e-credential service according to an embodiment of the present invention.
Detailed Description
The exemplary embodiments of the present invention will now be described with reference to the accompanying drawings, however, the present invention may be embodied in many different forms and is not limited to the embodiments described herein, which are provided for complete and complete disclosure of the present invention and to fully convey the scope of the present invention to those skilled in the art. The terminology used in the exemplary embodiments illustrated in the accompanying drawings is not intended to be limiting of the invention. In the drawings, the same units/elements are denoted by the same reference numerals.
Unless otherwise defined, terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. Further, it will be understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense.
Fig. 1 is a schematic structural diagram of a processing system 100 for electronic credential services according to an embodiment of the present invention. As shown in fig. 1, the processing system of electronic credential service provided by the embodiment of the present invention can implement the functions of user registration and identity authentication provided by a system billing enterprise, and the system submits enterprise authentication information and product service subscription information to an electronic credential service platform operation management system, which is checked by a manager of the latter to complete the functions of enterprise registration and service provisioning; the enterprise carries out the subscription and the bill settlement of electronic document service through logging in this system, and the system provides intelligent assistant, account book management and audit function for the finance and tax of enterprise, and intelligence monitors the unusual operation action of enterprise to record user's action data, in time feed back to the enterprise, help the enterprise to reduce the tax violation of regulation, take precautions against the emergence of tax risk. The processing system 100 for electronic credential service provided by the embodiment of the present invention includes: a user management module 101, an enterprise authentication module 102, an enterprise order management module 103, an intelligent processing module 104, and an ledger management and auditing module 105.
Preferably, the user management module 101 is configured to determine that an enterprise user is a registered enterprise user according to registration information submitted by the enterprise user.
Preferably, the determining, by the user management module 101, that the enterprise user is a registered enterprise user according to registration information submitted by the enterprise user includes:
carrying out validity check on the mobile phone number, the user name and the password information input by the enterprise user;
and after the validity check is passed, sending a short message verification code to the enterprise user, and determining the enterprise user as a registered enterprise user according to the verification code input by the enterprise user.
In the embodiment of the invention, the enterprise can become a common enterprise user through registration, and only becomes a user, the follow-up enterprise business processing and the enjoying service can be carried out. The registered user can log in the system through a user name/mobile phone number and a password, and after the verification is passed, the login is successful. When the user forgets the password, the user can reset the password according to the mobile phone number.
Specifically, the user enters a home page of the system, the registration information input by the user who registers and enters the registration page can be a mobile phone number, a user name, a password and the like, the system performs validity check on the registration information submitted by the user, a short message verification code is automatically sent after the verification is passed, the user is automatically prompted to successfully register after the short message verification code is input, and the user jumps to the registration page. After logging in, the user can enter a customized and operated service, click and send the short message verification code, the system sends the short message verification code to the mobile phone number, and after the user enters the short message verification code, the password can be changed conveniently.
Preferably, the enterprise authentication module 102 is configured to check the authentication status of the enterprise user and manage the current authentication status of the enterprise user.
Preferably, the enterprise authentication module 102, checking the authentication status of the enterprise user and managing the current authentication status of the enterprise user, includes:
when the authentication state of the enterprise user is checked to be unauthenticated, sending an enterprise authentication message to the enterprise user to remind the enterprise user to authenticate;
and when the authentication state of the enterprise user is checked to be checked, modifying and storing the enterprise authentication details according to the modification instruction of the enterprise user, and submitting the enterprise authentication details to a service provider management system for checking.
In the embodiment of the invention, the enterprise authentication module is mainly used for checking whether the enterprise is authenticated or not for the enterprise. If not, prompting to carry out enterprise authentication; if the authentication has been submitted but not passed, the enterprise authentication details are presented. And the user authenticates the enterprise information, and the information is submitted, stored and submitted to a service provider management system for auditing. When the user logs in, the system inquires the system authentication information of the user according to the user name and the password. If the user completes authentication and the enterprise does not subscribe the invoicing service, prompting the invoicing service subscription; if the authentication is not completed, the user who does not complete the authentication is automatically reminded to perform enterprise authentication operation. And the enterprise user performs change processing on the authentication information. After the modified information is submitted, the enterprise authentication state is as follows: and (5) waiting to be audited. The user can click and inquire the details of the enterprise information, and the system displays the authentication information submitted by the enterprise.
Preferably, the enterprise order management module 103 is configured to manage a business corresponding to a product and a service related to the subscribed electronic credential.
The enterprise order management module is used for subscribing the electronic certificate related products or services; the enterprise settles the subscribed products and services; and checking the order state of the electronic certificate related product or service.
Preferably, the intelligent processing module 104 is configured to generate a tax return form for the enterprise intelligence according to the invoicing data of the enterprise user; the early warning is carried out according to the billing behavior of the enterprise user.
Preferably, the intelligent processing module 104, performing early warning according to the billing behavior of the enterprise user, includes:
monitoring abnormal operation behaviors of enterprise users, recording behavior data of the enterprise users, and performing message reminding of the abnormal behaviors;
when the enterprise user continuously opens the large amount of certificates or carries out certificate flushing with high frequency, a behavior early warning message is sent out to prompt the enterprise user to open the electronic certificates according to the tax specification.
In the implementation mode of the invention, the intelligent processing module intelligently generates a tax return form for the enterprise based on the billing data of the enterprise, reminds the billing behavior of the user, intelligently generates the tax return form for the enterprise based on the billing data of the enterprise, and the system performs early warning embodiment on the billing behavior of the billing enterprise to prevent the occurrence of tax risks. The system monitors abnormal operation behaviors of enterprises, records user behavior data, and performs message reminding of the abnormal behaviors after the enterprise user logs in, such as remote login, error continuous input of login passwords, continuous large-amount invoicing, abnormal credential flushing rate and the like. When the enterprise user continuously opens the large amount of vouchers and flushes the vouchers with high frequency, a behavior early warning message is popped up to prompt the enterprise to open the vouchers according to tax regulations and prevent tax risks.
Preferably, the ledger management and auditing module 105 is configured to manage electronic credential ledgers provided by enterprise users, and provide security auditing services for the enterprise users.
Preferably, the ledger management and audit module 105 manages ledgers of electronic certificates provided by enterprise users, and provides security audit services for enterprise users, including:
receiving entry document data provided by an enterprise user, and verifying and managing the state of the entry document;
generating an audit report according to the audit service requirement of an enterprise user;
and displaying an entry credential list for the enterprise user, selecting and determining an entry credential serving as a cost item according to the credential state of the enterprise user, and providing a data basis for generating a tax payment statement.
In the embodiment of the invention, the ledger management and audit module is used for providing electronic evidence ledger management service for enterprises, managing entry vouchers, preventing tax risks and providing internal security audit service for voucher service behavior management for users. The system receives entry credential data of an enterprise and carries out verification management on entry credential states, wherein the states comprise: whether the certificate is out of control, whether the invoicing item is in compliance, whether the certificate is invalid and flushed, and the like; performing corresponding log record on daily operation behaviors of a user, entering an audit page by the user, and selecting an audit service, wherein the log record comprises the following steps: and (4) generating an audit report by user operation, invoicing, tax payment declaration and the like, and generating a service audit report by the system according to the log. And the user enters the ledger management page, checks an entry document list of the enterprise, and selects entry documents as cost list items according to the document states to provide a data basis for generating a tax declaration form. Wherein settlement is possible after completion of a predetermined function customized by a user.
Fig. 2 is a schematic diagram of a process of an e-credential service according to an embodiment of the present invention. As shown in fig. 2, the enterprise logs in the electronic credential service processing system and registers as a registered enterprise user by using the user management module according to the system requirements. The registered user logs in the system through the user name/mobile phone number and the password, and after the user passes the verification, the login is successful. The user forgets the password and can reset according to the mobile phone number. And the enterprise completes enterprise authentication by using the enterprise authentication module. The enterprise authentication module is mainly used for checking whether an enterprise is authenticated or not for the enterprise, and prompting enterprise authentication if the enterprise is not authenticated; if the authentication has been submitted but not passed, the enterprise authentication details are presented. The enterprise uses the enterprise order management module to settle the subscribed products and services and check the order state of the products or services related to the electronic certificate. The enterprise utilizes the intelligent processing module to generate tax payment statement for the enterprise intelligence based on the billing data of the enterprise, receives the reminding of the billing line of the user, and pre-warns the billing behavior of the billing enterprise to prevent the occurrence of tax risks. The enterprise provides electronic certificate bottom account management service for the enterprise by using the audit management module, manages the entry certificate, prevents tax risks, provides internal security audit service for certificate service behavior management for enterprise users, and settles accounts after the service is finished.
Fig. 3 is a flowchart of a method 300 for processing an e-credential service according to an embodiment of the present invention. As shown in fig. 3, a method 300 for processing an electronic credential service provided by an embodiment of the present invention starts at step 301, and determines that an enterprise user is a registered enterprise user according to registration information submitted by the enterprise user at step 301.
Preferably, the determining that the enterprise user is a registered enterprise user according to registration information submitted by the enterprise user includes: carrying out validity check on the mobile phone number, the user name and the password information input by the enterprise user; and after the validity check is passed, sending a short message verification code to the enterprise user, and determining the enterprise user as a registered enterprise user according to the verification code input by the enterprise user.
At step 302, the authentication status of the enterprise user is checked and the current authentication status of the enterprise user is managed.
Preferably, the checking the authentication status of the enterprise user and managing the current authentication status of the enterprise user comprises: when the authentication state of the enterprise user is checked to be unauthenticated, sending an enterprise authentication message to the enterprise user to remind the enterprise user to authenticate; and when the authentication state of the enterprise user is checked to be checked, modifying and storing the enterprise authentication details according to the modification instruction of the enterprise user, and submitting the enterprise authentication details to a service provider management method for checking.
In step 303, services corresponding to products and services related to the subscribed electronic document are managed.
In step 304, a tax return form is generated for the enterprise intelligently according to the billing data of the enterprise user, and early warning is performed according to the billing behavior of the enterprise user.
Preferably, the performing early warning according to the billing behavior of the enterprise user includes: monitoring abnormal operation behaviors of enterprise users, recording behavior data of the enterprise users, and performing message reminding of the abnormal behaviors; when the enterprise user continuously opens the large amount of certificates or carries out certificate flushing with high frequency, a behavior early warning message is sent out to prompt the enterprise user to open the electronic certificates according to the tax specification.
At step 305, the electronic credential ledger provided by the enterprise user is managed to provide security audit services for the enterprise user.
Preferably, the managing the electronic credential ledger provided by the enterprise user and providing the security audit service for the enterprise user includes: receiving entry document data provided by an enterprise user, and verifying and managing the state of the entry document; generating an audit report according to the audit service requirement of an enterprise user; and displaying an entry credential list for the enterprise user, selecting and determining an entry credential serving as a cost item according to the credential state of the enterprise user, and providing a data basis for generating a tax payment statement.
The processing method 300 of the electronic credential service according to the embodiment of the present invention corresponds to the processing system 100 of the electronic credential service according to another embodiment of the present invention, and is not described herein again.
The invention has been described with reference to a few embodiments. However, other embodiments of the invention than the one disclosed above are equally possible within the scope of the invention, as would be apparent to a person skilled in the art from the appended patent claims.
Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise herein. All references to "a/an/the [ device, component, etc ]" are to be interpreted openly as referring to at least one instance of said device, component, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting the same, and although the present invention is described in detail with reference to the above embodiments, those of ordinary skill in the art should understand that: modifications and equivalents may be made to the embodiments of the invention without departing from the spirit and scope of the invention, which is to be covered by the claims.

Claims (10)

1. A system for processing electronic credential traffic, the system comprising:
the user management module is used for determining the enterprise user as a registered enterprise user according to the registration information submitted by the enterprise user;
the enterprise authentication module is used for checking the authentication state of the enterprise user and managing the current authentication state of the enterprise user;
the enterprise order management module is used for managing the business corresponding to the products and services related to the subscribed electronic certificates;
the intelligent processing module is used for generating a tax return form for the enterprise intelligence according to the invoicing data of the enterprise user; the early warning is carried out according to the billing behavior of the enterprise user;
and the bottom account management and audit module is used for managing the electronic evidence bottom accounts provided by the enterprise users and providing safety audit service for the enterprise users.
2. The system of claim 1, wherein the user management module, based on the registration information submitted by the enterprise user, determines that the enterprise user is a registered enterprise user, comprising:
carrying out validity check on the mobile phone number, the user name and the password information input by the enterprise user;
and after the validity check is passed, sending a short message verification code to the enterprise user, and determining the enterprise user as a registered enterprise user according to the verification code input by the enterprise user.
3. The system of claim 1, wherein the enterprise authentication module, which checks the authentication status of the enterprise user and manages the current authentication status of the enterprise user, comprises:
when the authentication state of the enterprise user is checked to be unauthenticated, sending an enterprise authentication message to the enterprise user to remind the enterprise user to authenticate;
and when the authentication state of the enterprise user is checked to be checked, modifying and storing the enterprise authentication details according to the modification instruction of the enterprise user, and submitting the enterprise authentication details to a service provider management system for checking.
4. The system of claim 1, wherein the intelligent processing module performs pre-warning according to billing behavior of the enterprise user, and comprises:
monitoring abnormal operation behaviors of enterprise users, recording behavior data of the enterprise users, and performing message reminding of the abnormal behaviors;
when the enterprise user continuously opens the large amount of certificates or carries out certificate flushing with high frequency, a behavior early warning message is sent out to prompt the enterprise user to open the electronic certificates according to the tax specification.
5. The system of claim 1, wherein the ledger administration and audit module is configured to administer ledgers for electronic credentials provided by enterprise users and provide security audit services for enterprise users, and comprises:
receiving entry document data provided by an enterprise user, and verifying and managing the state of the entry document;
generating an audit report according to the audit service requirement of an enterprise user;
and displaying an entry credential list for the enterprise user, selecting and determining an entry credential serving as a cost item according to the credential state of the enterprise user, and providing a data basis for generating a tax payment statement.
6. A method for processing e-credential traffic, the method comprising:
determining the enterprise user as a registered enterprise user according to registration information submitted by the enterprise user;
checking the authentication state of the enterprise user, and managing the current authentication state of the enterprise user;
managing the corresponding business of the products and services related to the subscribed electronic certificates;
generating a tax payment declaration form for the enterprise intelligence according to the billing data of the enterprise user, and carrying out early warning according to the billing behavior of the enterprise user;
and managing the electronic certificate ledger provided by the enterprise user, and providing security audit service for the enterprise user.
7. The method of claim 6, wherein determining that an enterprise user is a registered enterprise user based on registration information submitted by the enterprise user comprises:
carrying out validity check on the mobile phone number, the user name and the password information input by the enterprise user;
and after the validity check is passed, sending a short message verification code to the enterprise user, and determining the enterprise user as a registered enterprise user according to the verification code input by the enterprise user.
8. The method of claim 6, wherein checking the authentication status of the enterprise user and managing the current authentication status of the enterprise user comprises:
when the authentication state of the enterprise user is checked to be unauthenticated, sending an enterprise authentication message to the enterprise user to remind the enterprise user to authenticate;
and when the authentication state of the enterprise user is checked to be checked, modifying and storing the enterprise authentication details according to the modification instruction of the enterprise user, and submitting the enterprise authentication details to a service provider management method for checking.
9. The method of claim 6, wherein the pre-warning based on billing behavior of the enterprise user comprises:
monitoring abnormal operation behaviors of enterprise users, recording behavior data of the enterprise users, and performing message reminding of the abnormal behaviors;
when the enterprise user continuously opens the large amount of certificates or carries out certificate flushing with high frequency, a behavior early warning message is sent out to prompt the enterprise user to open the electronic certificates according to the tax specification.
10. The method of claim 6, wherein managing the electronic credential ledger provided by the enterprise user to provide the enterprise user with a security audit service comprises:
receiving entry document data provided by an enterprise user, and verifying and managing the state of the entry document;
generating an audit report according to the audit service requirement of an enterprise user;
and displaying an entry credential list for the enterprise user, selecting and determining an entry credential serving as a cost item according to the credential state of the enterprise user, and providing a data basis for generating a tax payment statement.
CN201911300921.9A 2019-12-17 2019-12-17 System and method for processing electronic certificate business Pending CN111210284A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911300921.9A CN111210284A (en) 2019-12-17 2019-12-17 System and method for processing electronic certificate business

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911300921.9A CN111210284A (en) 2019-12-17 2019-12-17 System and method for processing electronic certificate business

Publications (1)

Publication Number Publication Date
CN111210284A true CN111210284A (en) 2020-05-29

Family

ID=70789206

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911300921.9A Pending CN111210284A (en) 2019-12-17 2019-12-17 System and method for processing electronic certificate business

Country Status (1)

Country Link
CN (1) CN111210284A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112215577A (en) * 2020-10-20 2021-01-12 东方钢铁电子商务有限公司 Online member data management system and method based on Internet e-commerce platform

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103873332A (en) * 2014-03-28 2014-06-18 浪潮软件集团有限公司 Method for providing enterprise service bus of unified service environment by tax system
US20140214636A1 (en) * 2013-01-29 2014-07-31 Iguehi Rajsky Remote tax return system
CN104754058A (en) * 2015-04-16 2015-07-01 贝才禾兑网络科技南京有限公司 Intelligent finance and tax service platform based on SaaS platform
CN110321327A (en) * 2019-06-17 2019-10-11 悟空财税服务有限公司 A kind of property tax data detection method and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140214636A1 (en) * 2013-01-29 2014-07-31 Iguehi Rajsky Remote tax return system
CN103873332A (en) * 2014-03-28 2014-06-18 浪潮软件集团有限公司 Method for providing enterprise service bus of unified service environment by tax system
CN104754058A (en) * 2015-04-16 2015-07-01 贝才禾兑网络科技南京有限公司 Intelligent finance and tax service platform based on SaaS platform
CN110321327A (en) * 2019-06-17 2019-10-11 悟空财税服务有限公司 A kind of property tax data detection method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112215577A (en) * 2020-10-20 2021-01-12 东方钢铁电子商务有限公司 Online member data management system and method based on Internet e-commerce platform

Similar Documents

Publication Publication Date Title
US11321681B2 (en) Systems and methods for issuing and tracking digital tokens within distributed network nodes
EP3568948B1 (en) Systems and methods for generating, uploading, and executing code blocks within distributed network nodes
US11341488B2 (en) Systems and methods for issuing and tracking digital tokens within distributed network nodes
US11764946B2 (en) Audit chain for private blockchain
US20180075422A1 (en) Financial management systems and methods
CN102737200B (en) Use the software activation of digital license
CN112272835A (en) Secure licensing of user account access, including secure distribution of aggregated user account data
US20060106845A1 (en) System and method for computer-based local generic commerce and management of stored value
WO2019041804A1 (en) Personalized checking method and apparatus for claim settlement orders, storage medium, and terminal
US20060165005A1 (en) Business method for pay-as-you-go computer and dynamic differential pricing
JP2012018701A (en) Method and apparatus for tracking status of resource in system for managing use of resources
CN106850693B (en) Real-name authentication method and real-name authentication system
CN111429191A (en) Block chain-based electronic invoice flow management method, device and system
CN114666124B (en) Business system login method, login device, electronic equipment and storage medium
US20070094349A1 (en) Controlled path-based process execution
CN111210284A (en) System and method for processing electronic certificate business
CN111553788B (en) Capital business processing method and device based on big data, electronic equipment and medium
CN102187345A (en) Midlet signing and revocation
Mtaho et al. Securing mobile money services in Tanzania: a case of Vodacom M-Pesa
WO2021184119A1 (en) Systems and methods for controlling access to verified credentials during recruitment
CN114445059A (en) Virtual resource processing method, first client, device and storage medium
KR102048025B1 (en) System and method for secure and convenient approval of document based on authentication protocol
US20240005331A1 (en) Multi-Party Payment Distribution Automation
US20220353257A1 (en) Multi-tier tokenization with long term token
CN112712365B (en) Processing method and device for digital certificate

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination