CN112418960A - Remote billing method and system for power industry - Google Patents

Remote billing method and system for power industry Download PDF

Info

Publication number
CN112418960A
CN112418960A CN202011344568.7A CN202011344568A CN112418960A CN 112418960 A CN112418960 A CN 112418960A CN 202011344568 A CN202011344568 A CN 202011344568A CN 112418960 A CN112418960 A CN 112418960A
Authority
CN
China
Prior art keywords
user
intelligent terminal
login
information
server side
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011344568.7A
Other languages
Chinese (zh)
Inventor
廖家敏
李颖杰
陈华锋
李中立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Power Supply Bureau Co Ltd
Original Assignee
Shenzhen Power Supply Bureau Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Power Supply Bureau Co Ltd filed Critical Shenzhen Power Supply Bureau Co Ltd
Priority to CN202011344568.7A priority Critical patent/CN112418960A/en
Publication of CN112418960A publication Critical patent/CN112418960A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/42User authentication using separate channels for security data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Economics (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Human Resources & Organizations (AREA)
  • General Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Water Supply & Treatment (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Public Health (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a remote invoicing method and a remote invoicing system for the power industry, which comprise a step S1, wherein an intelligent terminal responds to the login requirement of a user, generates a login request and sends the login request to a server; step S2, the server side responds to the login request and sends an authentication request to the intelligent terminal to authenticate the user, and authentication information of the user is obtained; comparing the identity authentication information of the user with preset user information, and judging whether the user has login authority; step S3, when the user is judged to have the login authority, the intelligent terminal allows the user to log in and sends a data query request to the server end in response to the query requirement of the user; the server side responds to the received user query data request and returns invoice data to the intelligent terminal; and step S4, the intelligent terminal responds to the selection instruction of the user to print the invoice data. The invention improves the customer service efficiency and reduces the average time consumption for handling the business.

Description

Remote billing method and system for power industry
Technical Field
The invention relates to the technical field of power system automation, in particular to a remote invoicing method and system for the power industry.
Background
With the continuous deepening of the reformation process of the power system, various social circles put forward higher expectations on the management level and the customer service of power enterprises, and the company operation target puts forward higher requirements on the management of the customer satisfaction. The marketing service business of an enterprise is continuously developed, the system construction is also continuously improved, the problems of numerous and complicated subsystems, coexistence of multiple sets of basic platforms, complex integration relation, insufficient hardware resources, network spread of data models and the like exist, the degradation phenomenon of the system architecture is serious, and the problems of serious performance, reliability and the like are caused by multiple factor superposition in a special scene.
The intelligent handling of traditional business is a great trend, the intelligent level of a business hall can be improved through the technology of face recognition, the internet of things and the like which are mature at present, the external image of an enterprise is improved, and more intimate and more convenient humanized service is provided for customers. With the increasing demand of various policies on printing of electric invoices, for example, part of regional points need to be accessed to provide information such as electric invoice certificates, and the like, a large amount of services increase, so that the original system cannot meet the actual needs of customers. Most of traditional services depend on manual customer service to handle, meanwhile, the efficiency is relatively low, and the average time consumed for the customers to handle the services is relatively long.
Disclosure of Invention
The invention aims to provide a remote billing method and a remote billing system for the power industry, and solves the technical problems of low manual customer service efficiency and long average time consumption for handling services.
In one aspect of the invention, a remote invoicing method for the power industry is provided, which comprises the following steps:
step S1, the intelligent terminal responds to the login requirement of the user, generates a login request and sends the login request to the server;
step S2, the server side responds to the login request and sends an authentication request to the intelligent terminal to authenticate the user, and authentication information of the user is obtained; comparing the authentication information of the user with preset user information, and if the authentication information of the user is the same as the preset user information, judging that the user has login authority; if the identity authentication information of the user is different from the preset user information, judging that the user does not have login authority;
step S3, when the user is judged to have the login authority, the intelligent terminal allows the user to log in and sends a data query request to the server end in response to the query requirement of the user; the server side responds to the received user query data request and returns invoice data to the intelligent terminal;
and step S4, the intelligent terminal responds to the selection instruction of the user to print the invoice data and reports the printed information to the server.
Preferably, the step S2 includes: verifying the login authority of the user by collecting face information of the user; when a user is in an intelligent terminal shooting area, the intelligent terminal carries out face detection on a shooting picture, and if a face exists in a detected image, face identification authentication is triggered; the intelligent terminal sends the face image collected in the camera to the server side, the server side compares the face image with a preset user image to verify whether the user in front of the camera is a target user, and if the user passes the verification, the user is judged to have login authority.
Preferably, the step S2 includes: verifying the login authority of the user by acquiring a verification code input by the user; the intelligent terminal sends the mobile phone number of the user to the server side and returns the sending state of the verification code to the intelligent terminal; and the intelligent terminal acquires the verification code received by the user, transmits the mobile phone number and the verification code to the server, and judges whether the user has login authority or not according to the returned verification result.
Preferably, the step S2 includes: verifying the login authority of the user by identifying the identity card information input by the user; the intelligent terminal automatically identifies personal information in the identity card chip through the identity card inductor, transmits the identity card information to the server side for identity identification and returns an identification result, and judges whether the user has login authority according to the identification result.
Preferably, the step S3 includes: the server side inquires printable taxpayer list data according to the received user inquiry data request, inquires all printable invoice data according to the taxpayer list data, and returns the printable invoice data to the intelligent terminal in groups according to power supply units and months and years.
The invention also provides a remote invoicing system for the power industry, which is used for realizing the remote invoicing method for the power industry and comprises the following steps:
the intelligent terminal is used for responding to the login requirement of the user, generating a login request and sending the login request to the server side; the server side is also used for allowing the user to log in and sending a data query request to the server side in response to the query requirement of the user when the user is judged to have the login authority;
the server side is used for responding to the login request and sending an authentication request to the intelligent terminal to authenticate the identity of the user so as to acquire the authentication information of the user; comparing the authentication information of the user with preset user information, and if the authentication information of the user is the same as the preset user information, judging that the user has login authority; if the identity authentication information of the user is different from the preset user information, judging that the user does not have login authority; and the invoice data is returned to the intelligent terminal in response to the received user query data request.
Preferably, the method further comprises the following steps: and the printing module is used for printing the invoice data in response to a selection instruction of a user and reporting the printing information to the server side.
Preferably, the server side acquires a mobile phone number input by a user at the intelligent terminal, acquires a verification code and returns the sending state of the verification code to the intelligent terminal; and acquiring the verification code input by the user, and judging whether the user has the login authority according to the verification result returned by the input verification code.
Preferably, the server side acquires the face image acquired by the intelligent terminal, compares the face image with a preset user image, verifies whether a user in front of the camera is a target user, and judges that the user has login authority if the verification is passed.
Preferably, the server side acquires personal information in an identity card chip identified by the intelligent terminal through an identity card sensor, identifies the identity and returns an identification result, and whether the user has the login right is judged according to the identification result.
In summary, the embodiment of the invention has the following beneficial effects:
the remote invoicing method and the system for the power industry integrate various technologies of face recognition, mobile phone verification and identity card induction, support a user to carry out identity verification in a multi-clock mode, and ensure that the user can still finish identity authentication when carrying materials is deficient; after the user logs in through identity authentication, the related bill can be remotely printed, so that the customer service efficiency is improved, and the average time consumption for handling the business is reduced; the intelligent level of a business hall is improved, the external image of an enterprise is improved, and more intimate and more convenient humanized service is provided for customers.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is within the scope of the present invention for those skilled in the art to obtain other drawings based on the drawings without inventive exercise.
Fig. 1 is a main flow diagram of a remote invoicing method for the power industry according to an embodiment of the present invention.
Fig. 2 is a schematic structural diagram of a remote billing system for the power industry according to an embodiment of the present invention.
Fig. 3 is a schematic diagram illustrating that the login authority of the user is verified by collecting face information of the user in the embodiment of the present invention.
Fig. 4 is a schematic diagram illustrating that the login authority of the user is verified by obtaining the verification code input by the user in the embodiment of the present invention.
Fig. 5 is a schematic diagram illustrating that the login authority of the user is verified by recognizing the id card information input by the user in the embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings.
Fig. 1 is a schematic diagram illustrating an embodiment of a remote billing method for the power industry according to the present invention. In this embodiment, the method comprises the steps of:
step S1, the intelligent terminal responds to the login requirement of the user, generates a login request and sends the login request to the server;
step S2, the server side responds to the login request and sends an authentication request to the intelligent terminal to authenticate the user, and authentication information of the user is obtained; comparing the authentication information of the user with preset user information, and if the authentication information of the user is the same as the preset user information, judging that the user has login authority; if the identity authentication information of the user is different from the preset user information, judging that the user does not have login authority; it can be understood that, when a user transacts a service on the intelligent terminal, identity authentication is required to be performed first to determine the identity of the user transacting the service. The face recognition, the mobile phone verification and the identity card induction are integrated, the user is supported to carry out identity verification in a multi-clock mode, and the fact that the user can still finish identity authentication when carrying materials is insufficient is guaranteed.
In a specific embodiment, as shown in fig. 3, the login authority of a user is verified by collecting face information of the user; when a user is in an intelligent terminal shooting area, the intelligent terminal carries out face detection on a shooting picture, and if a face exists in a detected image, face identification authentication is triggered; the intelligent terminal sends the face image collected in the camera to the server side, the server side compares the face image with a preset user image to verify whether the user in front of the camera is a target user, and if the user passes the verification, the user is judged to have login authority. It can be understood that when the user is in the intelligent terminal image pick-up area, the intelligent terminal can automatically carry out face detection on the image pick-up picture, if a face is found in the image, face recognition authentication can be automatically triggered, the intelligent terminal transmits the face image collected in the camera to the remote server, the remote server calls a third-party face comparison technology, the user image stored in the background is compared with the user image stored in the background, whether the user in front of the camera is a target user is judged, and the verification result is returned to the intelligent terminal. And if the verification is passed, the intelligent terminal automatically helps the user to log in the self-service client of the power system.
Specifically, as shown in fig. 4, the login authority of the user is verified by acquiring the verification code input by the user; the intelligent terminal sends the mobile phone number of the user to the server side and returns the sending state of the verification code to the intelligent terminal; and the intelligent terminal acquires the verification code received by the user, transmits the mobile phone number and the verification code to the server, and judges whether the user has login authority or not according to the returned verification result. It can be understood that, the user can manually select the mobile phone number to log in on the intelligent terminal, and enter the mobile phone number + short message verification code identification page. The user inputs a mobile phone number on the intelligent terminal and clicks to obtain the verification code, the intelligent terminal sends the mobile phone number of the user to the remote server, the remote server calls the third-party short message platform to send a short message to the specified mobile phone number, and the sending state of the verification code is returned to the intelligent terminal to prompt the user. After the mobile phone of the user receives the verification code, the verification code is input into the intelligent terminal, the intelligent terminal clicks login, the intelligent terminal transmits the mobile phone number and the verification code to the remote server, the remote server performs matching verification on the mobile phone number and the verification code, a verification result is returned to the intelligent terminal, and if the verification is passed, the intelligent terminal automatically helps the user to log in the self-service client of the power system.
More specifically, as shown in fig. 5, the login authority of the user is verified by identifying the information of the identity card input by the user; the intelligent terminal automatically identifies personal information in the identity card chip through the identity card inductor, transmits the identity card information to the server side for identity identification and returns an identification result, and judges whether the user has login authority according to the identification result. It can be understood that the user puts the ID card in intelligent terminal's identification area, and intelligent terminal can pass through the personal information in the automatic discernment ID card chip of ID card inductor, carries out identification with ID card information transfer to remote server, and remote server feeds back the identification result to intelligent terminal again, if verify to pass through, then intelligent terminal helps the user to log in self-service client of electric power system automatically.
Step S3, when the user is judged to have the login authority, the intelligent terminal allows the user to log in and sends a data query request to the server end in response to the query requirement of the user; the server side responds to the received user query data request and returns invoice data to the intelligent terminal; it can be understood that after a user logs in the electric power system self-service client of the intelligent terminal, the electric power system bill service can be handled in a self-service mode, and the electric power system self-service client displays a query result on the intelligent terminal through the remote server according to services selected by the user through clicking, such as electric charge query, value-added tax invoice query and the like.
In a specific embodiment, the server side inquires printable taxpayer list data according to a received user inquiry data request, inquires all printable invoice data according to the taxpayer list data, and returns the printable invoice data to the intelligent terminal in groups according to power supply units and months and years.
And step S4, the intelligent terminal responds to the selection instruction of the user to print the invoice data and reports the printed information to the server. It can be understood that the user can select the printed material by oneself as required, and intelligent terminal's self-service client of electric power system can call intelligent terminal's built-in printer, prints the printed material of selection, reports the printing information to remote server simultaneously, records user's printing record, avoids the invoice to be printed repeatedly.
Fig. 2 is a schematic diagram of an embodiment of a remote billing system for the power industry according to the present invention. In this embodiment, the system is used to implement the remote invoicing method for the power industry, and includes:
the intelligent terminal is used for responding to the login requirement of the user, generating a login request and sending the login request to the server side; the server side is also used for allowing the user to log in and sending a data query request to the server side in response to the query requirement of the user when the user is judged to have the login authority;
the server side is used for responding to the login request and sending an authentication request to the intelligent terminal to authenticate the identity of the user so as to acquire the authentication information of the user; comparing the authentication information of the user with preset user information, and if the authentication information of the user is the same as the preset user information, judging that the user has login authority; if the identity authentication information of the user is different from the preset user information, judging that the user does not have login authority; and the invoice data is returned to the intelligent terminal in response to the received user query data request. It can be understood that the server is designed by adopting an architecture of SpringBoot + iBatis + Dubbo + Shiro + Oracle, and can be deployed on a single server or multiple servers. After receiving the data query request of the user, the server side queries printable taxpayer list data according to the identity of the user, then queries all printable value-added tax invoice data according to the taxpayer list data, and returns the data to the terminal in groups according to power supply units and months.
In a specific embodiment, the server side acquires a mobile phone number input by a user at the intelligent terminal, acquires a verification code and returns the sending state of the verification code to the intelligent terminal; and acquiring the verification code input by the user, and judging whether the user has the login authority according to the verification result returned by the input verification code. The server side acquires the face image acquired by the intelligent terminal and compares the face image with a preset user image to verify whether the user in front of the camera is a target user or not, and if the user passes the verification, the user is judged to have login authority. The server side acquires the personal information in the identity card chip identified by the intelligent terminal through the identity card sensor, identifies the identity and returns an identification result, and whether the user has login authority is judged according to the identification result.
And the printing module is used for printing the invoice data in response to a selection instruction of a user and reporting the printing information to the server side.
In summary, the embodiment of the invention has the following beneficial effects:
the remote invoicing method and the system for the power industry integrate various technologies of face recognition, mobile phone verification and identity card induction, support a user to carry out identity verification in a multi-clock mode, and ensure that the user can still finish identity authentication when carrying materials is deficient; after the user logs in through identity authentication, the related bill can be remotely printed, so that the customer service efficiency is improved, and the average time consumption for handling the business is reduced; the intelligent level of a business hall is improved, the external image of an enterprise is improved, and more intimate and more convenient humanized service is provided for customers.
While the invention has been described in connection with what is presently considered to be the most practical and preferred embodiment, it is to be understood that the invention is not to be limited to the disclosed embodiment, but on the contrary, is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (10)

1. A remote invoicing method for the power industry is characterized by comprising the following steps:
step S1, the intelligent terminal responds to the login requirement of the user, generates a login request and sends the login request to the server;
step S2, the server side responds to the login request and sends an authentication request to the intelligent terminal to authenticate the user, and authentication information of the user is obtained; comparing the authentication information of the user with preset user information, and if the authentication information of the user is the same as the preset user information, judging that the user has login authority; if the identity authentication information of the user is different from the preset user information, judging that the user does not have login authority;
step S3, when the user is judged to have the login authority, the intelligent terminal allows the user to log in and sends a data query request to the server end in response to the query requirement of the user; the server side responds to the received user query data request and returns invoice data to the intelligent terminal;
and step S4, the intelligent terminal responds to the selection instruction of the user to print the invoice data and reports the printed information to the server.
2. The method of claim 1, wherein the step S2 includes:
verifying the login authority of the user by collecting face information of the user; when a user is in an intelligent terminal shooting area, the intelligent terminal carries out face detection on a shooting picture, and if a face exists in a detected image, face identification authentication is triggered; the intelligent terminal sends the face image collected in the camera to the server side, the server side compares the face image with a preset user image to verify whether the user in front of the camera is a target user, and if the user passes the verification, the user is judged to have login authority.
3. The method of claim 1, wherein the step S2 includes:
verifying the login authority of the user by acquiring a verification code input by the user; the intelligent terminal sends the mobile phone number of the user to the server side and returns the sending state of the verification code to the intelligent terminal; and the intelligent terminal acquires the verification code received by the user, transmits the mobile phone number and the verification code to the server, and judges whether the user has login authority or not according to the returned verification result.
4. The method of claim 1, wherein the step S2 includes:
verifying the login authority of the user by identifying the identity card information input by the user; the intelligent terminal automatically identifies personal information in the identity card chip through the identity card inductor, transmits the identity card information to the server side for identity identification and returns an identification result, and judges whether the user has login authority according to the identification result.
5. The method of claim 4, wherein the step S3 includes:
the server side inquires printable taxpayer list data according to the received user inquiry data request, inquires all printable invoice data according to the taxpayer list data, and returns the printable invoice data to the intelligent terminal in groups according to power supply units and months and years.
6. A remote invoicing system for the power industry for implementing the method according to any one of claims 1 to 5, comprising:
the intelligent terminal is used for responding to the login requirement of the user, generating a login request and sending the login request to the server side; the server side is also used for allowing the user to log in and sending a data query request to the server side in response to the query requirement of the user when the user is judged to have the login authority;
the server side is used for responding to the login request and sending an authentication request to the intelligent terminal to authenticate the identity of the user so as to acquire the authentication information of the user; comparing the authentication information of the user with preset user information, and if the authentication information of the user is the same as the preset user information, judging that the user has login authority; if the identity authentication information of the user is different from the preset user information, judging that the user does not have login authority; and the invoice data is returned to the intelligent terminal in response to the received user query data request.
7. The system of claim 6, further comprising:
and the printing module is used for printing the invoice data in response to a selection instruction of a user and reporting the printing information to the server side.
8. The system of claim 6, wherein the server side obtains the mobile phone number input by the user at the intelligent terminal, obtains the verification code and returns the verification code sending state to the intelligent terminal; and acquiring the verification code input by the user, and judging whether the user has the login authority according to the verification result returned by the input verification code.
9. The system of claim 6, wherein the server side obtains the face image acquired by the intelligent terminal and compares the face image with a preset user image to verify whether the user in front of the camera is a target user, and if the user passes the verification, the user is determined to have the login right.
10. The system of claim 6, wherein the server side obtains the personal information in the ID card chip identified by the intelligent terminal through the ID card sensor, performs the identification and returns the identification result, and judges whether the user has the login authority according to the identification result.
CN202011344568.7A 2020-11-26 2020-11-26 Remote billing method and system for power industry Pending CN112418960A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011344568.7A CN112418960A (en) 2020-11-26 2020-11-26 Remote billing method and system for power industry

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011344568.7A CN112418960A (en) 2020-11-26 2020-11-26 Remote billing method and system for power industry

Publications (1)

Publication Number Publication Date
CN112418960A true CN112418960A (en) 2021-02-26

Family

ID=74842458

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011344568.7A Pending CN112418960A (en) 2020-11-26 2020-11-26 Remote billing method and system for power industry

Country Status (1)

Country Link
CN (1) CN112418960A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113190508A (en) * 2021-04-26 2021-07-30 重庆市规划和自然资源信息中心 Management-oriented natural language identification method
CN114844661A (en) * 2022-02-18 2022-08-02 国政通科技有限公司 System and method for realizing remote authority verification management

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108256931A (en) * 2016-12-29 2018-07-06 航天信息股份有限公司 In generation, opens the method, apparatus and system of more ticket kind invoices
CN108269366A (en) * 2016-12-29 2018-07-10 航天信息股份有限公司 In a kind of invoice that land tax is supported to levy on the behalf generation, opens self-service terminal system and method
CN110111507A (en) * 2018-12-06 2019-08-09 国网福建省电力有限公司 Multimode identification payment and printing invoice self-aided terminal and Method of printing
CN110580787A (en) * 2019-09-18 2019-12-17 重庆欣业邦网络技术有限公司 system and method for self-service electronic invoice billing

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108256931A (en) * 2016-12-29 2018-07-06 航天信息股份有限公司 In generation, opens the method, apparatus and system of more ticket kind invoices
CN108269366A (en) * 2016-12-29 2018-07-10 航天信息股份有限公司 In a kind of invoice that land tax is supported to levy on the behalf generation, opens self-service terminal system and method
CN110111507A (en) * 2018-12-06 2019-08-09 国网福建省电力有限公司 Multimode identification payment and printing invoice self-aided terminal and Method of printing
CN110580787A (en) * 2019-09-18 2019-12-17 重庆欣业邦网络技术有限公司 system and method for self-service electronic invoice billing

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113190508A (en) * 2021-04-26 2021-07-30 重庆市规划和自然资源信息中心 Management-oriented natural language identification method
CN114844661A (en) * 2022-02-18 2022-08-02 国政通科技有限公司 System and method for realizing remote authority verification management

Similar Documents

Publication Publication Date Title
US10044843B2 (en) Mobile device top up apparatus
US8688463B2 (en) System and method for automatic response piece information retrieval
WO2018006716A1 (en) Order information processing method, apparatus and system
CN112418960A (en) Remote billing method and system for power industry
CN102164202A (en) Home bill payment method of scanning bar code with mobile phone
CN108806001B (en) License plate-based online payment method, mobile terminal and cloud server
CN108389268B (en) Payment method, system and equipment
EP2983116A1 (en) Method and system for collecting commodity consumption data and method and system for generating an offer
WO2019019447A1 (en) Annuity data processing method and device, server and storage medium
CN111754231A (en) Cash receiving method, system and equipment
CN112598541A (en) Intelligent terminal business expansion device and system for power industry
CN115798251A (en) Parking lot emergency management method under fault scene
CN108520477A (en) A kind of community management method and system based on wechat public service platform
CN111489255A (en) Data credit granting method, device, equipment and computer readable storage medium
CN111243179A (en) Data processing method and device for gas station
CN110706075B (en) Material laying method and equipment based on AI model
CN108510316A (en) Parking fee method of payment, system and storage medium
CN106941410B (en) Method and device for rapidly displaying virtual article
CN108389266B (en) Processing method and system for ticket sale information
CN109658083A (en) Memory, broadband fee payment method, device and equipment based on wechat small routine
CN115204860A (en) Self-service payment system based on unified payment platform
CN108449748A (en) By scanning the two-dimensional code the method downloaded APP realizations SIM card and open card and system of real name
CN113496395A (en) Payment method and system
CN107784740A (en) A kind of compatible public affair and the method and device commonly hired a car
CN112184343A (en) Method and device for preventing electronic invoice from being stolen

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination