CN112613927A - Method and system for issuing invoice based on identification technology - Google Patents

Method and system for issuing invoice based on identification technology Download PDF

Info

Publication number
CN112613927A
CN112613927A CN202011471711.9A CN202011471711A CN112613927A CN 112613927 A CN112613927 A CN 112613927A CN 202011471711 A CN202011471711 A CN 202011471711A CN 112613927 A CN112613927 A CN 112613927A
Authority
CN
China
Prior art keywords
user
identification information
user identification
information
invoice
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011471711.9A
Other languages
Chinese (zh)
Inventor
韩青松
吴旭
李帅印
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aisino Corp
Original Assignee
Aisino Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aisino Corp filed Critical Aisino Corp
Priority to CN202011471711.9A priority Critical patent/CN112613927A/en
Publication of CN112613927A publication Critical patent/CN112613927A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/174Facial expression recognition

Landscapes

  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Accounting & Taxation (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Collating Specific Patterns (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a method and a system for issuing invoices based on an identification technology, wherein the method comprises the following steps: acquiring user identification information through a user client, and establishing association between the user identification information and user billing information; the user identification information can be associated with a plurality of user billing information; storing the incidence relation between the user identification information and the invoicing information to an invoice cloud server; acquiring user identification information through a merchant client, and submitting an invoice issuing request comprising the user identification information to the invoice issuing cloud server; identifying the submitted identification information through the invoice cloud service end, and analyzing invoicing information associated with the user identification information; and selecting invoicing information associated with the user identification information through the merchant client, and issuing invoices based on the invoicing data.

Description

Method and system for issuing invoice based on identification technology
Technical Field
The invention relates to the technical field of invoicing, in particular to a method and a system for invoicing invoices based on an identification technology.
Background
The invoice filling means in the prior art is mainly divided into two types, namely directly filling invoice information in invoice software, filling information in by a mobile phone, transmitting the information to the invoice software, and finally, issuing an electronic invoice or a paper invoice. The pain points are as follows: 1. invoicing times are slow because of the fill-in of invoice information involved. 2. In many occasions, for example, after shopping in a supermarket, the user can not use the mobile phone conveniently because both hands carry heavy objects. 3. Generally, invoice information is relatively stable for an individual, but the invoice information needs to be filled in each time during invoicing, and the work is repeated more. 4. The payment and invoicing processes are mutually independent, and the phenomena of omission and less invoicing are easily caused.
The prior art (CN 110570609A) discloses an intelligent terminal device for issuing invoices based on a tax bureau invoice issuing U shield, wherein when all hardware is connected, when the terminal device passes through a WIFI or LAN network module, whether an invoice issuing instruction exists in an invoice issuing platform server is monitored in real time; after an invoice issuing instruction is monitored, an invoice issuing signal is sent to system general control module invoicing software; acquiring invoice information needing to be issued from an invoicing platform server; analyzing the invoice information, and carrying out validity check on the invoice information; calling a tax bureau to provide a tax control interface through a USB module, transmitting invoice issuing information to a tax bureau U shield, and performing invoice issuing operation; the invoice issuing operation result is pushed back to the invoice issuing platform server through the WIFI or LAN network module; after the invoicing is finished, a complete flow is completed, whether the invoicing instruction exists in the invoicing platform server is monitored in real time again, and then the flow can be circulated infinitely.
In the prior art, a user needs to log in mobile terminal or computer client software, transmit invoice information needing to be issued to an invoice management system, and then issue an invoice. The billing method in the prior art is inconvenient and poor in user experience.
Accordingly, there is a need for a technique to enable efficient invoicing of invoices based on recognition techniques.
Disclosure of Invention
The technical scheme of the invention provides a method and a system for issuing invoices based on an identification technology, which aim to solve the problem of how to issue invoices efficiently based on the identification technology.
In order to solve the above problems, the present invention provides a method for issuing an invoice based on an identification technology, the method comprising:
acquiring user identification information through a user client, and establishing association between the user identification information and user billing information; the user identification information can be associated with a plurality of user billing information; storing the incidence relation between the user identification information and the invoicing information to an invoice cloud server;
acquiring user identification information through a merchant client, and submitting an invoice issuing request comprising the user identification information to the invoice issuing cloud server;
identifying the submitted identification information through the invoice cloud service end, and analyzing invoicing information associated with the user identification information;
and selecting invoicing information associated with the user identification information through the merchant client, and issuing invoices based on the invoicing data.
Preferably, the acquiring the user identification information includes:
acquiring a facial feature image of a user by a face recognition technology, wherein the facial feature image comprises expression features added by user self-definition;
or acquiring a fingerprint image or a two-dimensional code image of the user.
Preferably, the acquiring the user identification information includes:
a facial feature image library of a user is obtained, wherein the facial feature image library comprises a plurality of facial feature images with different expression features.
Preferably, the method further comprises the following steps:
submitting an invoice query request comprising user identification information and invoicing information through a user client;
identifying user identification information submitted by a user through the invoice cloud service end;
and after the identification of the user identification information is successful, pushing the billing data of the billing information to the user client.
Preferably, the obtaining, by the user client, the user identification information, and establishing the association between the user identification information and the user billing information further include:
and carrying out security verification on the user identification information, and establishing the association between the user identification information and the user billing information after the user identification information passes the security verification.
Based on another aspect of the present invention, the present invention provides a system for issuing invoices based on an identification technology, the system comprising:
the system comprises an initial unit, a billing unit and a billing unit, wherein the initial unit is used for acquiring user identification information through a user client and establishing the association between the user identification information and user billing information; the user identification information can be associated with a plurality of user billing information; storing the incidence relation between the user identification information and the invoicing information to an invoice cloud server;
the request unit is used for acquiring user identification information through a merchant client and submitting an invoice issuing request comprising the user identification information to the invoice issuing cloud server;
the identification unit is used for identifying the submitted identification information through the invoice cloud service end and analyzing the invoicing information associated with the user identification information;
and the execution unit is used for selecting the invoicing information associated with the user identification information through the merchant client and issuing invoices based on the invoicing data.
Preferably, the initial unit is configured to acquire user identification information, and is further configured to:
acquiring a facial feature image of a user by a face recognition technology, wherein the facial feature image comprises expression features added by user self-definition;
or acquiring a fingerprint image or a two-dimensional code image of the user.
Preferably, the initial unit is configured to acquire user identification information, and is further configured to:
a facial feature image library of a user is obtained, wherein the facial feature image library comprises a plurality of facial feature images with different expression features.
Preferably, the system further comprises a query unit, configured to:
submitting an invoice query request comprising user identification information and invoicing information through a user client;
identifying user identification information submitted by a user through the invoice cloud service end;
and after the identification of the user identification information is successful, pushing the billing data of the billing information to the user client.
Preferably, the initial unit is configured to acquire user identification information through a user client, establish association between the user identification information and user billing information, and further configured to:
and carrying out security verification on the user identification information, and establishing the association between the user identification information and the user billing information after the user identification information passes the security verification.
According to the technical scheme, software constraint is eliminated in the user invoice information transmission process, after the user identity is determined by submitting related face, two-dimensional codes and other information in advance, the invoice information bound by the user can be transmitted in a face brushing or two-dimensional code brushing mode and other modes at a merchant identification terminal, and then invoices are made.
Drawings
A more complete understanding of exemplary embodiments of the present invention may be had by reference to the following drawings in which:
FIG. 1 is a flow chart of a method for invoicing based on identification techniques in accordance with a preferred embodiment of the present invention;
FIG. 2 is a schematic diagram of the data flow of an invoice based on recognition techniques in accordance with a preferred embodiment of the present invention; and
fig. 3 is a block diagram of a system for issuing invoices based on recognition technology in accordance with a preferred embodiment of the present invention.
Detailed Description
The exemplary embodiments of the present invention will now be described with reference to the accompanying drawings, however, the present invention may be embodied in many different forms and is not limited to the embodiments described herein, which are provided for complete and complete disclosure of the present invention and to fully convey the scope of the present invention to those skilled in the art. The terminology used in the exemplary embodiments illustrated in the accompanying drawings is not intended to be limiting of the invention. In the drawings, the same units/elements are denoted by the same reference numerals.
Unless otherwise defined, terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. Further, it will be understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense.
Fig. 1 is a flowchart of a method for issuing invoices based on recognition technology in accordance with a preferred embodiment of the present invention. In order to solve the problems that the invoice issuing procedure is complicated and many invoices are not issued, the invention provides a method for efficiently issuing the invoices based on an identification technology.
As shown in fig. 1, the present invention provides a method for issuing an invoice based on an identification technology, which includes:
step 101: acquiring user identification information through a user client, and establishing association between the user identification information and user billing information; the user identification information can be associated with a plurality of user billing information; and storing the incidence relation between the user identification information and the invoicing information to an invoice cloud server. Preferably, the obtaining of the user identification information includes: acquiring a facial feature image of a user by a face recognition technology, wherein the facial feature image comprises expression features added by the user; or acquiring a fingerprint image or a two-dimensional code image of the user.
Preferably, the obtaining of the user identification information includes: a facial feature image library of a user is obtained, wherein the facial feature image library comprises a plurality of facial feature images with different expression features.
The method comprises the steps of firstly authenticating the identity of a user, namely inputting the identity characteristic information (human face or other images) and the bound invoice information of the user through a user client, and transmitting the information to a cloud server. The facial feature image of the user can be acquired through the face recognition technology, and meanwhile, the facial feature image can be added with the user-defined expression features so as to prevent the expression from being stolen. Or a fingerprint image of the user is used as the user identification information. The user can also make a two-dimensional code as user identification information. In addition, the method can acquire a facial feature image library of the user, wherein the facial feature image library can be facial feature images comprising various different expression features, such as smiling, ear exposing or side faces, and the facial feature image library of the user comprising various expression features is established to increase the success probability of subsequent identification of the user.
Step 102: the user identification information is obtained through the merchant client, and an invoice issuing request comprising the user identification information is submitted to the invoice issuing cloud server. When the user consumption is finished, such as after the consumption in a supermarket or a restaurant, the merchant client can acquire the user identification information, such as the facial feature image of the user, and send the acquired facial feature image to the invoice cloud server to submit the invoice issuing request, so that the demand of issuing invoices at any time when the user consumption is finished at any time is met.
Step 103: and identifying the submitted identification information through the invoice cloud service end, and analyzing the invoicing information associated with the user identification information. The invoice server side of the invention identifies the acquired identification information, analyzes the invoicing information associated with the user identification information, and pushes the analyzed invoicing information to the merchant client side.
Step 104: and selecting billing information associated with the user identification information through the merchant client, and making invoices based on the billing data. The merchant client selects the received billing information and issues invoices according to the selected billing information and billing data.
In the user billing process, the image recognition terminal of the merchant client reads the identity characteristics of the user and transmits the characteristics to the merchant client. The merchant client acquires the user corresponding to the characteristics from the cloud service end, acquires invoice information (a plurality of invoice information) bound by the user, and transmits the invoice information back to the image recognition terminal. The user can select the current billing information to be transmitted to the invoice cloud server through the merchant client, the billing cloud server realizes billing through billing software, and meanwhile, the merchant transmits the billing information to the cloud server to be stored. The user can also select the current billing information through the user client to transmit to the merchant client, the merchant client forwards the billing information to billing software to realize billing, and meanwhile, the merchant transmits the billing information to the cloud server to store.
Preferably, the method further comprises the following steps: submitting an invoice query request comprising user identification information and invoicing information through a user client; identifying user identification information submitted by a user through an invoice cloud service end; and after the identification of the user identification information is successful, pushing the billing data of the billing information to the user client.
According to the invention, a user can inquire the billing history, and the user inquires the billing history stored in the cloud service end by himself through the user client and acquires other services.
According to the invention, a merchant can inquire the billing history, and the merchant can inquire the billing history stored in the cloud service terminal by the merchant client and acquire other services.
According to the invention, a user can inquire the invoice issuing history through the user client, and the user can inquire the invoice issuing history stored in the cloud service terminal by himself through the user client and acquire other services.
Preferably, the obtaining of the user identification information by the user client and the establishing of the association between the user identification information and the user billing information further comprises:
and carrying out safety verification on the user identification information, and establishing the association between the user identification information and the user billing information after the user identification information passes the safety verification.
The invention provides a solution for issuing invoices and providing related services based on an identification technology.
The invention firstly extracts the facial features of the user, extracts the facial features of the user through a face recognition technology and carries out related safety inspection.
Image recognition: invoice or user information is obtained from a specified image (e.g., card, two-dimensional code, etc.).
And (3) binding user invoice information: the user can bind a plurality of invoice information according to the actual conditions of the user.
Issuing an invoice: and the terminal confirms the identity of the user by reading the face information or the appointed image information of the user to acquire the related invoice information. And the user selects and transmits the data to invoicing software to directly invoice.
Other invoice related services: and releasing invoice inquiry, guarantee and the like.
Personalized service: personalized services based on invoice data are provided for merchants and users, such as enterprise sales reports, advertisement and target population analysis, customer consumption states and the like.
The invention mainly relates to four parts, namely a user client, a merchant client, an image recognition terminal and an invoicing cloud service end, and the functions of the four parts are as follows:
a user client: including cell phone apps, IPDs or laptops. The functions of collecting and modifying information such as the face and the identity of a user are realized through an identification technology; the function of maintaining the billing information of the user is realized; providing invoice related services, such as a user invoicing history inquiry function; personalized service functions such as monthly bills, consumption habits, and the like.
A merchant client: the PC side software is used for acquiring the user characteristic information transmitted by the image recognition terminal, authenticating the identity of the user and acquiring the user information and the invoice information; forwarding the invoice information to invoicing software; providing invoice-related services, such as invoice historical inquiry, monthly invoice amount, monthly tax amount and the like; personalized services such as advertising and targeted demographic analysis, consumer reminders, and the like are provided.
An image recognition terminal: and (4) hardware terminals. And respectively recognizing the human face and the image. The face recognition identifies the user characteristics through a face recognition technology; image recognition refers to obtaining user characteristics from a specified image (such as a card, a picture, a two-dimensional code, and the like) and the like.
The cloud server side: the user client and the merchant client both need to be connected with the cloud server. The main function is to store the relevant information of the merchant and the user; providing functions of registration, modification, query and the like; providing inquiry and analysis functions of invoice related services; providing functions of query analysis of personalized services and the like.
The functions and data related to the invention are all limited in the product ecology of the owner of the application and are not communicated with other products on the market. The information flow of the present application is shown in fig. 2.
Fig. 3 is a block diagram of a system for issuing invoices based on recognition technology in accordance with a preferred embodiment of the present invention. As shown in fig. 3, the present invention provides a system for issuing invoices based on an identification technology, which comprises:
an initial unit 301, configured to obtain user identification information through a user client, and establish association between the user identification information and user billing information; the user identification information can be associated with a plurality of user billing information; storing the incidence relation between the user identification information and the invoicing information to an invoice cloud server; preferably, the initial unit is configured to obtain the user identification information, and is further configured to: acquiring a facial feature image of a user by a face recognition technology, wherein the facial feature image comprises expression features added by the user; or acquiring a fingerprint image or a two-dimensional code image of the user. Preferably, the initial unit is configured to obtain the user identification information, and is further configured to: a facial feature image library of a user is obtained, wherein the facial feature image library comprises a plurality of facial feature images with different expression features.
Preferably, the initial unit is configured to acquire the user identification information through the user client, establish an association between the user identification information and the user billing information, and further configured to: and carrying out safety verification on the user identification information, and establishing the association between the user identification information and the user billing information after the user identification information passes the safety verification.
The method comprises the steps of firstly authenticating the identity of a user, namely inputting the identity characteristic information (human face or other images) and the bound invoice information of the user through a user client, and transmitting the information to a cloud server. The facial feature image of the user can be acquired through the face recognition technology, and meanwhile, the facial feature image can be added with the user-defined expression features so as to prevent the expression from being stolen. Or a fingerprint image of the user is used as the user identification information. The user can also make a two-dimensional code as user identification information. In addition, the method can acquire a facial feature image library of the user, wherein the facial feature image library can be facial feature images comprising various different expression features, such as smiling, ear exposing or side faces, and the facial feature image library of the user comprising various expression features is established to increase the success probability of subsequent identification of the user.
The request unit 302 is configured to obtain user identification information through a merchant client, and submit an invoice issuing request including the user identification information to an invoicing cloud server. When the user consumption is finished, such as after the consumption in a supermarket or a restaurant, the merchant client can acquire the user identification information, such as the facial feature image of the user, and send the acquired facial feature image to the invoice cloud server to submit the invoice issuing request, so that the demand of issuing invoices at any time when the user consumption is finished at any time is met.
The identifying unit 303 is configured to identify the submitted identification information through the invoice cloud service end, and analyze invoicing information associated with the user identification information. The invoice server side of the invention identifies the acquired identification information, analyzes the invoicing information associated with the user identification information, and pushes the analyzed invoicing information to the merchant client side.
And the execution unit 304 is configured to select, by the merchant client, invoicing information associated with the user identification information, and issue an invoice based on the invoicing data. The merchant client selects the received billing information and issues invoices according to the selected billing information and billing data.
In the user billing process, the image recognition terminal of the merchant client reads the identity characteristics of the user and transmits the characteristics to the merchant client. The merchant client acquires the user corresponding to the characteristics from the cloud service end, acquires invoice information (a plurality of invoice information) bound by the user, and transmits the invoice information back to the image recognition terminal. The user can select the current billing information to be transmitted to the invoice cloud server through the merchant client, the billing cloud server realizes billing through billing software, and meanwhile, the merchant transmits the billing information to the cloud server to be stored. The user can also select the current billing information through the user client to transmit to the merchant client, the merchant client forwards the billing information to billing software to realize billing, and meanwhile, the merchant transmits the billing information to the cloud server to store.
Preferably, the system further comprises a query unit for: submitting an invoice query request comprising user identification information and invoicing information through a user client; identifying user identification information submitted by a user through an invoice cloud service end; and after the identification of the user identification information is successful, pushing the billing data of the billing information to the user client.
The implementation mode of the invention has the following characteristics:
1. the identification function is as follows: the identity of the user is determined in various ways such as face information, image information, two-dimensional code information and the like, and the user is associated with the invoice information.
2. Issuing an invoice: the identification terminal is communicated with the invoicing software through the client, and the terminal can directly scan the facial information or other bound information of the user to invoice.
3. And data storage and analysis functions are performed through the cloud service terminal, and services of invoice related services and other personalized services are provided on the basis of the data storage and analysis functions.
The face-brushing payment is gradually popular, the cellphone-free payment can become a trend, the application realizes the cellphone-free invoicing by applying the image recognition technology and the cloud technology, simplifies the invoicing flow, saves time and flow for invoicing of a user, and provides great convenience. In addition, the invention provides the invoice and personalized service by using the invoice information of the merchant and the user under the condition of not invading the privacy, and provides certain guidance and statistical analysis for the merchant operation and the user consumption.
The invention has been described with reference to a few embodiments. However, other embodiments of the invention than the one disclosed above are equally possible within the scope of the invention, as would be apparent to a person skilled in the art from the appended patent claims.
Generally, all terms used in the claims are to be interpreted according to their ordinary meaning in the technical field, unless explicitly defined otherwise herein. All references to "a/an/the [ device, component, etc ]" are to be interpreted openly as referring to at least one instance of said device, component, etc., unless explicitly stated otherwise. The steps of any method disclosed herein do not have to be performed in the exact order disclosed, unless explicitly stated.

Claims (10)

1. A method of invoicing invoices based on recognition technology, the method comprising:
acquiring user identification information through a user client, and establishing association between the user identification information and user billing information; the user identification information can be associated with a plurality of user billing information; storing the incidence relation between the user identification information and the invoicing information to an invoice cloud server;
acquiring user identification information through a merchant client, and submitting an invoice issuing request comprising the user identification information to the invoice issuing cloud server;
identifying the submitted identification information through the invoice cloud service end, and analyzing invoicing information associated with the user identification information;
and selecting invoicing information associated with the user identification information through the merchant client, and issuing invoices based on the invoicing data.
2. The method of claim 1, the obtaining user identification information comprising:
acquiring a facial feature image of a user by a face recognition technology, wherein the facial feature image comprises expression features added by user self-definition;
or acquiring a fingerprint image or a two-dimensional code image of the user.
3. The method of claim 1, the obtaining user identification information comprising:
a facial feature image library of a user is obtained, wherein the facial feature image library comprises a plurality of facial feature images with different expression features.
4. The method of claim 1, further comprising:
submitting an invoice query request comprising user identification information and invoicing information through a user client;
identifying user identification information submitted by a user through the invoice cloud service end;
and after the identification of the user identification information is successful, pushing the billing data of the billing information to the user client.
5. The method of claim 1, wherein the obtaining user identification information by a user client and establishing an association between the user identification information and user billing information further comprises:
and carrying out security verification on the user identification information, and establishing the association between the user identification information and the user billing information after the user identification information passes the security verification.
6. A system for invoicing invoices based on recognition technology, the system comprising:
the system comprises an initial unit, a billing unit and a billing unit, wherein the initial unit is used for acquiring user identification information through a user client and establishing the association between the user identification information and user billing information; the user identification information can be associated with a plurality of user billing information; storing the incidence relation between the user identification information and the invoicing information to an invoice cloud server;
the request unit is used for acquiring user identification information through a merchant client and submitting an invoice issuing request comprising the user identification information to the invoice issuing cloud server;
the identification unit is used for identifying the submitted identification information through the invoice cloud service end and analyzing the invoicing information associated with the user identification information;
and the execution unit is used for selecting the invoicing information associated with the user identification information through the merchant client and issuing invoices based on the invoicing data.
7. The system of claim 6, the initialization unit to obtain user identification information, further to:
acquiring a facial feature image of a user by a face recognition technology, wherein the facial feature image comprises expression features added by user self-definition;
or acquiring a fingerprint image or a two-dimensional code image of the user.
8. The system of claim 6, the initialization unit to obtain user identification information, further to:
a facial feature image library of a user is obtained, wherein the facial feature image library comprises a plurality of facial feature images with different expression features.
9. The system of claim 6, further comprising a query unit to:
submitting an invoice query request comprising user identification information and invoicing information through a user client;
identifying user identification information submitted by a user through the invoice cloud service end;
and after the identification of the user identification information is successful, pushing the billing data of the billing information to the user client.
10. The system of claim 6, wherein the initialization unit is configured to obtain user identification information through a user client, establish an association between the user identification information and user billing information, and further configured to:
and carrying out security verification on the user identification information, and establishing the association between the user identification information and the user billing information after the user identification information passes the security verification.
CN202011471711.9A 2020-12-14 2020-12-14 Method and system for issuing invoice based on identification technology Pending CN112613927A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011471711.9A CN112613927A (en) 2020-12-14 2020-12-14 Method and system for issuing invoice based on identification technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011471711.9A CN112613927A (en) 2020-12-14 2020-12-14 Method and system for issuing invoice based on identification technology

Publications (1)

Publication Number Publication Date
CN112613927A true CN112613927A (en) 2021-04-06

Family

ID=75233882

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011471711.9A Pending CN112613927A (en) 2020-12-14 2020-12-14 Method and system for issuing invoice based on identification technology

Country Status (1)

Country Link
CN (1) CN112613927A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104299154A (en) * 2014-09-11 2015-01-21 浪潮软件集团有限公司 System and method for issuing electronic invoice in offline transaction
CN106611359A (en) * 2016-12-27 2017-05-03 百望电子发票数据服务有限公司 Method and system for invoicing electronic invoices
CN108241999A (en) * 2016-12-27 2018-07-03 航天信息股份有限公司 A kind of generation method of invoice information, apparatus and system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104299154A (en) * 2014-09-11 2015-01-21 浪潮软件集团有限公司 System and method for issuing electronic invoice in offline transaction
CN106611359A (en) * 2016-12-27 2017-05-03 百望电子发票数据服务有限公司 Method and system for invoicing electronic invoices
CN108241999A (en) * 2016-12-27 2018-07-03 航天信息股份有限公司 A kind of generation method of invoice information, apparatus and system

Similar Documents

Publication Publication Date Title
CN111125512B (en) Service recommendation processing method, device and system
US20140379564A1 (en) Cloud service integration pay trading system
CN108346050A (en) A kind of method, apparatus creating user account and unmanned shop
CN104599165A (en) Network transaction method and associated equipment and systems thereof
CN111652096B (en) Face recognition method, device and system based on block chain
CN103366274A (en) Hybrid e-commerce instant payment method
CN109859415B (en) Library system and method thereof
KR20130089896A (en) Portable device, payment device, payment agency server having dutch pay function, and payment method and agency method for payment
CN108564403A (en) Parking lot discount coupon management method, system and server, storage medium
CN106779673B (en) Electronic payment method and system
CN105741099A (en) Payment clearance method
CN114219588B (en) Commodity marketing and transaction method, device and system based on AI technology
CN105516225B (en) Method, device and system for operating object
CN110738475B (en) Cross-platform payment method, device and system, equipment and readable storage medium
CN111553764A (en) Financial product recommendation method and related device
CN110659890A (en) Payment method, payment device, payment medium and electronic equipment
CN102509359A (en) Information automatic processing terminal and information automatic processing system
CN109993593B (en) Virtual shopping cart management method and device
CN106682899A (en) Method for confirming online transaction safety through mobile phone and system thereof
CN107094159B (en) Method and device for establishing corresponding relation between card and user account
CN112613927A (en) Method and system for issuing invoice based on identification technology
CN104008478A (en) System and method for generating and confirming electronic receipt
CN106022857A (en) Petroleum and petrochemical product and material device purchase and sale management system
CN111918264B (en) Service menu display method and device
CN110675572B (en) Intelligent insurance policy all-in-one machine, server and insurance policy self-service printing method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination