CN112991028A - Method and device for processing tax information - Google Patents

Method and device for processing tax information Download PDF

Info

Publication number
CN112991028A
CN112991028A CN202010053155.7A CN202010053155A CN112991028A CN 112991028 A CN112991028 A CN 112991028A CN 202010053155 A CN202010053155 A CN 202010053155A CN 112991028 A CN112991028 A CN 112991028A
Authority
CN
China
Prior art keywords
tax
information
unique identification
identification code
transaction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010053155.7A
Other languages
Chinese (zh)
Inventor
周毅
唐康
周耘宜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CN112991028A publication Critical patent/CN112991028A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • G06Q40/123Tax preparation or submission
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a method and a device for processing tax information. Wherein, the method comprises the following steps: acquiring tax information of a target object, wherein a bookkeeping voucher replaces a special invoice containing value-added tax to become a legal tax deduction voucher; generating unique identification codes according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by two transaction parties in the same transaction service are the same; based on the unique identification code, the distributed accounting storage is adopted to encrypt the tax bureau of both sides of the transaction in the same transaction service and generate a tax payment statement of the target object. The invention solves the technical problem that the tax payment information of the single service of the taxpayer can not be simultaneously accounted to the tax bureau in the related technology.

Description

Method and device for processing tax information
Technical Field
The invention relates to the field of electronic tax services, in particular to a method and a device for processing tax information.
Background
At present, the tax system in China is mainly in a mode of managing tax by tickets, and adopts the mode that enterprises fill tax declaration forms on an electronic tax declaration and payment system, and monitors the tax payment condition of the enterprises by virtue of invoice information of an anti-counterfeiting tax control system. The tax payment information of both the tax enterprise and the tax enterprise is asymmetric. The invoice information controls and fills in part of columns of the declaration form to be effective, but controls, manages and analyzes the tax payment condition of single enterprise single transaction inefficiently according to the tax payment declaration form in return; the tax bureau can only discover false invoices after the tax administration or judge tax payment risk conditions according to enterprise tax payment rate and industry tax payment rate overall analysis. On the one hand, the tax administration is difficult to effectively supervise, and on the other hand, because invoices are very valuable, the cost for inputting tax into the society for managing the taxes by the invoices is huge, and cases with the invalid invoices become more serious and are forbidden more frequently.
Obviously, with the continuous improvement of tax informatization construction, the traditional tax declaration and tax management system managed by tickets cannot adapt to the new change.
Aiming at the technical problem that the tax payment information of a single service of a taxpayer cannot be simultaneously and equally billed to a tax bureau in the related technology, an effective solution is not provided at present.
Disclosure of Invention
The embodiment of the invention provides a method and a device for processing tax information, which at least solve the technical problem that tax payment information of a single service of a taxpayer cannot be simultaneously and equally billed to a tax bureau in the related technology.
According to an aspect of an embodiment of the present invention, there is provided a method for processing tax information, including: acquiring tax information of a target object, wherein a bookkeeping voucher replaces a special invoice containing value-added tax to become a legal tax deduction voucher; generating unique identification codes according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by two transaction parties in the same transaction service are the same; based on the unique identification code, the distributed accounting storage is adopted to encrypt the tax bureau of both sides of the transaction in the same transaction service and generate a tax payment statement of the target object.
Optionally, the tax information is obtained from a preset platform, and the preset platform stores the encrypted tax information.
Optionally, after obtaining the tax information of the target object, the method further includes: and decrypting the encrypted tax information.
Optionally, generating the unique identification code according to the tax information includes: extracting effective information from the tax information to generate accounting voucher data in a preset format, wherein the tax information comprises tax data and auxiliary data, and the effective information only comprises the tax data; and generating a unique identification code according to the accounting voucher data.
Optionally, both parties of the transaction encrypted to the same transaction service by using distributed accounting storage based on the unique identification code are responsible for the tax bureau and generate a tax declaration form of the target object.
Optionally, after the two parties of the transaction who are encrypted to the same transaction service by using distributed accounting storage based on the unique identification code to host the tax bureau and generate the tax declaration form of the target object, the method further includes: and uploading the encrypted tax declaration form and/or the unique identification code to a preset platform.
According to another aspect of the embodiments of the present invention, there is also provided a method for processing tax information, including: acquiring respective unique identification codes of two transaction parties in the same transaction service, wherein the unique identification codes are generated based on respective tax information of the two transaction parties; analyzing the unique identification code to obtain tax declaration information and/or distributed accounting tax payment information of both transaction parties; and comparing the tax declaration information and/or the distributed accounting tax information to determine whether the tax declaration information and/or the distributed accounting tax information conform to a preset rule.
Optionally, the method further includes: and sending corresponding prompt information according to whether the tax declaration information and/or the distributed accounting tax payment information of both transaction parties conform to a preset rule.
According to another aspect of the embodiments of the present invention, there is also provided an apparatus for processing tax information, including: the first acquisition module is used for acquiring tax information of a target object; the first generation module is used for generating a unique identification code according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by two transaction parties in the same transaction service are the same; and the second generation module is used for encrypting the tax bureau of both sides of the transaction in the same transaction service by adopting distributed accounting storage based on the unique identification code and generating a tax declaration form of the target object.
According to another aspect of the embodiments of the present invention, there is also provided an apparatus for processing tax information, including: the second acquisition module is used for acquiring respective unique identification codes of both transaction parties in the same transaction service, wherein the unique identification codes are generated based on tax information uploaded by both transaction parties; the analysis module is used for analyzing the unique identification code to obtain tax declaration information and/or distributed accounting tax information of both transaction parties; and the comparison module is used for comparing the tax declaration information and/or the distributed accounting tax payment information to determine whether the tax declaration information and/or the distributed accounting tax payment information conform to a preset rule or not.
According to another aspect of the embodiments of the present invention, there is also provided a computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform any one of the above methods for processing tax information.
According to another aspect of the embodiments of the present invention, there is also provided an electronic device, including: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform any of the above methods of processing tax information.
In the embodiment of the invention, the tax information of the target object is obtained, wherein, the accounting voucher replaces the invoice containing the special value-added tax invoice to become a legal tax deduction voucher; generating unique identification codes according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by two transaction parties in the same transaction service are the same; based on the unique identification code, the distributed accounting storage is adopted to encrypt the tax bureau of both sides of the transaction in the same transaction service and generate a tax payment statement of the target object. Compared with the prior art, the method and the device have the advantages that the unique identification code is generated based on the tax information in the preset platform, the tax declaration forms of the main tax bureaus and the generated target objects of the two transaction parties in the same transaction service are encrypted through the unique identification code by adopting distributed accounting storage, and the technical problem that the tax declaration information of a single service of a taxpayer cannot be simultaneously and equally accounted to the tax bureaus in the prior art is solved. It is easy to notice that the unique identification codes generated by the tax information acquired by the transaction parties in the same transaction service are the same, and the unique identification codes and the tax information are simultaneously stored and encrypted to the tax bureaus of the transaction parties step by step, so that the invention also achieves the purpose of effectively monitoring the tax payment condition of the single service of the transaction parties. In addition, after the accounting voucher replaces the special value-added tax invoice containing the value-added tax invoice to become a legal tax deduction voucher, the invoice returns to the original business voucher function without the tax deduction function, and no one can make a false invoice after no money is paid; the accounting voucher is the summarization and description of original vouchers such as an invoice and the like, has all advantages of the invoice, also has the maximum advantage which the invoice does not have, is generated by itself, does not need to be provided by a trading party, and does not need to ask for a market and have no profit space for making a false invoice or selling the invoice reversely.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the invention without limiting the invention. In the drawings:
FIG. 1 is a flow chart of an alternative method for processing tax information according to embodiment 1 of the invention;
fig. 2 is a schematic structural diagram of an alternative enterprise client according to embodiment 1 of the present invention;
FIG. 3 is a flow chart of an alternative method for processing tax information according to embodiment 2 of the invention;
FIG. 4 is a schematic diagram of an alternative apparatus for processing tax information according to embodiment 3 of the present invention;
fig. 5 is a schematic diagram of an alternative apparatus for processing tax information according to embodiment 4 of the present invention.
Detailed Description
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
The embodiment provides a method for processing tax information, which can be applied to an enterprise client. It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
Fig. 1 is a flowchart of a method for processing tax information according to an embodiment of the present invention, and as shown in fig. 1, the method includes the following steps:
and step S102, acquiring tax information of the target object.
In an alternative, the target object may be a taxpayer needing to pay taxes, such as an enterprise, an individual, and the like; the tax information can be presented in the form of carrier such as invoice, electronic invoice, tax receipt, customs duty certificate and the like; the tax information may be obtained through a preset platform, such as a website associated with a tax bureau.
For example, when an enterprise fills a tax declaration form, the enterprise first logs in an enterprise client to obtain tax information of the enterprise from a preset platform.
It should be noted that the enterprise client exchanges information with the preset platform through the built-in data connection exchange unit, and all information comes in and goes out through the data connection exchange unit, so as to ensure the security and consistency of the information.
And step S104, generating unique identification codes according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by both transaction parties in the same transaction service are the same.
In an alternative, the unique identification code may adopt a national cipher SM4 encryption algorithm or the like identified by the national cipher bureau, and the unique identification code corresponds to a data set of the tax information; the transaction service may be a transaction between a seller and a buyer.
The SM4 algorithm is an algorithm which is simple in design, characterized in structure, safe and efficient. It is easy to notice that in the above scheme, because the unique identification codes generated by the acquired respective tax information of the two transaction parties in the same transaction service are the same, the tax information of the two transaction parties are restricted with each other, and the phenomenon that any party has data filling errors is avoided.
Specifically, the enterprise client can automatically generate a unique tax payment data identification code, namely the unique identification code, according to the built-in identification code compiling unit and the tax information intelligently captured and the coding rule. For example, in a Cipher Block Chaining (CBC) mode using the symmetric Block SM4 algorithm, the data packet length is 128 bits, the key length is 128 bits, both the encryption algorithm and the key expansion algorithm adopt 32-round iteration structures, and finally a unique identifier such as "sales company number + purchase company number + tax bureau code + customs code + time + tax rate + …" is generated. The unique identification code has uniqueness, the purchasing and selling parties generate tax payment declaration tables and report the tax payment declaration tables to the tax bureau when the purchasing and selling parties respectively carry out distributed accounting, and meanwhile, the distributed accounting storage is encrypted to the tax bureaus of the trading parties. The tax bureau can judge the authenticity of the tax payment information and whether tax payment is carried out according to the comparison of the distributed accounting data and/or the unique identification code of the purchasing party and the selling party.
And step S106, based on the unique identification code, adopting distributed accounting storage to encrypt the unique identification code to tax authorities of both parties of the transaction and generate a tax payment statement of the target object.
In an alternative, the tax payment statement may be a form filled when the taxpayer submits the tax amount to the tax authority during the tax payment period.
Specifically, the enterprise client can intelligently generate a tax return form of the enterprise according to the unique identification code through the built-in distributed accounting unit, and data in the tax return form cannot be modified through human intervention.
After the unique identification code is generated according to the tax information, the enterprise client can automatically generate a tax payment statement based on the unique identification code because the unique identification code bears the relevant data of all the tax information, thereby avoiding the operation of manually filling the tax payment statement. On the other hand, the tax bureau is managed by both transaction parties encrypted to the same transaction service by adopting distributed accounting storage based on the unique identification code, so that the technical problem that tax payment information of a single transaction of a taxpayer cannot be simultaneously and equally accounted to the tax bureau in the related technology is effectively solved, the source tracing comparison of the tax payment information is realized, and the tax payment conditions of both purchasing and selling parties are effectively monitored.
Taking a seller enterprise in a transaction business as an example, when the seller enterprise fills up a tax payment statement, the seller enterprise firstly logs in an enterprise client, downloads tax information of the seller enterprise from an anti-counterfeiting tax control system of a tax bureau, and the enterprise client generates a unique identification code according to the downloaded tax information, wherein the unique identification code is the same as a unique identification code generated by the tax information acquired by a buyer enterprise in the same transaction business. And then, the enterprise client automatically generates a tax payment statement of the seller enterprise according to the unique identification code of the seller enterprise, and uploads the tax payment statement to the tax bureau system. The unique identification code is added, so that the format and the data of the tax declaration form are automatically generated, the tax declaration form cannot be artificially changed, and the accuracy and the detail of the declaration data are fundamentally ensured.
In the embodiment, the tax information of the target object is obtained, wherein the accounting voucher replaces the invoice containing the value-added tax special invoice to become a legal tax deduction voucher; generating unique identification codes according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by two transaction parties in the same transaction service are the same; based on the unique identification code, the distributed accounting storage is adopted to encrypt the tax bureau of both sides of the transaction in the same transaction service and generate a tax payment statement of the target object. Compared with the prior art, the method and the device have the advantages that the unique identification code is generated based on the tax information in the preset platform, the tax declaration forms of the main tax bureaus and the generated target objects of the two transaction parties in the same transaction service are encrypted through the unique identification code by adopting distributed accounting storage, and the technical problem that the tax declaration information of a single service of a taxpayer cannot be simultaneously and equally accounted to the tax bureaus in the prior art is solved. It is easy to notice that because the unique identification codes generated by the tax information acquired by the two transaction parties in the same transaction service are the same as the unique identification codes generated by the tax information acquired by the two transaction parties in the same transaction service, and the two transaction parties encrypted to the tax bureau in charge of the two transaction parties in the same transaction service by adopting distributed accounting storage based on the unique identification codes, the invention also achieves the purpose of effectively monitoring tax payment conditions of the two purchase and sale parties, and can timely find the phenomena of tax evasion and tax leakage.
The above steps of this embodiment are further explained below.
Optionally, the tax information is obtained from a preset platform, and the preset platform stores the encrypted tax information.
In an alternative, the preset platform may be a website related to a tax bureau, such as a tax cloud system and an anti-counterfeit tax control system.
Optionally, after acquiring the tax information of the target object in step S102, the method may further include:
and step S103, decrypting the encrypted tax information.
In an alternative, the decryption algorithm may also use the SM4 algorithm, using a 32-round iterative structure.
For example, the enterprise client can encrypt and decrypt the tax information through the built-in identity encryption and decryption unit to perform bidirectional identity identification and authentication, so that identity masquerading is prevented, and the non-repudiation of the tax information is enhanced.
Optionally, the step S104 of generating the unique identifier according to the tax information may specifically include the following steps:
step S1042, extracting effective information from the tax information, and generating accounting voucher data in a preset format, wherein the tax information comprises tax data and ancillary data, and the effective information only comprises the tax data.
In an alternative, the valid information may be data related to only the tax data in the tax information, such as taxpayer identification number, amount, tax rate, tax amount, etc.; the auxiliary data can be data which are irrelevant to tax data, such as goods names, metering units, goods quantity and the like; the predetermined format may be a billing voucher format.
And step S1044, generating a unique identification code according to the data of the accounting voucher serving as the legal tax deduction voucher.
In the scheme, the bookkeeping voucher data in the preset format is convenient for carrying out unified processing on the voucher data so as to generate a unique identification code; and effective information is extracted from the tax information, so that the generated unique identification code can be ensured to only contain information related to tax data, and the occupation of invalid information on resources is avoided.
Specifically, the enterprise client may automatically process tax information in various formats acquired through various ways according to a preset format by using a built-in voucher generating unit to generate accounting voucher data only related to the tax data.
Optionally, after the step S106 of adopting the distributed accounting based on the unique identification code and generating the tax return form of the target object, the method may further include the following steps:
step S1062, the tax declaration form and/or the unique identification code is encrypted.
In an alternative, the encryption method may use a ca (verification authority) signature.
Step S1064, uploading the encrypted tax declaration form and/or the unique identification code to a preset platform.
Specifically, the enterprise client can encrypt the automatically generated tax payment declaration form and/or the unique identification code through a built-in data sealing unit, and automatically upload the encrypted tax payment declaration form and/or the encrypted unique identification code to a preset platform for tax declaration.
It is easy to notice that the scheme enables the preset platform to store tax declaration forms of both parties of the transaction in the same transaction service, and the preset platform can automatically compare and verify the data declared by all the taxpayers according to the unique identification codes, so as to find false data which are not really declared and false data which are only declared and are not taxed.
Optionally, when the distributed accounting storage is encrypted to the tax bureaus of both transaction parties based on the unique identification codes in step S106, the tax bureaus can easily and directly observe the accounting data information of both transaction parties, and in this process, take corresponding actions according to the signals automatically prompted by the system.
Fig. 2 shows a schematic diagram of an alternative enterprise client architecture. As shown in fig. 2, the enterprise client includes an identity encryption and decryption unit, a data connection exchange unit, a credential generation unit, an identification code compiling unit, a distributed accounting unit, and a data transmission and upload unit. The identity encryption and decryption unit is used for performing bidirectional identity identification and authentication, identity falsifying is prevented, tax information is encrypted and decrypted at the same time, and non-repudiation of the tax information is enhanced. The data connection exchange unit exchanges information with the preset platform, and all information enters and exits through the data connection exchange unit so as to ensure the safety and consistency of the information. The voucher generation unit automatically processes the tax information in various formats acquired through various ways according to a preset format to generate voucher data only related to the tax data. The identification code compiling unit intelligently captures tax information of the voucher data and automatically generates a unique identification code according to a coding rule. And the distributed accounting unit encrypts the data to tax authorities of both parties of the same transaction and generates a tax return form of the target object by adopting distributed accounting storage according to the unique identification code, wherein the data in the tax return form cannot be modified by human intervention. And the data sealing unit is used for encrypting the tax declaration form and/or the unique identification code which are automatically generated and automatically uploading the encrypted tax declaration form and/or the unique identification code to a preset platform for tax declaration. Therefore, the tax bureau and the preset platform can automatically compare and verify the data declared by all the taxpayers according to the unique identification codes, thereby finding false data which are not really declared and false data which are only declared and are not taxed.
In the embodiment, the tax information of the target object is obtained, wherein the accounting voucher replaces the invoice containing the value-added tax special invoice to become a legal tax deduction voucher; generating unique identification codes according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by two transaction parties in the same transaction service are the same; based on the unique identification code, the distributed accounting storage is adopted to encrypt the tax bureau of both sides of the transaction in the same transaction service and generate a tax payment statement of the target object. Compared with the prior art, the method and the device have the advantages that the unique identification code is generated based on the tax information in the preset platform, the tax declaration forms of the main tax bureaus and the generated target objects of the two transaction parties in the same transaction service are encrypted through the unique identification code by adopting distributed accounting storage, and the technical problem that the tax declaration information of a single service of a taxpayer cannot be simultaneously and equally accounted to the tax bureaus in the prior art is solved. It is easy to notice that because the unique identification codes generated by the tax information acquired by the two transaction parties in the same transaction service are the same as the unique identification codes generated by the tax information acquired by the two transaction parties in the same transaction service, and the unique identification codes are stored in the tax bureaus of the two transaction parties in the same transaction service by adopting distributed accounting, the invention also achieves the purpose of effectively monitoring tax payment conditions of the two purchasing and selling parties, and can timely find the phenomena of tax stealing and tax leakage.
The application enhances the safety and the non-repudiation of the tax information by encrypting and decrypting the tax information; the bookkeeping voucher data is generated through the extracted effective information, so that the problem that the unique identification code contains invalid information is avoided; by encrypting the distributed accounting data and signing and uploading the tax declaration form and/or the unique identification code, the encryption, the tracing and the comparison of the tax data are realized. The invention effectively improves the information accuracy, the detail and the high efficiency of tax declaration work, and simultaneously achieves the purpose of managing tax with tax information.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present invention.
Example 2
According to the embodiment of the invention, the embodiment of the method for processing the tax information is provided, and can be applied to a tax management system. It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
Fig. 3 is a flowchart of a method for processing tax information according to an embodiment of the present invention, and as shown in fig. 3, the method includes the following steps:
step S302, acquiring respective unique identification codes of both transaction parties in the same transaction service, wherein the unique identification codes are generated based on respective tax information of both transaction parties.
In an alternative, the transaction service may be a transaction between a seller and a buyer; the unique identification code may be obtained by using SM4 algorithm or the like, and the unique identification code corresponds to a data set of tax information.
And step S304, analyzing the unique identification code to obtain the distributed accounting information of both parties of the transaction.
Because the unique identification code is generated based on the tax information, the distributed accounting information of both parties of the transaction can be obtained by analyzing the unique identification code.
And S306, comparing the distributed accounting information and/or the tax return information to determine whether the distributed accounting information and/or the tax return information conform to a preset rule.
In an alternative, the preset rule may be whether the difference between the distributed billing information of the two parties of the transaction is within a preset range.
In the embodiment, the unique identification codes of two transaction parties in the same transaction service are obtained, wherein the unique identification codes are generated based on the respective tax information of the two transaction parties; analyzing the unique identification code to obtain distributed accounting information and/or tax declaration information of both transaction parties; and comparing the distributed accounting information and/or the tax declaration information to determine whether the distributed accounting information and/or the tax declaration information conform to a preset rule. Compared with the related art, the distributed accounting information and/or tax declaration information of both transaction parties is obtained by analyzing the unique identification codes of both transaction parties in the preset platform, and the technical problem that tax information of a single service of a taxpayer cannot be simultaneously accounted to a tax bureau in the related art is solved. It is easy to notice that because the unique identification codes generated by the tax information acquired by the transaction parties in the same transaction service are the same and the tax authorities of the transaction parties in the same transaction service are simultaneously accounted in a distributed manner, the invention achieves the purpose of effectively monitoring the tax payment conditions of the purchase and sale parties, can timely find the phenomena of tax evasion and tax leakage and intelligently control and manage tax payment data.
Optionally, the method may further include:
and step S308, sending out corresponding prompt information according to whether the distributed accounting information of the two transaction parties conforms to a preset rule.
In an alternative, the prompt message may be a sound, light, text, or other prompt message.
If the distributed accounting information of both transaction parties conforms to the preset rule, the tax management system sends out prompt information that the tax payment of the enterprise is normal; and if the distributed accounting information of both transaction parties does not accord with the preset rule, the tax management system sends out prompt information of abnormal tax payment of the enterprise to prompt staff to further check the enterprise.
Optionally, the unique identifier in step S302 may be specifically generated by the enterprise client based on the following manner:
step S3022, extracting effective information from the tax information, and generating voucher data in a preset format, wherein the tax information includes tax data and ancillary data, and the effective information only includes the tax data.
In an alternative, the valid information may be data related to only the tax data in the tax information, such as taxpayer identification number, amount, tax rate, tax amount, etc.; the auxiliary data can be data which are irrelevant to tax data, such as goods names, metering units, goods quantity and the like; the predetermined format may be a billing voucher format.
And step S3024, generating a unique identification code according to the accounting voucher data. The accounting voucher is used as a legal tax deduction voucher, and the invoice containing the special value-added tax is not relied on any more as a tax deduction basis. The accounting voucher is the summarization and description of original vouchers such as an invoice and the like, has all advantages of the invoice, also has the maximum advantages which the invoice does not have, and can be generated automatically without being provided by a trading party, and the false invoice does not need to ask for a market and has no profit space.
In the scheme, the accounting voucher with the preset format is convenient for carrying out unified processing on voucher data so as to generate the unique identification code, and after distributed accounting is adopted according to the unique identification code, the accounting voucher is easy to see, and the invoice deduction tax information and tax payment information of a tax bureau are integrated.
It should be noted that, in the above examples of the present application, the preferred embodiment is the same as the scheme and application scenario implementation process provided in example 1, but is not limited to the scheme provided in example 1.
Example 3
According to an embodiment of the present invention, an apparatus for processing tax information is provided, and fig. 4 is a schematic diagram of an apparatus for processing tax information according to an embodiment of the present application. As shown in fig. 4, the apparatus 400 includes a first acquisition module 402, a first generation module 404, and a second generation module 406.
The first obtaining module 402 is configured to obtain tax information of a target object; a first generating module 404, configured to generate a unique identifier according to the tax information, where the unique identifiers generated by the respective tax information acquired by two parties in the same transaction are the same; and a second generating module 406, configured to encrypt the tax bureau hosted by both transaction parties in the same transaction service by using distributed accounting storage based on the unique identifier, and generate a tax declaration form of the target object.
Optionally, the tax information is obtained from a preset platform, and the preset platform stores the encrypted tax information.
Optionally, the apparatus further comprises: and the decryption module is used for decrypting the encrypted tax information after the tax information of the target object is acquired.
Optionally, the first generating module comprises: the extraction module is used for extracting effective information from the tax information and generating voucher data in a preset format, wherein the tax information comprises tax data and auxiliary data, and the effective information only comprises the tax data; and the third generation module is used for generating the unique identification code according to the certificate data.
Optionally, the apparatus further comprises: the encryption module is used for encrypting the tax declaration form and/or the unique identification code after the tax declaration form of a target object is generated and the tax declaration form is managed by both transaction parties in the same transaction service by adopting distributed accounting storage encryption based on the unique identification code; and the uploading module is used for uploading the encrypted tax declaration form and/or the unique identification code to a preset platform.
It should be noted that the first obtaining module 402, the first generating module 404 and the second generating module 406 correspond to steps S102 to S106 in embodiment 1, and the three modules are the same as the corresponding steps in the implementation example and application scenario, but are not limited to the disclosure in embodiment 1.
Example 4
According to an embodiment of the present invention, an apparatus for processing tax information is provided, and fig. 5 is a schematic diagram of an apparatus for processing tax information according to an embodiment of the present application. As shown in fig. 5, the apparatus 500 includes a second obtaining module 502, a parsing module 504, and a comparing module 506.
The second obtaining module 502 is configured to obtain unique identification codes of two transaction parties in the same transaction service, where the unique identification codes are generated based on tax information uploaded by the two transaction parties; the analysis module 504 is used for analyzing the unique identification code to obtain distributed accounting information and/or tax payment declaration information of both transaction parties; a comparing module 506, configured to compare the distributed billing information and/or the tax return information to determine whether the distributed billing information and/or the tax return information conform to a preset rule.
Optionally, the apparatus may further include: and the prompt module is used for sending out corresponding prompt information according to whether the distributed accounting information and/or tax declaration information of both transaction parties meet the preset rule or not.
Optionally, the unique identification code may be specifically generated by the following modules in the enterprise client: the extraction module is used for extracting effective information from the tax information and generating voucher data in a preset format, wherein the tax information comprises tax data and auxiliary data, and the effective information only comprises the tax data; and the third generation module is used for generating the unique identification code according to the certificate data.
It should be noted that the second obtaining module 502, the parsing module 504 and the comparing module 506 correspond to steps S302 to S306 in embodiment 2, and the three modules are the same as the corresponding steps in the implementation example and application scenarios, but are not limited to the disclosure in embodiment 2.
Example 5
According to an embodiment of the present invention, there is provided a computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the method of processing tax information of embodiment 1 or 2.
In the alternative, the computer storage medium may be located in an enterprise client or a tax administration management platform, or may exist separately.
Example 6
According to an embodiment of the present invention, there is provided an electronic device including a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the steps of: acquiring tax information of a target object, wherein a bookkeeping voucher replaces a special invoice containing value-added tax to become a legal tax deduction voucher; generating unique identification codes according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by two transaction parties in the same transaction service are the same; based on the unique identification code, the distributed accounting storage is adopted to encrypt the tax bureau of both sides of the transaction in the same transaction service and generate a tax payment statement of the target object.
Optionally, the computer program is further adapted to be loaded by a processor and to perform the following steps: acquiring respective unique identification codes of two transaction parties in the same transaction service, wherein the unique identification codes are generated based on respective tax information of the two transaction parties; analyzing the unique identification code to obtain distributed accounting information and/or tax declaration information of both transaction parties; and comparing the distributed accounting information and/or the tax return information to determine whether the distributed accounting information and/or the tax return information conform to preset rules.
Further, the processor may also load and execute instructions of other steps in embodiment 1 or 2, which is not described herein again.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
In the above embodiments of the present invention, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed technology can be implemented in other ways. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units may be a logical division, and in actual implementation, there may be another division, for example, multiple units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The foregoing is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, various modifications and decorations can be made without departing from the principle of the present invention, and these modifications and decorations should also be regarded as the protection scope of the present invention.

Claims (12)

1. A method of processing tax information, comprising:
acquiring tax information of a target object, wherein a bookkeeping voucher replaces a special invoice containing value-added tax to become a legal tax deduction voucher;
generating a unique identification code according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by the two transaction parties in the same transaction service are the same;
based on the unique identification code, the distributed accounting storage is adopted to encrypt the tax bureau of both sides of the transaction in the same transaction service and generate a tax payment statement of the target object.
2. The method of claim 1, wherein the tax information is obtained from a predetermined platform, and the predetermined platform stores the encrypted tax information.
3. The method of claim 2, wherein after obtaining tax information for the target object, the method further comprises:
and decrypting the encrypted tax information.
4. The method of claim 1, wherein generating a unique identification code from the tax information comprises:
extracting effective information from the tax information to generate accounting voucher data in a preset format, wherein the tax information comprises tax data and auxiliary data, and the effective information only comprises the tax data;
and generating the unique identification code according to the accounting voucher data.
5. The method of claim 1, wherein after generating the target object's tax return based on the unique identification code, the method further comprises:
encrypting the tax declaration form and/or the unique identification code;
and uploading the encrypted tax declaration form and/or the unique identification code to a preset platform.
6. A method of processing tax information, comprising:
acquiring unique identification codes of two transaction parties in the same transaction service, wherein the unique identification codes are generated based on respective tax information of the two transaction parties;
analyzing the unique identification code to obtain tax declaration information and/or distributed accounting tax payment information of both transaction parties;
and comparing the tax declaration information and/or the distributed accounting tax payment information to determine whether the tax declaration information and/or the distributed accounting tax payment information conform to a preset rule or not.
7. The method of claim 6, further comprising:
and sending corresponding prompt information according to whether the declaration information and/or the distributed accounting taxation information of both transaction parties conform to a preset rule.
8. The method of claim 1, further comprising:
and replacing the special value-added tax invoice with the accounting voucher to form a legal tax deduction voucher according to the accounting voucher, wherein the tax deduction information and the tax payment information are integrated.
9. An apparatus for processing tax information, comprising:
the first acquisition module is used for acquiring tax information of a target object;
the first generation module is used for generating a unique identification code according to the tax information, wherein the unique identification codes generated by the respective tax information acquired by two transaction parties in the same transaction service are the same;
and the second generation module is used for encrypting the tax bureau of both parties of the transaction in the same transaction service by adopting distributed accounting storage based on the unique identification code and generating a tax payment declaration form of the target object.
10. An apparatus for processing tax information, comprising:
the second acquisition module is used for acquiring unique identification codes of two transaction parties in the same transaction service, wherein the unique identification codes are generated based on respective tax information of the two transaction parties;
the analysis module is used for analyzing the unique identification code to obtain tax declaration information and/or distributed accounting tax information of both transaction parties;
and the comparison module is used for comparing the tax declaration information and/or the distributed accounting tax payment information to determine whether the tax declaration information and/or the distributed accounting tax payment information conform to a preset rule or not.
11. A computer storage medium having stored thereon a plurality of instructions adapted to be loaded by a processor and to perform a method of processing tax information according to claim 1 or 6.
12. An electronic device, comprising: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the method of processing tax information according to claim 1 or 6.
CN202010053155.7A 2019-12-02 2020-01-17 Method and device for processing tax information Pending CN112991028A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911215677 2019-12-02
CN2019112156776 2019-12-02

Publications (1)

Publication Number Publication Date
CN112991028A true CN112991028A (en) 2021-06-18

Family

ID=76344177

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010053155.7A Pending CN112991028A (en) 2019-12-02 2020-01-17 Method and device for processing tax information

Country Status (1)

Country Link
CN (1) CN112991028A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080189205A1 (en) * 2007-02-03 2008-08-07 The Western Union Company Money Transfers for Tax Refunds
CN104715308A (en) * 2013-12-11 2015-06-17 航天信息软件技术有限公司 Enterprise income tax declaration data risk analysis and prompt method and system
CN108090823A (en) * 2017-12-20 2018-05-29 重庆八戒财云网络科技有限公司 accounting data management system based on SaaS
CN109388790A (en) * 2018-09-25 2019-02-26 广东中标数据科技股份有限公司 A kind of business form based on two dimensional code handles method, system and device
CN109859021A (en) * 2018-11-28 2019-06-07 北京轻赢数据科技有限公司 Generate the method, apparatus and computer storage medium of bookkeeping voucher
CN110210954A (en) * 2019-04-19 2019-09-06 新智云数据服务有限公司 Tax administration system and method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080189205A1 (en) * 2007-02-03 2008-08-07 The Western Union Company Money Transfers for Tax Refunds
CN104715308A (en) * 2013-12-11 2015-06-17 航天信息软件技术有限公司 Enterprise income tax declaration data risk analysis and prompt method and system
CN108090823A (en) * 2017-12-20 2018-05-29 重庆八戒财云网络科技有限公司 accounting data management system based on SaaS
CN109388790A (en) * 2018-09-25 2019-02-26 广东中标数据科技股份有限公司 A kind of business form based on two dimensional code handles method, system and device
CN109859021A (en) * 2018-11-28 2019-06-07 北京轻赢数据科技有限公司 Generate the method, apparatus and computer storage medium of bookkeeping voucher
CN110210954A (en) * 2019-04-19 2019-09-06 新智云数据服务有限公司 Tax administration system and method

Similar Documents

Publication Publication Date Title
CN109447811B (en) Method, accounting node and medium for inquiring transaction information in blockchain network
CN108764874B (en) Anonymous transfer method, system and storage medium based on block chain
CN109544331B (en) Supply chain financial application method and device based on block chain, terminal equipment and storage medium
CN109255084B (en) Electronic bill query method, device, storage medium and computer equipment
CN109684375B (en) Method, accounting node and medium for querying transaction information in blockchain network
CN102223374B (en) Third-party authentication security protection system and third-party authentication security protection method based on online security protection of electronic evidence
CN110601856B (en) Data interaction method and device based on block chain network
CN111292041B (en) Electronic contract generation method, device, equipment and storage medium
CN106934673A (en) A kind of electronic invoice system
US20200320622A1 (en) Method and system for processing and documenting digital transactions
US20080263645A1 (en) Privacy identifier remediation
CN108537314A (en) Product marketing system and method based on Quick Response Code
CN111723060B (en) Blacklist data sharing method and system based on blockchain
CN108173659A (en) A kind of certificate management method based on UKEY equipment, system and terminal device
CN111429191A (en) Block chain-based electronic invoice flow management method, device and system
CN112905979B (en) Electronic signature authorization method and device, storage medium and electronic device
CN104657887A (en) Network invoice management method based on tax control server
CN110866261A (en) Data processing method and device based on block chain and storage medium
CN110019278A (en) A kind of data verification method, device and equipment
CN109889343B (en) Electronic invoice circulation control method, device and system
CN110599273B (en) Data processing method, data processing device, node equipment and storage medium
CN111383016A (en) Electronic invoice data processing method, device and system based on private chain
CN111491024A (en) Block chain-based bank letter method, system, terminal and storage medium
CN115796871A (en) Resource data processing method and device based on block chain and server
CN115841370A (en) Electronic bidding insurance letter full-flow public service system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination