CN114780986B - Authentication data processing method and device, electronic equipment and medium - Google Patents

Authentication data processing method and device, electronic equipment and medium Download PDF

Info

Publication number
CN114780986B
CN114780986B CN202210708015.8A CN202210708015A CN114780986B CN 114780986 B CN114780986 B CN 114780986B CN 202210708015 A CN202210708015 A CN 202210708015A CN 114780986 B CN114780986 B CN 114780986B
Authority
CN
China
Prior art keywords
data
tax
target
authentication
enterprise
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210708015.8A
Other languages
Chinese (zh)
Other versions
CN114780986A (en
Inventor
钟春平
张锐
朱洪进
黄志杰
黄运语
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin Jincheng Bank Ltd By Share Ltd
Original Assignee
Tianjin Jincheng Bank Ltd By Share Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin Jincheng Bank Ltd By Share Ltd filed Critical Tianjin Jincheng Bank Ltd By Share Ltd
Priority to CN202210708015.8A priority Critical patent/CN114780986B/en
Publication of CN114780986A publication Critical patent/CN114780986A/en
Application granted granted Critical
Publication of CN114780986B publication Critical patent/CN114780986B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/12Accounting
    • G06Q40/123Tax preparation or submission

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Technology Law (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application provides a processing method and device of authentication data, electronic equipment and a medium. After determining that the target enterprise is a legal enterprise, receiving a tax certification request which is sent by the target enterprise and comprises a tax bureau mark corresponding to the target enterprise; determining target authentication data which comprises enterprise basic data of a target enterprise and corresponds to the tax bureau identification based on the configured mapping relation between different tax bureau identifications and different authentication data; then sending a tax data query request aiming at the target authentication data to a target tax bureau corresponding to the tax bureau identification; after acquiring the queried tax data sent by the target tax bureau based on the tax data query request, if the queried tax data is all tax-related data of the target enterprise, sending an authentication result of successful tax authentication to the target enterprise, and providing the queried tax data to the management center. The method simplifies the authentication process of the tax bureau and improves the integrity of the authentication data.

Description

Authentication data processing method and device, electronic equipment and medium
Technical Field
The present application relates to the field of information security technologies, and in particular, to a method and an apparatus for processing authentication data, an electronic device, and a medium.
Background
Currently, a bank needs to collect tax data from a tax bureau before lending services of an enterprise, and first, authentication of the tax bureau is performed to verify availability of a relevant interface of the tax bureau, that is, to verify whether the tax data of the enterprise can be acquired at an office end.
However, authentication of the tax bureau can be realized only by a third-party service which is in butt joint with the corresponding tax bureau in advance, authentication failure can be caused if the third-party service fails, authentication realized by the third-party service can only realize authentication on preset authentication data, authentication is not performed on non-authentication data except the authentication data, the authentication process of the tax bureau needs to be performed again if the non-authentication data needs to be used in the later period, the process is complicated, and the authentication data of the authentication process of the existing tax bureau is incomplete.
Disclosure of Invention
An object of the embodiments of the present application is to provide a method, an apparatus, an electronic device, and a medium for processing authentication data, so as to solve the above problems in the prior art, simplify the authentication process of the tax bureau, and improve the integrity of the authentication data.
In a first aspect, a method for processing authentication data is provided, and the method may include:
after determining that a target enterprise is a legal enterprise, receiving a tax certification request sent by the target enterprise, wherein the certification request comprises a tax bureau mark corresponding to the target enterprise;
determining target authentication data corresponding to the tax bureau identification based on a configured mapping relation between different tax bureau identifications and different authentication data; the target authentication data comprises enterprise base data of the target enterprise;
sending a tax data query request aiming at the target authentication data to a target tax bureau corresponding to the tax bureau identification;
acquiring the tax data inquired by the target tax bureau based on the tax data inquiry request;
and if the queried tax data is all tax-related data of the target enterprise, sending an authentication result of successful tax authentication to the target enterprise, and providing the queried tax data to a management center.
In one possible implementation, after receiving the tax certification request sent by the target enterprise, the method further includes:
and sending the indication information in authentication to the target enterprise so that the target enterprise displays the indication information in authentication on a terminal display screen.
In one possible implementation, when the number of the target authentication data is multiple, sending a data query request for the target authentication data to a target tax bureau corresponding to the tax bureau identifier includes:
aiming at each target authentication data, sending a data query request aiming at the target authentication data to the target tax bureau at intervals of a preset time period;
acquiring the inquired authentication data sent by the target tax bureau based on the data inquiry request, wherein the acquiring comprises the following steps:
aiming at each target authentication data, receiving corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request;
and if the corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request is not received within the preset time period, returning and executing the step of sending the data inquiry request aiming at the target authentication data to the target tax bureau at intervals of the preset time period until the returned execution times reach a preset time threshold.
In one possible implementation, after obtaining the queried authentication data sent by the target tax authority based on the data query request, the method further includes:
acquiring a data format of the inquired authentication data;
converting the data format of the inquired authentication data into a preset data format;
and storing the authentication data after format conversion in a target data table.
In one possible implementation, storing the format-converted authentication data in a target data table includes:
encrypting the authentication data after the format conversion by adopting a pre-configured encryption key;
and storing the encrypted authentication data in a target data table.
In one possible implementation, after acquiring the queried tax data sent by the target tax bureau based on the tax data query request, the method further includes:
and cleaning the authentication data in the target data table.
In one possible implementation, the method further comprises:
and if the inquired tax data is part of the tax-related data in all the tax-related data of the target enterprise, sending an authentication result of tax authentication failure to the target enterprise.
In a second aspect, there is provided an apparatus for processing authentication data, the apparatus may include:
the system comprises a receiving unit and a processing unit, wherein the receiving unit is used for receiving a tax certification request sent by a target enterprise after the target enterprise is determined to be a legal enterprise, and the certification request comprises a tax bureau mark corresponding to the target enterprise;
the determining unit is used for determining target authentication data corresponding to the tax bureau identification based on the configured mapping relation between different tax bureau identifications and different authentication data; the target authentication data comprises enterprise base data of the target enterprise;
a sending unit, configured to send a tax data query request for the target authentication data to a target tax bureau corresponding to the tax bureau identifier;
an obtaining unit, configured to obtain queried tax data sent by the target tax bureau based on the tax data query request;
the sending unit is further configured to send an authentication result that the tax authentication is successful to the target enterprise and provide the queried tax data to a management center if the queried tax data is all tax-related data of the target enterprise.
In a possible implementation, the sending unit is further configured to send the indication information under authentication to the target enterprise, so that the target enterprise displays the indication information under authentication on a terminal display screen.
In a possible implementation, when the number of the target authentication data is plural, the sending unit is further configured to:
aiming at each target authentication data, sending a data query request aiming at the target authentication data to the target tax bureau at intervals of a preset time period;
the obtaining unit is specifically configured to:
aiming at each target authentication data, receiving corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request;
and if the corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request is not received within the preset time period, returning and executing the step of sending the data inquiry request aiming at the target authentication data to the target tax bureau at intervals of the preset time period until the returned execution times reach a preset time threshold.
In one possible implementation, the apparatus further comprises a storage unit;
the acquiring unit is further configured to acquire a data format of the queried authentication data; converting the data format of the inquired authentication data into a preset data format;
and the storage unit is used for storing the authentication data after format conversion in a target data table.
In one possible implementation, the storage unit is specifically configured to:
encrypting the authentication data after the format conversion by adopting a pre-configured encryption key; storing the encrypted authentication data in the target data table.
In one possible implementation, the apparatus further comprises a washing unit;
and the cleaning unit is used for cleaning the authentication data in the target data table.
In a possible implementation, the sending unit is further configured to send an authentication result of a tax authentication failure to the target enterprise if the queried tax data is part of the tax-related data in all the tax-related data of the target enterprise.
In a third aspect, an electronic device is provided, which includes a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory complete communication with each other through the communication bus;
a memory for storing a computer program;
a processor configured to implement the method steps of any one of the first aspect described above when executing a program stored in the memory.
In a fourth aspect, a computer-readable storage medium is provided, having stored therein a computer program which, when executed by a processor, performs the method steps of any of the above first aspects.
The processing method of the authentication data provided by the embodiment of the application receives a tax authentication request which is sent by a target enterprise and comprises a tax bureau mark corresponding to the target enterprise after determining that the target enterprise is a legal enterprise; determining target authentication data which comprises enterprise basic data of a target enterprise and corresponds to the tax bureau identification based on the configured mapping relation between different tax bureau identifications and different authentication data; then sending a tax data query request aiming at the target authentication data to a target tax bureau corresponding to the tax bureau identification; after acquiring the queried tax data sent by the target tax bureau based on the tax data query request, if the queried tax data is all tax-related data of the target enterprise, sending an authentication result of successful tax authentication to the target enterprise, and providing the queried tax data to the management center. The method simplifies the authentication process of the tax bureau and improves the integrity of the authentication data.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a system architecture diagram of an application authentication data processing method according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a method for processing authentication data according to an embodiment of the present disclosure;
fig. 3 is a schematic structural diagram of an authentication data processing apparatus according to an embodiment of the present disclosure;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without any creative effort belong to the protection scope of the present application.
The method for processing authentication data provided in the embodiment of the present application may be applied to a tax authentication system, where the tax authentication system is configured in a bank server of a system architecture shown in fig. 1, and as shown in fig. 1, the system may include: enterprise server, bank server and tax bureau server. The enterprise server and the bank server can be in data communication, and the bank server and the tax bureau server can be in data communication. The servers may be physical servers, or a server cluster or distributed system formed by a plurality of physical servers, or cloud servers providing basic cloud computing services such as cloud service, cloud database, cloud computing, cloud function, cloud storage, Network service, cloud communication, middleware service, domain name service, security service, Content Delivery Network (CDN), big data and artificial intelligence platform, and the like.
The preferred embodiments of the present application will be described below with reference to the accompanying drawings of the specification, it should be understood that the preferred embodiments described herein are merely for illustrating and explaining the present application, and are not intended to limit the present application, and that the embodiments and features of the embodiments in the present application may be combined with each other without conflict.
Fig. 2 is a flowchart illustrating a method for processing authentication data according to an embodiment of the present application. As shown in fig. 2, the method may include:
and step S210, receiving a tax authentication request sent by the target enterprise after the target enterprise is determined to be a legal enterprise.
In specific implementation, an authorization request sent by a target enterprise is received, wherein the authorization request comprises enterprise basic data of the target enterprise;
if the enterprise basic data of the target enterprise exists in the stored enterprise basic data, determining that the target enterprise is a legal enterprise;
and if the enterprise basic data of the target enterprise does not exist in the stored enterprise basic data, determining that the target enterprise is an illegal enterprise.
After the target enterprise is determined to be a legal enterprise, displaying an authentication interface, and receiving a tax administration identifier input by the target enterprise in the authentication interface, that is, receiving a tax authentication request sent by the target enterprise, where the authentication request may include the tax administration identifier corresponding to the target enterprise.
And meanwhile, sending the indication information in authentication to the target enterprise so that the target enterprise displays the indication information in authentication on a terminal display screen.
Step S220, determining target authentication data corresponding to the tax bureau identification based on the configured mapping relation between the different tax bureau identifications and the different authentication data.
The target authentication data may include enterprise basic data of the target enterprise, such as enterprise information of a bank account, an electronic business license, tax control information, a official seal number, a legal certificate number, a social credit agency, and the like bound to the enterprise.
In specific implementation, because the data of the tax bureaus in different areas for enterprise certification are different, the mapping relation between the identifications of different tax bureaus and different certification data can be configured in advance.
And determining target authentication data corresponding to the tax bureau identification in the authentication request based on the configured mapping relation between the different tax bureau identifications and the different authentication data.
And step S230, sending a tax data query request aiming at the target authentication data to a target tax bureau corresponding to the tax bureau identification.
The tax data query request is used for indicating a target tax bureau to query the tax data corresponding to the target authentication data.
And step S240, acquiring the inquired authentication data sent by the target tax bureau based on the data inquiry request.
And acquiring the inquired authentication data by receiving the inquired authentication data sent by the target tax bureau based on the data inquiry request.
In some embodiments, since the existing authentication data acquired through the third service is in different data tables according to the data type, which wastes storage space, the data format of the queried authentication data can be acquired; and then, converting the data format of the inquired authentication data into a preset data format, and storing the authentication data after format conversion into a target data table, namely storing different authentication data in one data table.
After the queried authentication data is obtained, the authentication data in the target data table can be cleaned, so that format conversion is performed on the cleaned authentication data.
Further, data classification can be performed on the data types of the authentication data subjected to format conversion based on business requirements of a target enterprise, such as loan requirements, corresponding authentication data meeting the business requirements are stored in a target area of a target data table, corresponding authentication data not meeting the business requirements are stored in other areas of the target data table, the target area is an area read first in the target data table, and the other areas are areas except the target area in the target data table.
In one embodiment, data classification may be performed based on the degree of association between the data type of the authentication data after format conversion and the service requirement; then, storing the authentication data corresponding to the data type with the association degree larger than the preset degree threshold value in a target area of a target data table; or, according to the sequence of the association degrees from large to small, determining the reading sequence of the authentication data in the target data table, and then storing the authentication data in the corresponding area in the target data table according to the determined reading sequence.
Furthermore, in order to improve the security of the stored data, a pre-configured encryption key may be used to encrypt the authentication data after format conversion; storing the encrypted authentication data in the target data table.
In order to further improve the security of stored data, a public function jar packet can be independently established, an encryption, decryption, signature verification method corresponding to a tax bureau is packaged, code reusability is improved, or security processing service is independently provided, and unified management of keys is facilitated.
And step S250, determining the authentication result of the tax authentication based on the detection result of the inquired authentication data.
In specific implementation, whether the inquired tax data is all tax-related data of a target enterprise is detected; the tax-related data may include enterprise tax declaration data, enterprise tax collection data, enterprise asset liability, enterprise profit, enterprise audit data, tax type data, income tax data, value added tax data, additional tax data and local tax, borrowing data, dynamic payment data, repayment data, trusted payment data, and the like.
And if the inquired tax data is all tax-related data of the target enterprise, sending an authentication result of successful tax authentication to the target enterprise, and providing the inquired tax data to the management center.
And if the inquired tax data is part of all tax-related data of the target enterprise, sending an authentication result of tax authentication failure to the target enterprise.
In some embodiments, when the number of the target authentication data is multiple, step S230 may send, to each target authentication data, a data query request for the target authentication data every preset time period, so step S240 may receive, for each target authentication data, queried corresponding authentication data sent by the target tax bureau based on the corresponding data query request;
for each target authentication data, if the corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request is received within a preset time period, acquiring the inquired authentication data sent by the target tax bureau based on the data inquiry request;
and for each target authentication data, if the corresponding inquired authentication data sent by the target tax bureau based on a certain data inquiry request is not received within a preset time period, returning to execute for the target authentication data: and sending a data query request aiming at the target authentication data to the target tax bureau at intervals of a preset time period until the number of times of return execution reaches a preset number threshold.
The processing method of the authentication data provided by the embodiment of the application receives a tax authentication request which is sent by a target enterprise and comprises a tax bureau mark corresponding to the target enterprise after determining that the target enterprise is a legal enterprise; determining target authentication data which comprises enterprise basic data of a target enterprise and corresponds to the tax bureau identification based on the configured mapping relation between different tax bureau identifications and different authentication data; then sending a tax data query request aiming at the target authentication data to a target tax bureau corresponding to the tax bureau identification; after acquiring the queried tax data sent by the target tax bureau based on the tax data query request, if the queried tax data is all tax-related data of the target enterprise, sending an authentication result of successful tax authentication to the target enterprise, and providing the queried tax data to the management center. The method simplifies the authentication process of the tax bureau and improves the integrity of the authentication data.
Corresponding to the above method, an embodiment of the present application further provides an apparatus for processing authentication data, as shown in fig. 3, the apparatus includes: a receiving unit 310, a determining unit 320, a transmitting unit 330 and an obtaining unit 340;
a receiving unit 310, configured to receive a tax authority authentication request sent by a target enterprise after determining that the target enterprise is a legal enterprise, where the authentication request includes a tax authority identifier corresponding to the target enterprise;
a determining unit 320, configured to determine, based on a mapping relationship between configured different tax bureau identifiers and different authentication data, target authentication data corresponding to the tax bureau identifiers; the target authentication data comprises enterprise base data of the target enterprise;
a sending unit 330, configured to send a tax data query request for the target authentication data to a target tax bureau corresponding to the tax bureau identifier;
an obtaining unit 340, configured to obtain queried tax data sent by the target tax bureau based on the tax data query request;
the sending unit 330 is further configured to send an authentication result that the tax authentication is successful to the target enterprise and provide the queried tax data to a management center if the queried tax data is all tax-related data of the target enterprise.
In a possible implementation, the sending unit 330 is further configured to send the indication information under authentication to the target enterprise, so that the target enterprise displays the indication information under authentication on a terminal display screen.
In a possible implementation, when the number of the target authentication data is multiple, the sending unit 330 is further configured to:
aiming at each target authentication data, sending a data query request aiming at the target authentication data to the target tax bureau at intervals of a preset time period;
the obtaining unit 340 is specifically configured to:
aiming at each target authentication data, receiving corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request;
and if the corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request is not received within the preset time period, returning and executing the step of sending the data inquiry request aiming at the target authentication data to the target tax bureau at intervals of the preset time period until the returned execution times reach a preset time threshold.
In one possible implementation, the apparatus further comprises a storage unit;
the obtaining unit 340 is further configured to obtain a data format of the queried authentication data; converting the data format of the inquired authentication data into a preset data format;
and the storage unit is used for storing the authentication data after the format conversion in a target data table.
In one possible implementation, the storage unit is specifically configured to:
encrypting the authentication data after the format conversion by adopting a pre-configured encryption key; storing the encrypted authentication data in the target data table.
In one possible implementation, the apparatus further comprises a washing unit;
and the cleaning unit is used for cleaning the authentication data in the target data table.
In a possible implementation, the sending unit is further configured to send an authentication result of a tax authentication failure to the target enterprise if the queried tax data is part of the tax-related data in all the tax-related data of the target enterprise.
The functions of the functional units of the authentication data processing apparatus provided in the foregoing embodiments of the present application may be implemented by the foregoing method steps, and therefore, detailed working processes and beneficial effects of the units in the authentication data processing apparatus provided in the embodiments of the present application are not repeated herein.
An electronic device is further provided in the embodiment of the present application, as shown in fig. 4, and includes a processor 410, a communication interface 420, a memory 430, and a communication bus 440, where the processor 410, the communication interface 420, and the memory 430 complete communication with each other through the communication bus 440.
A memory 430 for storing computer programs;
the processor 410, when executing the program stored in the memory 430, implements the following steps:
after determining that a target enterprise is a legal enterprise, receiving a tax certification request sent by the target enterprise, wherein the certification request comprises a tax bureau mark corresponding to the target enterprise;
determining target authentication data corresponding to the tax bureau identification based on a configured mapping relation between different tax bureau identifications and different authentication data; the target authentication data comprises enterprise base data of the target enterprise;
sending a tax data query request aiming at the target authentication data to a target tax bureau corresponding to the tax bureau identification;
acquiring the tax data inquired by the target tax bureau based on the tax data inquiry request;
and if the inquired tax data is all tax-related data of the target enterprise, sending an authentication result of successful tax authentication to the target enterprise, and providing the inquired tax data to a management center.
In one possible implementation, after receiving the tax certification request sent by the target enterprise, the method further includes:
and sending the indication information in authentication to the target enterprise so that the target enterprise displays the indication information in authentication on a terminal display screen.
In one possible implementation, when the number of the target authentication data is multiple, sending a data query request for the target authentication data to a target tax bureau corresponding to the tax bureau identifier includes:
aiming at each target authentication data, sending a data query request aiming at the target authentication data to the target tax bureau at intervals of a preset time period;
acquiring the inquired authentication data sent by the target tax bureau based on the data inquiry request, wherein the acquiring comprises the following steps:
aiming at each target authentication data, receiving corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request;
and if the corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request is not received within the preset time period, returning and executing the step of sending the data inquiry request aiming at the target authentication data to the target tax bureau at intervals of the preset time period until the returned execution times reach a preset time threshold.
In one possible implementation, after obtaining the queried authentication data sent by the target tax authority based on the data query request, the method further includes:
acquiring a data format of the inquired authentication data;
converting the data format of the inquired authentication data into a preset data format;
and storing the authentication data after format conversion in a target data table.
In one possible implementation, storing the format-converted authentication data in a target data table includes:
encrypting the authentication data after the format conversion by adopting a pre-configured encryption key;
storing the encrypted authentication data in the target data table.
In one possible implementation, after obtaining the queried tax data sent by the target tax bureau based on the tax data query request, the method further includes:
and cleaning the authentication data in the target data table.
In one possible implementation, the method further comprises:
and if the queried tax data is part of all tax-related data of the target enterprise, sending an authentication result of tax authentication failure to the target enterprise.
The aforementioned communication bus may be a Peripheral Component Interconnect (PCI) bus, an Extended Industry Standard Architecture (EISA) bus, or the like. The communication bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown, but this is not intended to represent only one bus or type of bus.
The communication interface is used for communication between the electronic equipment and other equipment.
The Memory may include a Random Access Memory (RAM) or a Non-Volatile Memory (NVM), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
The Processor may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but also Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field Programmable Gate Arrays (FPGAs) or other Programmable logic devices, discrete Gate or transistor logic devices, discrete hardware components.
Since the implementation manner and the beneficial effects of the problem solving of each device of the electronic device in the foregoing embodiment can be implemented by referring to each step in the embodiment shown in fig. 2, detailed working processes and beneficial effects of the electronic device provided in the embodiment of the present application are not repeated herein.
In another embodiment provided by the present application, a computer-readable storage medium is further provided, in which instructions are stored, and when the instructions are executed on a computer, the instructions cause the computer to execute the method for processing the authentication data in any one of the above embodiments.
In a further embodiment provided by the present application, there is also provided a computer program product containing instructions which, when run on a computer, cause the computer to perform the method of processing authentication data as described in any of the above embodiments.
As will be appreciated by one of skill in the art, the embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, embodiments of the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present application have been described, additional variations and modifications in those embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including the preferred embodiment and all changes and modifications that fall within the true scope of the embodiments of the present application.
It is apparent to those skilled in the art that various changes and modifications can be made in the embodiments of the present application without departing from the spirit and scope of the embodiments of the present application. Thus, if such modifications and variations of the embodiments of the present application fall within the scope of the claims of the embodiments of the present application and their equivalents, the embodiments of the present application are also intended to include such modifications and variations.

Claims (10)

1. A processing method of authentication data is applied to a tax authentication system, and the method comprises the following steps:
after determining that a target enterprise is a legal enterprise, receiving a tax certification request sent by the target enterprise, wherein the certification request comprises a tax bureau mark corresponding to the target enterprise;
determining target authentication data corresponding to the tax bureau identification based on a configured mapping relation between different tax bureau identifications and different authentication data; the target authentication data comprises enterprise base data of the target enterprise;
sending a tax data query request aiming at the target authentication data to a target tax bureau corresponding to the tax bureau identification;
acquiring the tax data inquired by the target tax bureau based on the tax data inquiry request;
and if the inquired tax data is all tax-related data of the target enterprise, sending an authentication result of successful tax authentication to the target enterprise, and providing the inquired tax data to a management center.
2. The method of claim 1, wherein after receiving the tax certification request sent by the target enterprise, the method further comprises:
and sending the indication information in authentication to the target enterprise so that the target enterprise displays the indication information in authentication on a terminal display screen.
3. The method of claim 1, wherein when the target certification data is multiple in number, sending a data query request for the target certification data to a target tax authority corresponding to the tax authority identification comprises:
aiming at each target authentication data, sending a data query request aiming at the target authentication data to the target tax bureau at intervals of a preset time period;
acquiring the inquired authentication data sent by the target tax bureau based on the data inquiry request, wherein the acquiring comprises the following steps:
aiming at each target authentication data, receiving corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request;
and if the corresponding inquired authentication data sent by the target tax bureau based on the corresponding data inquiry request is not received within the preset time period, returning and executing the step of sending the data inquiry request aiming at the target authentication data to the target tax bureau at intervals of the preset time period until the returned execution times reach a preset time threshold.
4. The method of claim 1, wherein after obtaining the queried authentication data sent by the target tax authority based on the data query request, the method further comprises:
acquiring a data format of the inquired authentication data;
converting the data format of the inquired authentication data into a preset data format;
and storing the authentication data after format conversion in a target data table.
5. The method of claim 4, wherein storing the format-converted authentication data in a target data table comprises:
encrypting the authentication data after the format conversion by adopting a pre-configured encryption key;
and storing the encrypted authentication data in a target data table.
6. The method of claim 4, wherein after obtaining the queried tax data sent by the target tax authority based on the tax data query request, the method further comprises:
and cleaning the authentication data in the target data table.
7. The method of claim 1, wherein the method further comprises:
and if the inquired tax data is part of the tax-related data in all the tax-related data of the target enterprise, sending an authentication result of tax authentication failure to the target enterprise.
8. An authentication data processing apparatus, applied to a tax authentication system, the apparatus comprising:
the system comprises a receiving unit and a processing unit, wherein the receiving unit is used for receiving a tax certification request sent by a target enterprise after the target enterprise is determined to be a legal enterprise, and the certification request comprises a tax bureau mark corresponding to the target enterprise;
the determining unit is used for determining target authentication data corresponding to the tax bureau identification based on the configured mapping relation between different tax bureau identifications and different authentication data; the target authentication data comprises enterprise base data of the target enterprise;
a sending unit, configured to send a tax data query request for the target authentication data to a target tax bureau corresponding to the tax bureau identifier;
an obtaining unit, configured to obtain queried tax data sent by the target tax bureau based on the tax data query request;
the sending unit is further configured to send an authentication result that the tax authentication is successful to the target enterprise and provide the queried tax data to a management center if the queried tax data is all tax-related data of the target enterprise.
9. An electronic device, characterized in that the electronic device comprises a processor, a communication interface, a memory and a communication bus, wherein the processor, the communication interface and the memory are communicated with each other through the communication bus;
a memory for storing a computer program;
a processor for implementing the method steps of any of claims 1-7 when executing a program stored on a memory.
10. A computer-readable storage medium, characterized in that a computer program is stored in the computer-readable storage medium, which computer program, when being executed by a processor, carries out the method steps of any one of claims 1 to 7.
CN202210708015.8A 2022-06-22 2022-06-22 Authentication data processing method and device, electronic equipment and medium Active CN114780986B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210708015.8A CN114780986B (en) 2022-06-22 2022-06-22 Authentication data processing method and device, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210708015.8A CN114780986B (en) 2022-06-22 2022-06-22 Authentication data processing method and device, electronic equipment and medium

Publications (2)

Publication Number Publication Date
CN114780986A CN114780986A (en) 2022-07-22
CN114780986B true CN114780986B (en) 2022-09-13

Family

ID=82421060

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210708015.8A Active CN114780986B (en) 2022-06-22 2022-06-22 Authentication data processing method and device, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN114780986B (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102103777A (en) * 2009-12-21 2011-06-22 航天信息股份有限公司 Network tax declaration system and tax declaration method thereof for fiscal cash register
CN108198064A (en) * 2018-01-25 2018-06-22 深圳微众税银信息服务有限公司 A kind of tax silver interactive service method for supporting and system
CN113179230B (en) * 2021-03-18 2022-08-02 深圳微众信用科技股份有限公司 Data acquisition method and device
CN114444040A (en) * 2022-01-28 2022-05-06 蚂蚁财富(上海)金融信息服务有限公司 Authentication processing method, authentication processing device, storage medium and electronic equipment

Also Published As

Publication number Publication date
CN114780986A (en) 2022-07-22

Similar Documents

Publication Publication Date Title
CN109981679B (en) Method and apparatus for performing transactions in a blockchain network
CN107240001B (en) Transaction method and system for digital assets
CN108694330B (en) Internet of things data management method, platform and equipment
CN108734028B (en) Data management method based on block chain, block chain link point and storage medium
US20200145373A1 (en) System for blockchain based domain name and ip number register
JP6574168B2 (en) Terminal identification method, and method, system, and apparatus for registering machine identification code
CN110633963B (en) Electronic bill processing method, electronic bill processing device, computer readable storage medium and computer readable storage device
JP2020511059A (en) Information authentication method and system
JP2018501567A (en) Device verification method and equipment
CN109660352B (en) Block chain-based distribution relation recording method and device and terminal equipment
CN113656780B (en) Cross-chain access control method and device
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
CN110674531B (en) Residential information management method, device, server and medium based on block chain
CN112948851A (en) User authentication method, device, server and storage medium
CN111612452A (en) Intellectual property management system and method based on block chain
CN114666159A (en) Cloud service system, method, device, equipment and medium
CN110599311A (en) Resource processing method and device, electronic equipment and storage medium
CN110347750B (en) Block chain-based data processing method and device
CN112163199A (en) Login authentication method, device, equipment and storage medium using public account
CN108540335B (en) Management method and management device for equipment analysis report
CN114090511A (en) File access method, block chain system, electronic device and computer readable medium
CN112950209A (en) Nuclear power experience feedback information management method and system based on block chain
CN110381114B (en) Interface request parameter processing method and device, terminal equipment and medium
CN111817859A (en) Data sharing method, device, equipment and storage medium based on zero knowledge proof
CN112966309A (en) Service implementation method and device based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant