CN117744694A - Use method of multi-code fusion based on identification code - Google Patents

Use method of multi-code fusion based on identification code Download PDF

Info

Publication number
CN117744694A
CN117744694A CN202311660149.8A CN202311660149A CN117744694A CN 117744694 A CN117744694 A CN 117744694A CN 202311660149 A CN202311660149 A CN 202311660149A CN 117744694 A CN117744694 A CN 117744694A
Authority
CN
China
Prior art keywords
code
information
fusion
office
license
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311660149.8A
Other languages
Chinese (zh)
Inventor
张力川
庞维
刘昌栋
舒元菊
赵旭亮
唐旭
李袁燊
陈磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Comservice Enrising Information Technology Co Ltd
Original Assignee
China Comservice Enrising Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Comservice Enrising Information Technology Co Ltd filed Critical China Comservice Enrising Information Technology Co Ltd
Priority to CN202311660149.8A priority Critical patent/CN117744694A/en
Publication of CN117744694A publication Critical patent/CN117744694A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a multi-code fusion using method based on an identity code, which relates to the technical field of electronic government affairs, and comprises the following steps: generating an identity code containing identity information of the transactor; generating a license authorization code containing license information of the transactor; generating a material authorization code containing material information and a backlog payment code corresponding to the backlog; fusing the identity identification code, the license authorization code, the material authorization code and the transaction payment code to obtain a transaction fusion code corresponding to the backlog; acquiring office information of the office to be done by identifying an office fusion code, wherein the office information at least comprises identity information, license information, material information and payment information; when the masses and enterprises are working, only one office fusion code is needed to be presented, a more convenient two-dimension code presentation method is provided for the masses and enterprises, and the obtaining sense and satisfaction of the masses and enterprises are improved.

Description

Use method of multi-code fusion based on identification code
Technical Field
The invention relates to the technical field of electronic government affairs, in particular to a multi-code fusion using method based on an identity code.
Background
With the rapid development of the digitizing technology, particularly under the promotion of digital China, smart cities and digital governments, various digital identification modes appear, particularly digital 'codes' emerge like spring bamboo shoots after raining; this poses a series of problems including challenges for citizens to face a variety of digital signatures in processing transactions, threat to personal information security, and the problem of government information islands.
The understanding of matters in the business handling of masses and enterprises and the requirement of matters in the approval of government departments are quite different, so that masses and enterprises need to present a plurality of license authorization codes (such as electronic identity cards, electronic business licenses, electronic driving certificates and the like) in the handling of the matters, material authorization codes (such as application materials, license materials, wholesale materials and the like), payment codes and the like, and the authorization codes need to be opened and presented respectively, which is time-consuming and complicated and difficult to provide convenient handling experience for masses and enterprises; and because different office scenes need different license and material information, two-dimensional code integration among a plurality of levels, networks and departments is involved, so that some difficulties are caused, more convenient government service is prevented from being provided, and satisfaction and improvement of the masses and enterprises to the government are limited.
The above problems have brought a certain obstacle to the construction of digital china, smart cities and digital governments and the innovation of e-government to smart government services, which not only greatly increases the operational complexity of masses and enterprises, but also increases the administrative costs of the government, and at the same time, the office efficiency of the government cannot be effectively improved and guaranteed.
Disclosure of Invention
The invention aims to provide a multi-code fusion using method based on an identification code, which aims to solve the problems in the background technology.
The technical aim of the invention is realized by the following technical scheme:
in a first aspect, an embodiment of the present application provides a method for using multi-code fusion based on an identification code, including the following steps:
acquiring identity information of a transactor, and generating an identity identification code containing the identity information of the transactor;
acquiring license information of a transactor, and generating a license authorization code containing the license information of the transactor;
acquiring backlog of a clerk, and material information prepared by the clerk for the backlog, and generating a material authorization code containing the material information and a transaction payment code corresponding to the backlog;
fusing the identity identification code, the license authorization code, the material authorization code and the transaction payment code to obtain a transaction fusion code corresponding to the backlog;
and acquiring the office information of the to-be-done transaction of the office by identifying the office fusion code, wherein the office information at least comprises identity information, license information, material information and payment information.
The beneficial effects of the invention are as follows: according to the method and the system, the plurality of two-dimensional codes are generated according to the information of the clerks and the information of the backlog, and then the two-dimensional codes are fused to obtain the finally used transaction fusion code, so that the plurality of codes such as the electronic identity card authorization code, the business license authorization code, the material authorization code and the payment code can be reduced when people and enterprises transact, only one fusion code is needed to be presented, and a more convenient two-dimensional code presentation method and a more convenient two-dimensional code presentation system are provided for the people and enterprises, and the acquisition sense and satisfaction of the people and the enterprises are improved.
In the scheme, through the fusion of the identity code and various functional scene identification codes, the authorization of various certificates, materials and payments can be completed only by one fused office two-dimensional code which is shown during multi-scene office, the operation flow between the public and enterprises is simplified, and the service image between governments is promoted.
On the basis of the technical scheme, the invention can be improved as follows.
Further, the method further comprises the steps of:
respectively carrying out encryption operation before the transmission of the identity code, the license authorization code, the material authorization code, the transaction payment code and the office fusion code;
the decryption operation is performed after the transmission of the identification code, the license authorization code, the material authorization code, the transaction payment code, and the office fusion code, respectively.
The beneficial effects of adopting the further scheme are as follows: this is done to protect sensitive information during transmission to ensure security and confidentiality of mass and business information.
Further, the encryption operation specifically includes:
encrypting and calculating the office information of the office through a preset encryption function to obtain an encrypted ciphertext corresponding to the office information, wherein the encrypted ciphertext is expressed as:
C=E(K,P);
wherein C represents an encrypted ciphertext, E represents an encryption function, K represents a preset key, and P represents an information plaintext of the office information.
Further, the decryption operation specifically includes:
the encryption ciphertext of the office information is decrypted through a preset decryption function, an information plaintext corresponding to the encryption ciphertext is obtained, and the information plaintext is expressed as:
P=D(K,C);
wherein P represents information plaintext of office information, C represents encrypted ciphertext, D represents encryption function, and K represents preset key.
Further, the method further comprises the steps of:
and acquiring the demand information of the backlog, and fusing one or more of the identity code, the license authorization code, the material authorization code and the item payment code according to the demand information.
The beneficial effects of adopting the further scheme are as follows: and the two-dimensional codes corresponding to the necessary information are fused according to the specific handling matters, so that the efficiency is improved.
Further, the method further comprises the steps of:
judging whether the code to be fused meets preset fusion conditions according to the demand information, and fusing the code to be fused meeting the fusion conditions to obtain a transaction fusion code corresponding to the backlog, wherein the code to be fused comprises one or more of an identity code, a license authorization code, a material authorization code and a transaction payment code;
if the code to be fused does not meet the fusion condition, acquiring a target code missing in the code to be fused according to the requirement information until the code to be fused meets the fusion condition, wherein the target code comprises one or more of an identity code, a license authorization code, a material authorization code and a matter payment code.
The beneficial effects of adopting the further scheme are as follows: to determine whether necessary information such as an electronic license, electronic material, and payment fee related to the transaction is contained therein, and if such information does not exist, fusion of multiple codes is not possible.
In a second aspect, an embodiment of the present application provides an application system for multi-code fusion based on an identification code, which is applied to a method for using multi-code fusion based on an identification code in any one of the first aspects, and includes:
the first module is used for acquiring the identity information of the transactor and generating an identity identification code containing the identity information of the transactor;
the second module is used for acquiring the license information of the transactor and generating a license authorization code containing the license information of the transactor;
a third module, configured to obtain backlog of a clerk, and material information prepared by the clerk for the backlog, and generate a material authorization code containing the material information, and a transaction payment code corresponding to the backlog;
a fourth module, configured to fuse the identification code, the license authorization code, the material authorization code and the transaction payment code, to obtain a transaction fusion code corresponding to the to-do transaction;
and a fifth module, configured to obtain, by identifying a transaction fusion code, transaction information of the transaction to be performed by the transactor, where the transaction information at least includes identity information, license information, material information and payment information.
Further, the system further includes:
a sixth module, configured to perform encryption operations before the identity code, the license authorization code, the material authorization code, the transaction payment code, and the transaction fusion code are transmitted, respectively;
and a seventh module for performing decryption operation after the transmission of the identification code, the license authorization code, the material authorization code, the transaction payment code and the transaction fusion code, respectively.
In a third aspect, embodiments of the present application provide an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of the first aspects when executing the computer program.
In a fourth aspect, embodiments of the present application provide a non-transitory computer-readable storage medium storing computer instructions that cause a computer to perform the method of any one of the first aspects.
Compared with the prior art, the invention has at least the following beneficial effects:
according to the method and the system, a plurality of two-dimensional codes are generated according to information of a transactor and information of a backlog, and then the two-dimensional codes are fused to obtain a final transaction fusion code, so that a plurality of codes such as an electronic identity card authorization code, a business license authorization code, a material authorization code and a payment code can be reduced when a crowd and an enterprise transact, only one fusion code is required to be presented, a more convenient two-dimensional code presentation method and a more convenient two-dimensional code presentation system are provided for the crowd and the enterprise, and the obtaining sense and satisfaction of the crowd and the enterprise are improved; and through the fusion of the identity code and various functional scene identification codes, the authorization of various certificates, materials and payments can be completed only by one fused office two-dimensional code which is shown during multi-scene office, so that the operation flow between the masses and enterprises is simplified, and the service image between governments is improved.
In the application, the sensitive information in the transmission process can be protected by encrypting and decrypting in the transmission process of the two-dimension code, so that the safety and confidentiality of the information of masses and enterprises are ensured; and the two-dimensional codes corresponding to the necessary information are fused according to the specific handling matters, so that the efficiency can be improved; meanwhile, whether the code to be fused contains necessary information such as electronic license, electronic material, payment cost and the like related to the transaction matters is determined, if the information does not exist, multi-code fusion cannot be carried out, and therefore the transaction efficiency is further improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of embodiments of the invention and are incorporated in and constitute a part of this application, illustrate embodiments of the invention. In the drawings:
FIG. 1 is a flow chart of a method of use in an embodiment of the present invention;
FIG. 2 is a schematic diagram of a connection of a system according to an embodiment of the present invention;
fig. 3 is a schematic connection diagram of an electronic device according to an embodiment of the invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. The components of the embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
It should be noted that: like reference numerals and letters denote like items in the following figures, and thus once an item is defined in one figure, no further definition or explanation thereof is necessary in the following figures.
In the description of the embodiments of the present invention, "plurality" means at least 2.
Example 1:
the embodiment provides a method for using multi-code fusion based on an identification code, as shown in fig. 1, comprising the following steps:
s1, acquiring identity information of a transactor, and generating an identity identification code containing the identity information of the transactor.
When registering account real-name authentication is carried out by a clerk or a clerk enterprise through a government service network or a government mobile terminal APP (front-end portal), registering a personal identification card number or enterprise unified social credit code as a unique identification code through a multi-code fusion system; specifically, the identity information includes basic information of an individual or an enterprise, including a name, an identification card number, an age, a time of creation, and the like.
S2, obtaining license information of the transactor, and generating a license authorization code containing the license information of the transactor.
The individual or enterprise can receive the license (such as an electronic identity card, an electronic business license, an electronic driving license and the like) through the front-end portal, generate a license authorization code and store the license authorization code in the front-end portal.
S3, acquiring backlog of the office, and material information prepared by the office for the backlog, and generating a material authorization code containing the material information and a transaction payment code corresponding to the backlog.
Wherein, the individual or enterprise can manage the application materials (such as application materials, license materials, wholesale materials, etc.) through the front-end portal, and generate material authorization codes and store the material authorization codes in the front-end portal.
And S4, fusing the identification code, the license authorization code, the material authorization code and the item payment code to obtain a transaction fusion code corresponding to the to-do item.
The personal or enterprise selects the license authorization code, the material authorization code, the item payment code and the like to be fused through the multi-code fusion system to perform multi-code fusion, and the multi-code fusion can fuse according to the selected codes and generate a new office two-dimensional code, namely the office fusion code corresponding to the current backlog and correlate the office fusion code with the identity identification code.
S5, acquiring office information of the office to be done this time by identifying the office fusion code, wherein the office information at least comprises identity information, license information, material information and payment information.
Specifically, during actual use, when a person or an enterprise performs window business, the person or the enterprise performs multi-code fusion by presenting the business fusion codes, and a staff of the service center can scan the codes through a code scanning gun, a code scanning instrument, a mobile phone and other devices to acquire information in authorized business fusion codes, such as electronic license information, application material information, payment information and the like.
When a person or an enterprise makes an online window to apply for the transaction, a plurality of electronic certificates (such as an electronic identity card, an electronic residence card, an electronic wedding card, an electronic business license and the like) need to be presented, a plurality of application materials, payment fees and the like are uploaded, and the multi-code fusion system acquires the electronic certificates, the application materials and the payment fees of the person or the enterprise at present according to the government service item codes, so that the judgment of multiple scenes is realized; specifically, if multiple electronic certificates are required to be acquired, when a clerk or enterprise provides a converged clerk two-dimension code, a clerk service staff scans the converged clerk converged code provided by the clerk or enterprise through a code scanning gun device, the basic code of the clerk service item handled by the current applicant can be used as an associated ID, the electronic certificates required by the current clerk service item are acquired, the identity identification is associated through the identity basic information (identity card number or unified social credit code) of the current applicant, and after the association, the acquired electronic certificates are automatically filled in a clerk service system, so that the calling efficiency of the electronic certificates is improved.
If a plurality of application materials need to be uploaded, when a clerk or enterprise provides a converged clerk fusion code, a clerk service staff scans the converged clerk fusion code provided by the clerk or enterprise through a code scanning gun device, a multi-code fusion system can acquire an application bill catalog required by the current clerk service item according to the basic code of the government service item handled by the current applicant as an associated ID, and the acquired application materials are automatically filled into a government service system after being associated with the application bill catalog through the identity basic information (identity card number or unified social credit code) of the current applicant, so that the sharing efficiency of the electronic materials is improved.
Specifically, when a user or an enterprise provides a fused office two-dimensional code when the user or the enterprise needs to pay, a government service staff scans the fused office fusion code provided by the user or the enterprise through a code scanning gun device, a multi-code fusion system obtains current government service item payment information according to basic codes of government service items handled by the current applicant as associated IDs, and associates identity marks through identity basic information (identity card numbers or unified social credit codes) of the current applicant, and after the association, the payment information in the fused office two-dimensional code is called to pay.
Optionally, the method may further include:
the encryption operations are performed before the transmission of the identification code, the license authorization code, the material authorization code, the transaction payment code, and the office fusion code, respectively.
The decryption operation is performed after the transmission of the identification code, the license authorization code, the material authorization code, the transaction payment code, and the office fusion code, respectively.
The encryption is used for protecting sensitive information in the transmission process so as to ensure the security and confidentiality of information of masses and enterprises.
Optionally, the encrypting operation specifically includes:
encrypting and calculating the office information of the office through a preset encryption function to obtain an encrypted ciphertext corresponding to the office information, wherein the encrypted ciphertext is expressed as:
C=E(K,P);
wherein C represents an encrypted ciphertext, E represents an encryption function, K represents a preset key, and P represents an information plaintext of the office information.
Further, the decryption operation specifically includes:
the encryption ciphertext of the office information is decrypted through a preset decryption function, an information plaintext corresponding to the encryption ciphertext is obtained, and the information plaintext is expressed as:
P=D(K,C);
wherein P represents information plaintext of office information, C represents encrypted ciphertext, D represents encryption function, and K represents preset key.
Optionally, the method may further include:
and acquiring the demand information of the backlog, and fusing one or more of the identity code, the license authorization code, the material authorization code and the item payment code according to the demand information.
Wherein, a transacting person or enterprise can log in by using a government service APP, a government service public number and other mobile terminals, after entering the system, a specific code to be fused can be selected according to the current demand scene; and the two-dimensional codes corresponding to the necessary information are fused according to the specific handling matters, so that the efficiency is improved.
Optionally, the method may further include:
judging whether the code to be fused meets preset fusion conditions according to the demand information, and fusing the code to be fused meeting the fusion conditions to obtain a transaction fusion code corresponding to the backlog, wherein the code to be fused comprises one or more of an identity code, a license authorization code, a material authorization code and a transaction payment code.
If the code to be fused does not meet the fusion condition, acquiring a target code missing in the code to be fused according to the requirement information until the code to be fused meets the fusion condition, wherein the target code comprises one or more of an identity code, a license authorization code, a material authorization code and a matter payment code.
After an office person or an enterprise enters a multi-code fusion scene, for example, after the selection of an electronic license, an electronic material, mailing cost payment and the like, the multi-code fusion system automatically checks the selected identification code to determine whether the identification code contains information such as the electronic license, the electronic material and the payment cost related to the identification code, and if the information does not exist, the multi-code fusion system cannot fuse the multi-code by one key; after the multi-code fusion is used for finishing the transaction fusion codes such as the identification code, the license authorization code, the material authorization code, the mailing code, the payment code and the like, a transaction person or enterprise can carry out bright code through the mobile terminal application such as the government service APP, the government service public number and the like, so that the staff can carry out scanning authorization.
Optionally, after the fused office two-dimension code is displayed, the multi-code fusion system manages according to basic identity information (an identity card number or a unified social credit code) provided by an office person or an enterprise, an identity identification code and an item code to determine what scene is needed to be used in the current application office, such as acquiring an electronic license, an application material, payment and the like, and then acquiring information of the electronic license, the application material, the payment and the like in the office two-dimension code according to the required information in the scene; specifically, by the use method provided by the embodiment, when a plurality of codes such as an electronic identity card authorization code, a business license authorization code, a material authorization code, a payment code and the like are presented by masses and enterprises in the business process, only one fusion code is required to be presented, and a more convenient two-dimension code presentation method and system for the masses and the enterprises in the business process are provided. Improving the sense of acquisition and satisfaction of the masses and enterprises.
Specifically, the following uses the steps of "supplementing the identity card" as an example, and the technical solutions in the embodiments of the present application are clearly, completely and graphically described in combination with the specific use methods in the embodiments of the present application; the identification code is used for identifying the identity of the user, wherein the resident card needs to be presented when the acquired identity card is dispatched, and the identity card needs to be presented when the resident card is transacted, and the scene can be used for presenting the fusion code based on the identity code for identity authentication; the specific contents are as follows:
(1) And carding the license and the material needed in the 'complement identity card'.
(2) And aggregating all required license lists and bill of materials in the 'complement identity card'.
(3) Aiming at the license related to the 'subsidized identity card', the electronic license is firstly claimed by the masses and enterprises through the application of the government affairs service APP, the government affairs service public number and other mobile terminals.
(4) The clerk and the enterprise enter a multi-code fusion scene through the government affair service APP and the government affair service public number, and the multi-code fusion scene selection based on the identification code is performed.
(5) The clerk and the enterprise select the electronic identity card code and the residence card code which need to be fused according to the actual business requirement.
(6) After the electronic identity card code and the residence card code which need to be fused are selected, a new office two-dimensional code is generated after one-key fusion.
(7) The clerk and the enterprise show the new integrated clerk two-dimension code for the staff to scan through the code scanning gun equipment.
(8) After scanning, the government service business system automatically calls the identity card information and residence card information in the converged office two-dimension code.
Example 2:
the embodiment of the application provides a multi-code fusion using system based on an identification code, which is applied to the multi-code fusion using method based on the identification code in any one of the embodiment 1, as shown in fig. 2, and comprises the following steps:
the first module is used for acquiring the identity information of the transactor and generating an identity identification code containing the identity information of the transactor.
And the second module is used for acquiring the license information of the transactor and generating a license authorization code containing the license information of the transactor.
And the third module is used for acquiring backlog of the office, and material information prepared by the office for the backlog, and generating a material authorization code containing the material information and a transaction payment code corresponding to the backlog.
And the fourth module is used for fusing the identity identification code, the license authorization code, the material authorization code and the transaction payment code to obtain a transaction fusion code corresponding to the backlog.
And a fifth module, configured to obtain, by identifying a transaction fusion code, transaction information of the transaction to be performed by the transactor, where the transaction information at least includes identity information, license information, material information and payment information.
Optionally, the above system may further include:
and a sixth module for performing encryption operation before the identity code, the license authorization code, the material authorization code, the transaction payment code and the transaction fusion code are transmitted respectively.
And a seventh module for performing decryption operation after the transmission of the identification code, the license authorization code, the material authorization code, the transaction payment code and the transaction fusion code, respectively.
Example 3:
an embodiment of the present application provides an electronic device, as shown in fig. 3, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor executes the computer program to implement the method of any one of embodiment 1.
Example 4:
the present embodiments provide a non-transitory computer-readable storage medium storing computer instructions that cause a computer to perform the method of any of embodiment 1.
The foregoing detailed description of the invention has been presented for purposes of illustration and description, and it should be understood that the invention is not limited to the particular embodiments disclosed, but is intended to cover all modifications, equivalents, alternatives, and improvements within the spirit and principles of the invention.

Claims (10)

1. The application method of multi-code fusion based on the identification code is characterized by comprising the following steps:
acquiring identity information of a transactor, and generating an identity identification code containing the identity information of the transactor;
acquiring license information of a transactor, and generating a license authorization code containing the license information of the transactor;
acquiring backlog of a clerk, and material information prepared by the clerk for the backlog, and generating a material authorization code containing the material information and a backlog payment code corresponding to the backlog;
fusing the identity identification code, the license authorization code, the material authorization code and the item payment code to obtain a transaction fusion code corresponding to the to-be-done item;
and acquiring the office information of the backlog of the office by identifying the office fusion code, wherein the office information at least comprises identity information, license information, material information and payment information.
2. The method of claim 1, further comprising:
respectively carrying out encryption operation before the identity identification code, the license authorization code, the material authorization code, the transaction payment code and the transaction fusion code are transmitted;
and respectively performing decryption operation after the transmission of the identification code, the license authorization code, the material authorization code, the transaction payment code and the transaction fusion code.
3. The method for using multi-code fusion based on identification codes according to claim 2, wherein the encrypting operation is specifically:
encrypting and calculating the office information of the office through a preset encryption function to obtain an encrypted ciphertext corresponding to the office information, wherein the encrypted ciphertext is expressed as:
C=E(K,P);
wherein C represents an encrypted ciphertext, E represents an encryption function, K represents a preset key, and P represents an information plaintext of the office information.
4. A method of using multi-code fusion based on identification codes according to claim 3, wherein the decryption operation is specifically:
the encryption ciphertext of the office information is decrypted through a preset decryption function, and an information plaintext corresponding to the encryption ciphertext is obtained, wherein the information plaintext is expressed as:
P=D(K,C);
wherein P represents information plaintext of office information, C represents encrypted ciphertext, D represents encryption function, and K represents preset key.
5. The method of claim 1, further comprising:
and acquiring requirement information of the backlog, and fusing one or more of the identity code, the license authorization code, the material authorization code and the item payment code according to the requirement information.
6. The method of claim 5, further comprising:
judging whether the code to be fused meets preset fusion conditions or not according to the demand information, and fusing the code to be fused meeting the fusion conditions to obtain the transaction fusion code corresponding to the backlog, wherein the code to be fused comprises one or more of an identity identification code, a license authorization code, a material authorization code and a transaction payment code;
and if the code to be fused does not meet the fusion condition, acquiring a target code missing in the code to be fused according to the requirement information until the code to be fused meets the fusion condition, wherein the target code comprises one or more of an identity code, a license authorization code, a material authorization code and a transaction payment code.
7. A multi-code fusion based on identification codes using system, applied to the multi-code fusion based on identification codes using method as set forth in any one of claims 1-6, comprising:
the first module is used for acquiring the identity information of the office and generating an identity identification code containing the identity information of the office;
the second module is used for acquiring the license information of the office and generating a license authorization code containing the license information of the office;
a third module, configured to obtain a backlog of a clerk, and material information prepared by the clerk for the backlog, and generate a material authorization code containing the material information, and a transaction payment code corresponding to the backlog;
a fourth module, configured to fuse the identification code, the license authorization code, the material authorization code and the transaction payment code, to obtain a transaction fusion code corresponding to the to-do transaction;
and a fifth module, configured to obtain, by identifying the office fusion code, office information of the office to be backhauled, where the office information at least includes identity information, license information, material information and payment information.
8. The identification code-based multi-code fusion usage system according to claim 7, wherein the system further comprises:
a sixth module, configured to perform encryption operations before the identity code, the license authorization code, the material authorization code, the transaction payment code, and the transaction fusion code are transmitted, respectively;
and a seventh module, configured to perform decryption operations after the identification code, the license authorization code, the material authorization code, the transaction payment code, and the transaction fusion code are transmitted, respectively.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1-6 when the computer program is executed by the processor.
10. A non-transitory computer readable storage medium storing computer instructions that cause a computer to perform the method of any one of claims 1-6.
CN202311660149.8A 2023-12-05 2023-12-05 Use method of multi-code fusion based on identification code Pending CN117744694A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311660149.8A CN117744694A (en) 2023-12-05 2023-12-05 Use method of multi-code fusion based on identification code

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311660149.8A CN117744694A (en) 2023-12-05 2023-12-05 Use method of multi-code fusion based on identification code

Publications (1)

Publication Number Publication Date
CN117744694A true CN117744694A (en) 2024-03-22

Family

ID=90276906

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311660149.8A Pending CN117744694A (en) 2023-12-05 2023-12-05 Use method of multi-code fusion based on identification code

Country Status (1)

Country Link
CN (1) CN117744694A (en)

Similar Documents

Publication Publication Date Title
US10049360B2 (en) Secure communication of payment information to merchants using a verification token
CN1155919C (en) Transaction method carried out with a mobile apparatus
US9864983B2 (en) Payment method, payment server performing the same and payment system performing the same
US10270587B1 (en) Methods and systems for electronic transactions using multifactor authentication
CN104599408B (en) Third party's account ATM withdrawal method and system based on dynamic two-dimension code
US20140100973A1 (en) Smartphone virtual payment card
US20120231844A1 (en) System and device for facilitating a transaction by consolidating sim, personal token, and associated applications for electronic wallet transactions
US20180114221A1 (en) Secure payment
US20040122685A1 (en) Verification system for facilitating transactions via communication networks, and associated method
US20090248582A1 (en) System to enable a telecom operator provide financial transactions services and methods for implementing such transactions
CN109039652B (en) Digital certificate generation and application method
JP2008538846A (en) Mobile ticket authentication
CN105763513A (en) Logistics information control method, control system, server and terminal
CN106716916A (en) Authentication system and method
US20130055356A1 (en) Method and system for authorizing an action at a site
CN113128950B (en) Enterprise chain code service platform
AU2010292125B2 (en) Secure communication of payment information to merchants using a verification token
AU2023200221A1 (en) Remote transaction system, method and point of sale terminal
CN107113614A (en) A kind of long-range method and system for handling SIM card
EP3151180A1 (en) Identification method and system
CN1726519A (en) Providing convenience and authentication for trade
CN109118198B (en) Point-of-sale management device and point-of-sale service management system based on intelligent terminal
US20190303924A1 (en) AliasIdentity: The Payment Invention
CN117744694A (en) Use method of multi-code fusion based on identification code
CN109801050B (en) Mobile payment SDK and payment method for online mall

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination