CN206596024U - A kind of invoice printing device - Google Patents

A kind of invoice printing device Download PDF

Info

Publication number
CN206596024U
CN206596024U CN201720349842.7U CN201720349842U CN206596024U CN 206596024 U CN206596024 U CN 206596024U CN 201720349842 U CN201720349842 U CN 201720349842U CN 206596024 U CN206596024 U CN 206596024U
Authority
CN
China
Prior art keywords
invoice
module
information
encryption
key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201720349842.7U
Other languages
Chinese (zh)
Inventor
俞磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qinghai Aerospace Information Co Ltd
Original Assignee
Qinghai Aerospace Information Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qinghai Aerospace Information Co Ltd filed Critical Qinghai Aerospace Information Co Ltd
Priority to CN201720349842.7U priority Critical patent/CN206596024U/en
Application granted granted Critical
Publication of CN206596024U publication Critical patent/CN206596024U/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Accessory Devices And Overall Control Thereof (AREA)
  • Record Information Processing For Printing (AREA)

Abstract

The utility model discloses a kind of invoice printing device, including invoice identification generation unit, communication unit, associative cell and print unit, the invoice identification generation unit includes Data Enter module, key production module, encrypting module and two-dimensional code generation module, in the invoice printing device, invoice identification generation unit randomly generates the invoice identification information of encryption, sent through communication unit to associative cell, associative cell is associated with default invoice data information by invoice identification information, and the result of association is sent to print unit be printed upon on blank invoice, it is achieved thereby that in the Quick Response Code of the random generation encryption in printing scene, printed after Quick Response Code generation, avoid Quick Response Code and generate to the Quick Response Code in the printing period and divulge a secret problem, the invoice anticounterfeiting function of printing is strong, it is difficult to copy, so as to prevent invoice personation problem, the tax supervision of further specification, maintain normal economic order.

Description

A kind of invoice printing device
Technical field
The utility model is related to printing technique field, more particularly to a kind of invoice printing device.
Background technology
Invoice refers in purchasing and selling commodities, provides or receive service and be engaged in other business activities, issues, collects First payment voucher, is not only the legal voucher of financial revenue and expenditure, while being also the original certificate of accounting, " is described as by everybody Two banknotes ".But in recent years, criminal is in order to obtain improper economic interests, and manufacture personation invoice, is forged through of help openly It is real, have a strong impact on economic order.To tackle the invoice fraud problem remained incessant after repeated prohibition, the information that existing invoice nominal value is shown is except biography Beyond the invoice data information (including printing invoice date, payer information, payment project, drawer etc.) of system, hair has been increased newly Ticket identification information, the invoice identification information is often referred to the corresponding Quick Response Code of every invoice.This method for anti-counterfeit is to a certain degree On solve invoice personation problem, maintain national interests, but the Quick Response Code is generated by tax systematic unity, is printed in advance Make on blank invoice or sent by remote control to printing device and printed, the process is once utilized by criminal, Cause Quick Response Code to divulge a secret, then further increase the identification difficulty of personation invoice.
Utility model content
The purpose of this utility model is to provide a kind of invoice printing device, and the invoice printing device is random at printing scene The Quick Response Code for producing encryption is printed upon on blank invoice, it is to avoid tax system generation Quick Response Code is printed to printing device During by criminal take advantage of the occasion utilize, steal the situation of Quick Response Code, improve the anti-counterfeiting performance of invoice.
In order to solve the above technical problems, the utility model uses following technical scheme:
A kind of invoice printing device, including invoice identification generation unit, communication unit, associative cell and print unit,
The invoice identification generation unit is electrically connected with communication unit, the invoice identification information for generating encryption, and will The invoice identification information of encryption is sent to communication unit;
The invoice identification generation unit specifically includes Data Enter module, key production module, encrypting module and two dimension Code generation module, described information typing module is electrically connected with key production module and encrypting module, is for typing tax system The coding of invoice distribution to be printed, and coding is delivered into key production module and encrypting module;The key production module is with adding Close module electrical connection, for the coding generation unsymmetrical key pair sent according to Data Enter module, and by unsymmetrical key pair Encrypting module is distributed to, the unsymmetrical key including encryption key to conciliating Migong key;The encrypting module is given birth to Quick Response Code Into module electrical connection, the coding for being sent by encryption key to Data Enter module is encrypted, and obtains ciphertext letter Breath, and encrypted cipher text information will be obtained in decryption public key implantation cipher-text information;The two-dimensional code generation module and encrypting module electricity Connection, for encrypted cipher text information to be generated into ciphering two-dimension code coding information, the ciphering two-dimension by Quick Response Code generating algorithm Coding information is sent to communication unit as invoice identification information;
The data exchange that the communication unit is used between invoice mark unit and associative cell;
The associative cell is electrically connected with communication unit, the invoice identification information for receiving encryption, and by the hair of encryption Ticket identification information is associated with default invoice data information, and the result of association is stored and sent to print unit;
The print unit is electrically connected with associative cell, for the invoice identification information of encryption and invoice data information to be beaten Print on blank invoice.
Especially, the associative cell uses PC.
Especially, the invoice data information includes date printed, payer information, payment project, drawer.
Especially, the encrypting module uses TF32A09 safety chips.
The utility model proposes a kind of invoice printing device, it is to avoid the invoice of existing printing device printing is not easily by The problem of method molecule is palmed off, the invoice anticounterfeiting function of printing is strong, is difficult to copy, so as to prevent invoice personation problem, further The specification tax is supervised, and maintains normal economic order.
Brief description of the drawings
Accompanying drawing described herein is used for providing further understanding the utility model embodiment, constitutes the one of the application Part, does not constitute the restriction to the utility model embodiment.In the accompanying drawings:
Fig. 1 is the invoice printing device structured flowchart that the utility model embodiment 1 is provided.
Embodiment
For the purpose of this utility model, technical scheme and advantage is more clearly understood, with reference to embodiment and accompanying drawing, The utility model is described in further detail, and exemplary embodiment of the present utility model and its explanation are only used for explaining this Utility model, is not intended as limiting of the present utility model.
Embodiment 1
As shown in figure 1, Fig. 1 is the invoice printing device structured flowchart that the utility model embodiment 1 is provided.
In the present embodiment, the invoice printing device includes invoice identification generation unit, communication unit, associative cell and beaten Impression member.
To tackle the invoice fraud problem remained incessant after repeated prohibition, the information that existing invoice nominal value is shown includes invoice data information With invoice identification information, the invoice data information includes printing invoice date, payer information, payment project, drawer etc. Information, the invoice identification information is then the corresponding Quick Response Code of every invoice.Invoice identification generation unit described in the present embodiment with Communication unit is electrically connected, and generates the invoice identification information of encryption, and the invoice identification information of encryption is sent to communication unit, tool Body includes Data Enter module, key production module, encrypting module and two-dimensional code generation module.
Described information typing module is electrically connected with key production module and encrypting module.Before printing invoice, tax system meeting Unique encodings are distributed to each invoice to be printed, the Data Enter module typing encoding D1, and by encoding D1Send to key Generation module and encrypting module.The encoding D of Data Enter module typing1For digital information, so as to key production module and plus The coding is encrypted close module.
The key production module is electrically connected with encrypting module, generates what is sent with Data Enter module according to random fashion The corresponding unsymmetrical key pair of coding, the unsymmetrical key is to including encryption key K1Conciliate Migong key K2, encryption key K1 Conciliate Migong key K2Encrypting module is each assigned to after generation.
The encrypting module is electrically connected with two-dimensional code generation module, using rivest, shamir, adelman, passes through encryption key K1 The encoding D sent to Data Enter module1It is encrypted, obtains cipher-text information D2, encrypting module further utilized from key The decryption public key K that generation module is obtained2, algorithm is implanted into by cipher key content, public key K will be decrypted2Planted according to certain coding rule Enter cipher-text information D2In, obtain encrypted cipher text information D3.The coding rule can be arbitrary data transformation algorithms, but tool The need for confidentiality in application process of the transform method of body.Implant decryption public key K2Encrypted cipher text information D3Send to Quick Response Code Generation module.
The two-dimensional code generation module receives encrypted cipher text information D3, using general Quick Response Code generating algorithm, generation adds Close Quick Response Code coding information D4, by ciphering two-dimension code coding information D4Sent as invoice identification information to communication unit.Described two Tieing up code generating algorithm can be using code algorithms processed such as QR codes, PDF codes.
The preferred embodiment of the present embodiment is that the encrypting module uses TF32A09 safety chips, and the chip being capable of profit With unsymmetrical key to the coding that tax system is sent is encrypted, Cipher Strength is high, only need to once put into just repeatable make With reducing anti-counterfeiting cost, improve imitation cost.
The communication unit represents that unit and associative cell are electrically connected with invoice, and unit and association table are identified for invoice Data exchange between member, the invoice identification information that invoice identification generation unit is produced is sent to associative cell.
The associative cell presets invoice data information, including printing invoice date, payer information, payment project, opens The information such as ticket people.Meanwhile, associative cell is electrically connected with communication unit, and receiving invoice by communication unit identifies adding for unit generation Close invoice identification information, and the invoice identification information of encryption is associated with default invoice data information, the result of association Sent after storing all the way by remote control to tax system, another road is sent to print unit.
The preferred embodiment of the present embodiment is that the associative cell uses PC.
The print unit is electrically connected with associative cell, and the invoice identification information and invoice data information for receiving encryption are printed Onto blank invoice.
Existing invoice printing realizes final printing by the unified generation Quick Response Code of tax system using following two modes, A kind of mode is that Quick Response Code is printed on blank invoice in advance, and the invoice that Quick Response Code is carried afterwards enters invoice printing device, Invoice data information is further printed, but this mode is printed on after blank invoice to entrance invoice printing device from Quick Response Code Preceding this period is very long, and secrecy provision is easy to be availed oneself of the opportunity to get in by criminal if not carrying out, and causes Quick Response Code not enter also Enter printing device and be just stolen to divulge a secret, make personation invoice.Another way is that tax system passes through 2 D code information Remote control is sent to printing device, then prints by printing device Quick Response Code and invoice data information together, and this mode exists Defect caused by a kind of above mode can be avoided to a certain extent, once but tax system internal staff actively divulge a secret, by two Dimension code information is sent to the printer of fraud personnel by remote control, equally causes Quick Response Code not enter printing device also just Divulged a secret through being stolen, make personation invoice.And the invoice printing system described in the present embodiment, in the random generation encryption in printing scene Quick Response Code, Quick Response Code generation after i.e. printed, then prevented Quick Response Code generate to printing the period in Quick Response Code divulge a secret Problem.Meanwhile, corresponding with the encrypting module to also have deciphering module, consumer obtains a/d, can also be by invoice application In in the equipment provided with deciphering module, the Quick Response Code of invoice is decrypted, it is the coding that the invoice is distributed to obtain tax system Information, and the further true and false with tax system networking checking invoice.The equipment provided with deciphering module can be mobile phone, swash Striation code printer etc..
The technical solution of the utility model, invoice identification generation unit randomly generates the invoice identification information of encryption, through logical News unit is sent to associative cell, and associative cell is associated with default invoice data information by invoice identification information, and will be closed The result of connection, which is sent to print unit, to be printed upon on blank invoice, it is achieved thereby that in the two dimension of the random generation encryption in printing scene Code, is printed after Quick Response Code generation, it is to avoid Quick Response Code is generated to the Quick Response Code in the printing period and divulged a secret problem, printing Invoice anticounterfeiting function it is strong, be difficult to copy, so as to prevent invoice personation problem, the tax supervision of further specification is maintained Normal economic order.
Above-described embodiment, is entered to the purpose of this utility model, technical scheme and beneficial effect One step is described in detail, be should be understood that and be the foregoing is only embodiment of the present utility model, is not used to limit Fixed protection domain of the present utility model, all any modifications within spirit of the present utility model and principle, made, is equally replaced Change, improve, should be included within protection domain of the present utility model.

Claims (4)

1. a kind of invoice printing device, it is characterised in that including invoice identification generation unit, communication unit, associative cell and beat Impression member,
The invoice identification generation unit is electrically connected with communication unit, the invoice identification information for generating encryption, and will encryption Invoice identification information send to communication unit;
The invoice identification generation unit specifically includes Data Enter module, key production module, encrypting module and Quick Response Code life Into module, described information typing module is electrically connected with key production module and encrypting module, is to wait to beat for typing tax system The coding of ticket distribution is printed and distributed, and coding is delivered into key production module and encrypting module;The key production module and encryption mould Block is electrically connected, and the coding for being sent according to Data Enter module generates unsymmetrical key pair, and by unsymmetrical key to distribution To encrypting module, the unsymmetrical key including encryption key to conciliating Migong key;The encrypting module generates mould with Quick Response Code Block is electrically connected, and the coding for being sent by encryption key to Data Enter module is encrypted, and obtains cipher-text information, and Encrypted cipher text information will be obtained in decryption public key implantation cipher-text information;The two-dimensional code generation module is electrically connected with encrypting module, For encrypted cipher text information to be generated into ciphering two-dimension code coding information, the ciphering two-dimension coding letter by Quick Response Code generating algorithm Breath is sent to communication unit as invoice identification information;
The data exchange that the communication unit is used between invoice mark unit and associative cell;
The associative cell is electrically connected with communication unit, the invoice identification information for receiving encryption, and by the invoice mark of encryption Know information associated with default invoice data information, the result of association is stored and sent to print unit;
The print unit is electrically connected with associative cell, for the invoice identification information of encryption and invoice data information to be printed to On blank invoice.
2. invoice printing device according to claim 1, it is characterised in that the associative cell uses PC.
3. invoice printing device according to claim 1, it is characterised in that the invoice data information includes printing day Phase, payer information, payment project, drawer.
4. invoice printing device according to claim 1, it is characterised in that the encrypting module is using TF32A09 safety Chip.
CN201720349842.7U 2017-03-31 2017-03-31 A kind of invoice printing device Expired - Fee Related CN206596024U (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201720349842.7U CN206596024U (en) 2017-03-31 2017-03-31 A kind of invoice printing device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201720349842.7U CN206596024U (en) 2017-03-31 2017-03-31 A kind of invoice printing device

Publications (1)

Publication Number Publication Date
CN206596024U true CN206596024U (en) 2017-10-27

Family

ID=60120796

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201720349842.7U Expired - Fee Related CN206596024U (en) 2017-03-31 2017-03-31 A kind of invoice printing device

Country Status (1)

Country Link
CN (1) CN206596024U (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109376809A (en) * 2018-08-13 2019-02-22 盘缠科技股份有限公司 The method and apparatus for realizing secure payment using two dimensional code
CN109859371A (en) * 2018-12-25 2019-06-07 航天信息股份有限公司 A kind of non-tax bill based on two dimensional code generates, anti-fake method and system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109376809A (en) * 2018-08-13 2019-02-22 盘缠科技股份有限公司 The method and apparatus for realizing secure payment using two dimensional code
CN109859371A (en) * 2018-12-25 2019-06-07 航天信息股份有限公司 A kind of non-tax bill based on two dimensional code generates, anti-fake method and system

Similar Documents

Publication Publication Date Title
CN107070652B (en) A kind of car networking method for secret protection that the ciphertext based on CP-ABE is anti-tamper and system
CN1689297B (en) Method of preventing unauthorized distribution and use of electronic keys using a key seed
CN105099712B (en) A kind of data ciphering method based on Dicode verification
CN101977112B (en) Public key cipher encrypting and decrypting method based on neural network chaotic attractor
CN103020682B (en) Books Quick Response Code identification generation apparatus, Quick Response Code identification recognition device and system
CN103177220A (en) Personal information encryption method in logistics system based on two-dimensional codes
CN103093411B (en) Based on the encrypt-decrypt method of random binary image
CN109951453A (en) A kind of safe encryption method based on block chain
CN102594551B (en) Method for reliable statistics of privacy data on radio frequency identification (RFID) tag
CN103413109A (en) Bidirectional authentication method of radio frequency identification system
CN109146524A (en) A kind of agricultural product using block chain technology are traced to the source information security solution
CN101030852B (en) Method for enciphering and deciphering human-body safety
CN109543434A (en) Block chain information encryption method, decryption method, storage method and device
US20150058633A1 (en) Self-authenticated tag generation method and interpretation method used in the self-authenticated key system
CN110011812A (en) A kind of card method for anti-counterfeit suitable for airport security
CN104463016A (en) Data safety storing method suitable for IC cards and two-dimension codes
CN110838907A (en) Commodity anti-counterfeiting code generation system based on block chain
CN103634788A (en) Certificateless multi-proxy signcryption method with forward secrecy
CN101938353B (en) Method for remotely resetting personal identification number (PIN) of key device
CN104574652A (en) Method for increasing and deducting pollution discharge data of IC card and IC card
CN206596024U (en) A kind of invoice printing device
Cao et al. Secure QR code scheme based on visual cryptography
CN112966022A (en) Information query method, device and system for data transaction platform
CN104618113B (en) The method that the authentication of a kind of mobile terminal and safe lane are set up
CN113779594B (en) Block chain-based data distribution sharing method and system

Legal Events

Date Code Title Description
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20171027

Termination date: 20190331