WO2022166612A1 - 复合企业二维码的管理方法及复合企业二维码管理系统 - Google Patents

复合企业二维码的管理方法及复合企业二维码管理系统 Download PDF

Info

Publication number
WO2022166612A1
WO2022166612A1 PCT/CN2022/073090 CN2022073090W WO2022166612A1 WO 2022166612 A1 WO2022166612 A1 WO 2022166612A1 CN 2022073090 W CN2022073090 W CN 2022073090W WO 2022166612 A1 WO2022166612 A1 WO 2022166612A1
Authority
WO
WIPO (PCT)
Prior art keywords
enterprise
user
module
dimensional code
biometric data
Prior art date
Application number
PCT/CN2022/073090
Other languages
English (en)
French (fr)
Inventor
胡金钱
Original Assignee
胡金钱
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 胡金钱 filed Critical 胡金钱
Publication of WO2022166612A1 publication Critical patent/WO2022166612A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06046Constructional details

Definitions

  • the invention relates to the technical field of information security, in particular to a management method of a compound enterprise two-dimensional code and a compound enterprise two-dimensional code management system.
  • the current QR code can usually only link to a single form of content, such as a website, a file or a picture, and cannot use a single QR code to link to multiple different forms of content at the same time.
  • the current QR code has the convenience of "swipe and use", it has not effectively protected some content that requires authorization to be called, which is more convenient than security.
  • the embodiments of the present invention provide a management method for a composite enterprise two-dimensional code and a composite enterprise two-dimensional code management system.
  • the embodiment of the present application discloses a management method for a composite enterprise two-dimensional code, which includes the following steps: obtaining a plurality of enterprise information of an enterprise, where the plurality of enterprise information respectively correspond to different types of content; obtaining a biometric identification of an authorized user data; and generating a composite enterprise two-dimensional code according to the plurality of enterprise information and the biometric data of the authorized user.
  • the plurality of enterprise information includes the official seal number, mailbox number, video number, bound bank account number, legal person certificate number, executive certificate number, social credit code and/or electronic certificate number of the enterprise.
  • the management method of the compound enterprise two-dimensional code also includes: scanning the compound enterprise two-dimensional code through a barcode scanner of a mobile phone; and after scanning the code, the mobile phone is automatically linked to a page, the page A plurality of project blocks are displayed for the user to select, and the plurality of project blocks correspond to the plurality of enterprise information respectively.
  • the management method of the composite enterprise two-dimensional code also includes: when the user clicks a specific item block of the plurality of item blocks, displaying a prompt message to remind the user to input biometric data; judging the biometric data input by the user Verifying whether it matches the biometric data of the authorized user; when the biometric data entered by the user matches the biometric data of the authorized user, allowing the user to call the enterprise information corresponding to the specific item block; and when When the biometric data input by the user does not match the biometric data of the authorized user, the user is prohibited from calling the enterprise information corresponding to the specific item block.
  • the management method of the compound enterprise two-dimensional code also includes: when the specific item block selected by the user is the item block corresponding to the official seal number and the authentication is passed, allowing the user to call the company seal to complete on an electronic file. Electronic stamping process.
  • the management method of the compound enterprise two-dimensional code further includes: when the specific item block selected by the user is the item block corresponding to the bound bank account and the authentication is passed, allowing the user to remit the money from the bound bank account.
  • the biometric data includes fingerprint information data, iris information data and/or facial feature identification data.
  • the management method of the composite enterprise two-dimensional code also includes: providing a central control module, and a communication module, an identity authentication module, a key module and a storage module connected with the central control module;
  • the communication module is used to realize the communication with the user and the external server;
  • the identity authentication module is used to authenticate the biometric data input by the user, and after the authentication is passed, the user is authorized;
  • the key module is used to store the bank system and / or the binding bank account number, electronic certificate number and key authorized by the government system; using the storage module to store the plurality of enterprise information of the enterprise, the biometric data of the authorized user and the composite enterprise two and use the central processing module to receive input and control the operations of other modules, and after the user obtains authorization, allow the user to call the plurality of enterprise information of the enterprise from the storage module.
  • a composite enterprise two-dimensional code management system comprising:
  • a first capturing module configured to obtain a plurality of enterprise information of an enterprise, the plurality of enterprise information respectively corresponding to different types of content
  • a second capture module for obtaining biometric data of an authorized user
  • a two-dimensional code generation module is used for generating a composite enterprise two-dimensional code according to the plurality of enterprise information and the biometric data of the authorized user.
  • composite enterprise two-dimensional code management system also includes multiple modules, and the multiple modules include:
  • a central control module and a communication module, an identity authentication module, a key module and a storage module connected to the central control module;
  • the communication module is used to realize communication with the user and the external server;
  • the identity authentication module is used to authenticate the biometric data input by the user, and after the authentication is passed, the user is authorized;
  • the key module is used to store the bound bank account number, electronic certificate number and key authorized by the banking system and/or the government system;
  • the storage module for storing the plurality of enterprise information of the enterprise, the biometric data of the authorized user, and the composite enterprise two-dimensional code
  • the central processing module is configured to receive input and control the operations of other modules, and after the user obtains authorization, allow the user to call the plurality of enterprise information of the enterprise from the storage module.
  • the beneficial effects of the present invention are as follows: the composite enterprise two-dimensional code of the present invention not only has the convenience of "sweeping and using”, but also adds authentication to the content that needs authorization in the enterprise to be invoked, greatly reducing the cost. Improve the security of enterprise management and the use of QR codes. Compared with the prior art, the compound enterprise two-dimensional code management method and management system provided by the present invention can not only effectively solve the security risk, but also provide a more convenient usage mode to meet the needs of the rapid development of modern e-commerce.
  • FIG. 1 is a frame diagram of a compound enterprise two-dimensional code management system in the first embodiment of the present invention.
  • FIG. 2 is a frame diagram of the multi-module in FIG. 1 .
  • FIG. 3 is a schematic diagram of an embodiment of a composite enterprise two-dimensional code.
  • FIG. 4 is a schematic diagram of a page that provides a user to select a block of items.
  • FIG. 5 is a flowchart of a management method for a composite enterprise two-dimensional code in the first embodiment of the present invention.
  • FIG. 6 is a flowchart of a management method for a composite enterprise two-dimensional code in the second embodiment of the present invention.
  • FIG. 7 is a flowchart of a management method for a composite enterprise two-dimensional code in a third embodiment of the present invention.
  • Compound enterprise two-dimensional code management system 110. First capture module; 120, Second capture module; 130, Two-dimensional code generation module; 200, Multi-module; 210, Central control module; 220, Communication module; 230, identity authentication module; 240, key module; 250, storage module; CI1-CIm, enterprise information; CI1, official seal number; CI2, mailbox number; CI3, video number; CI4, bound bank account; CI5, legal person certificate number; CI6, social credit code; CI7, electronic license number; BD_A, biometric data of authorized users; CC_Code, compound enterprise QR code; IB1-IB7, project block; S510-S530, S610-S660, S710-S760, step.
  • FIG. 1 is a frame diagram of a composite enterprise two-dimensional code management system 10 according to the first embodiment of the present invention.
  • the composite enterprise two-dimensional code management system 10 includes: a first capture module 110 , a second capture module 120 , a two-dimensional code generation module 130 and multiple modules 200 .
  • the first retrieval module 110 is configured to obtain a plurality of enterprise information CI1-CIm of an enterprise, and the plurality of enterprise information CI1-CIm respectively correspond to different types of content.
  • the second capturing module 120 is used to obtain the biometric data BD_A of an authorized user.
  • the two-dimensional code generation module 130 is configured to generate a composite enterprise two-dimensional code CC_Code according to the plurality of enterprise information CI1-CIm and the biometric data BD_A of the authorized user.
  • the composite enterprise two-dimensional code management system 10 further includes multiple modules 200 .
  • the multi-module 200 includes a central control module 210 , a communication module 220 , an identity authentication module 230 , a key module 240 and a storage module 250 connected to the central control module 210 .
  • the communication module 220 is used to communicate with the user and the external server; the identity authentication module 230 is used to authenticate the biometric data input by the user, and after the authentication is passed, the user is authorized; the key module 240 is used to store the banking system and/or Or the bound bank account number, electronic certificate number and key authorized by the government system; the storage module 250 is used to store a plurality of enterprise information CI1-CIm of the enterprise, the biometric data BD_A of the authorized user and the composite enterprise two-dimensional code CC_Code.
  • the central processing module 210 is used for receiving input and controlling the operations of other modules 220-250, and after the user obtains authorization, allows the user to call a plurality of enterprise information CI1-CIm of the enterprise from the storage module 250.
  • the communication module 220 may include at least one of a 3G communication module, a 4G communication module, a 5G communication module, a WIFI module, an NBIoT module, a Bluetooth module, an NFC module and an infrared module; the communication module 220 supports IPV4 and IPV6 protocols.
  • FIG. 3 is a schematic diagram of an embodiment of a composite enterprise two-dimensional code CC_Code.
  • the composite enterprise two-dimensional code CC_Code is generated by the two-dimensional code generation module 130 according to the plurality of enterprise information CI1-CIm and the biometric data BD_A of the authorized user.
  • the seven enterprise information CI1-CI7 may include the company's official seal number CI1, mailbox number CI2, video number CI3, bound bank account number CI4, legal person certificate number CI5, social credit code CI6 and electronic certificate number CI7,
  • this is only an example, not a limitation of the present invention.
  • the present invention can link to a variety of different forms of content at the same time only through a single composite enterprise two-dimensional code CC_Code, and is not limited to linking to a single form of content.
  • an interface which presents a plurality of fields for the user to input a plurality of enterprise information CI1-CIm.
  • the user can arbitrarily choose to input all fields or only some fields, and the two-dimensional code generation module 130 can automatically determine which fields of enterprise information CI1-CIm are input by the user, and generate the corresponding composite enterprise two-dimensional code CC_Code.
  • the user can scan the composite enterprise two-dimensional code CC_Code through the barcode scanner (QR code scanner) of the mobile phone; after scanning the code, the mobile phone will automatically link to a page, and the page displays a plurality of item blocks IB1-IBm is for the user to select, and a plurality of project blocks IB1-IBm respectively correspond to a plurality of enterprise information CI1-CIm.
  • QR code scanner barcode scanner
  • FIG. 4 is a schematic diagram of a page for providing a user to select item blocks.
  • the page displays seven project blocks IB1-IB7 for users to select, among which the project block IB1 corresponds to the official seal number CI1, the project block IB2 corresponds to the mailbox number CI2, the project block IB3 corresponds to the video number CI3, and the project block IB4 corresponds to the bound bank account number CI4, the item block IB5 corresponds to the legal person certificate number CI5, the item block IB6 corresponds to the social credit code CI6, and the item block IB7 corresponds to the electronic certificate number CI7.
  • a prompt message will be displayed on the screen of the mobile phone to remind the user to input the biometric data; after that, the identity authentication module 230 will identify the biometric data input by the user.
  • the data BD_IN is authenticated, and after the authentication is passed, the user is authorized.
  • the biometric data BD_IN input by the user is consistent with the biometric data BD_A of the authorized user, the user is allowed to call the enterprise information corresponding to the specific item block; and when the biometric data BD_IN input by the user is inconsistent with the biometric data BD_A of the authorized user When it matches, users are prohibited from calling the enterprise information corresponding to a specific project block.
  • the specific project block selected by the user is the project block IB1 corresponding to the official seal number CI1 and the authentication is passed
  • the user is allowed to call the official seal number CI1 to complete the electronic seal process on an electronic file; Authentication, the user is prohibited from calling the official seal number CI1.
  • the specific item block selected by the user is the item block IB4 corresponding to the bound bank account CI4 and the authentication is passed
  • the user is allowed to remit money from the bound bank account CI4; otherwise, if the authentication cannot be passed, then Users are prohibited from calling the bound bank account CI4.
  • biometric data may include fingerprint information data, iris information data and/or facial feature identification data, or any biometric data that can identify the user. In practical applications, one or a combination of them can be used for security identification.
  • the composite enterprise two-dimensional code CC_Code of the present invention not only has the convenience of "swipe and use", but also adds authentication to the content that requires authorization in the enterprise to be called, which greatly improves enterprise management and use of two-dimensional code. safety.
  • FIG. 5 is a flowchart of a management method for a composite enterprise two-dimensional code according to the first embodiment of the present invention.
  • the management method of the composite enterprise two-dimensional code in Fig. 5 includes the following steps:
  • Step S510 Acquire a plurality of enterprise information of an enterprise, and the plurality of enterprise information respectively correspond to different types of content.
  • Step S520 Obtain biometric data of an authorized user.
  • Step S530 Generate a composite enterprise two-dimensional code according to the plurality of enterprise information and the biometric data of the authorized user.
  • step S510 is executed by the first capturing module 110
  • step S520 is executed by the second capturing module 120
  • step S530 is executed by the two-dimensional code generating module 130 .
  • FIG. 6 is a flowchart of a management method for a composite enterprise two-dimensional code according to the second embodiment of the present invention.
  • the management method of the composite enterprise two-dimensional code of the present invention also comprises the following steps:
  • Step S610 Scan the composite enterprise two-dimensional code through the barcode scanner of the mobile phone.
  • Step S620 After scanning the code, the mobile phone automatically links to a page, the page displays a plurality of item blocks for the user to select, and the plurality of item blocks correspond to a plurality of enterprise information respectively.
  • Step S630 When the user clicks a specific item block of the plurality of item blocks, a prompt message is displayed to remind the user to input the biometric data.
  • Step S640 Determine whether the biometric data input by the user matches the biometric data of the authorized user for authentication.
  • Step S650 When the biometric data input by the user is consistent with the biometric data of the authorized user, the user is allowed to call the enterprise information corresponding to the specific item block.
  • Step S660 When the biometric data input by the user does not match the biometric data of the authorized user, the user is prohibited from calling the enterprise information corresponding to the specific item block.
  • FIG. 7 is a flowchart of a method for managing a composite enterprise two-dimensional code according to a third embodiment of the present invention.
  • the management method of the composite enterprise two-dimensional code of the present invention also comprises the following steps:
  • Step S710 Provide a central control module, and a communication module, an identity authentication module, a key module and a storage module connected to the central control module.
  • Step S720 Use the communication module to implement communication with the user and the external server.
  • Step S730 Use the identity authentication module to authenticate the biometric data input by the user, and after the authentication is passed, authorize the user.
  • Step S740 Use the key module to store the bound bank account number, electronic certificate number and key authorized by the banking system and/or the government system.
  • Step S750 Use the storage module to store a plurality of enterprise information of the enterprise, the biometric identification data of the authorized user, and the composite enterprise two-dimensional code.
  • Step S760 Utilize the central processing module to receive input and control the operations of other modules, and after the user obtains authorization, allow the user to call a plurality of enterprise information of the enterprise from the storage module.
  • step S720 is executed by the communication module 220
  • step S730 is executed by the identity authentication module 230
  • step S740 is executed by the key module 240
  • step S750 is executed by the storage module 250
  • step S760 is executed by the central Executed by the control module 210 .
  • a specific embodiment of the present invention provides a compound enterprise two-dimensional code management method and a compound enterprise two-dimensional code management system.
  • the compound enterprise two-dimensional code can be scanned by a mobile phone. After the code is scanned, the mobile phone will automatically link to a page and display multiple numbers. A project block is available for the user to click. When the user clicks on one of the specific item blocks, the mobile phone screen will display a prompt message to remind the user to input biometric data (such as fingerprint information data or facial feature recognition data); Only when the biometric data are consistent, the user is allowed to call the enterprise information (such as official seal number or bound bank account number) corresponding to a specific project block, and perform subsequent corresponding functions.
  • biometric data such as fingerprint information data or facial feature recognition data
  • the above-described embodiments of the present invention may be implemented in various hardware, software encodings, or a combination of both.
  • the embodiments of the present invention may also be program codes for executing the above method in a digital signal processor (Digital Signal Processor, DSP).
  • the present invention may also relate to various functions performed by a computer processor, digital signal processor, microprocessor or Field Programmable Gate Array (FPGA).
  • the above-described processors may be configured in accordance with the present invention to perform specific tasks by executing machine-readable software code or firmware code that defines the specific methods disclosed by the present invention.
  • the software code or firmware code may be developed into different programming languages and different formats or forms. Software code can also be compiled for different target platforms. However, different code styles, types and languages of software code and other types of configuration code to perform tasks in accordance with the present invention do not depart from the spirit and scope of the present invention.
  • the beneficial effects of the present invention are as follows: the composite enterprise two-dimensional code of the present invention not only has the convenience of "sweeping and using”, but also adds authentication to the content that needs authorization in the enterprise to be invoked, greatly reducing the cost. Improve the security of enterprise management and the use of QR codes. Compared with the prior art, the compound enterprise two-dimensional code management method and management system provided by the present invention can not only effectively solve the security risk, but also provide a more convenient usage mode to meet the needs of the rapid development of modern e-commerce.

Landscapes

  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

本发明公开了一种复合企业二维码的管理方法及复合企业二维码管理系统。该方法包括以下步骤:取得一企业的复数个企业信息,所述复数个企业信息分别对应不同类型的内容;取得一授权用户的生物识别数据;以及根据所述复数个企业信息跟所述授权用户的生物识别数据来生成一复合企业二维码。本发明的复合企业二维码的管理方法/系统不但具备"随扫即用"的便利性,且针对企业中需要授权才能调用的内容加上认证,提升企业管理与使用二维码的安全性。

Description

复合企业二维码的管理方法及复合企业二维码管理系统 技术领域
本发明涉及信息安全技术领域,具体涉及一种复合企业二维码的管理方法及复合企业二维码管理系统。
背景技术
随着互联网技术的快速发展和电子商务的兴起,特别是近年来智能手机的普及,网络信息传输已经渗透到人们生活的各方面。伴随着这些业务的产生,由于二维码具有存储量大、易于识别与解析、能快速在互联网上传播等特点,在互联网领域逐渐得到广泛应用。
然而,目前的二维码通常只能链接到一个单一形态的内容,如一个网址、一个文件或者一张图片,并无法利用单一个二维码来同时链接到多种不同形态的内容。此外,目前的二维码虽然具备“随扫即用”的便利性,但针对某些需要授权才能调用的内容却没有有效加以保护,实在是便利有余,安全不足。
因此,本领域技术人员亟需研发一种能够有效解决安全风险以及更便利的智能二维码管理方法和管理系统,解决企业的二维码管理困扰,满足现代电子商务快速发展的需求。
应该注意,上面对技术背景的介绍只是为了方便对本发明的技术方案进行清楚、完整的说明,并方便本领域技术人员的理解而阐述的。不能仅仅因为这些方案在本发明的背景技术部分进行了阐述而认为上述技术方案为本领域技术人员所公知。
发明内容
为了克服现有技术中的缺陷,本发明实施例提供了一种复合企业二维码的管理方法及复合企业二维码管理系统。
本申请实施例公开了一种复合企业二维码的管理方法,包括以下步骤:取得一企业的复数个企业信息,所述复数个企业信息分别对应不同类型的内容;取得一授权用户的生物识别数据;以及根据所述复数个企业信息跟所述授权用户的生物识别数据来生成一复合企业二维码。
进一步地,所述复数个企业信息包括所述企业的公章号、邮箱号、视频号、绑定银行账号、法人证件号、高管证件号、社会信用代码及/或电子证照号。
进一步地,复合企业二维码的管理方法还包括:通过一手机的条形码扫描仪来扫码所述复合企业二维码;以及于扫码后,所述手机自动链接至一页面,所述页面显示复数个项目块供用户点选,所述复数个项目块分别对应至所述复数个企业信息。
进一步地,复合企业二维码的管理方法还包括:当用户点选所述复数个项目块的一特定项目块时,显示一提示信息来提醒用户输入生物识别数据;判断用户输入的生物识别数 据与授权用户的生物识别数据是否相符合来进行认证;当用户输入的生物识别数据与所述授权用户的生物识别数据相符合时,允许用户调用所述特定项目块相对应的企业信息;以及当用户输入的生物识别数据与所述授权用户的生物识别数据不符合时,禁止用户调用所述特定项目块相对应的企业信息。
进一步地,复合企业二维码的管理方法还包括:当用户点选的所述特定项目块是所述公章号对应的项目块且认证通过后,允许用户调用公司章来在一电子文件上完成电子盖章流程。
进一步地,复合企业二维码的管理方法还包括:当用户点选的所述特定项目块是绑定银行账号对应的项目块且认证通过后,允许用户从所述绑定银行账号进行汇款。
进一步地,所述生物识别数据包括指纹信息数据、虹膜信息数据及/或面部特征识别数据。
进一步地,复合企业二维码的管理方法还包括:提供一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;利用所述通信模块来实现与用户和外部服务器的通信;利用所述身份认证模块来对用户输入的生物识别数据进行认证,认证通过后,对用户进行授权;利用所述密钥模块来存储银行系统和/或政府系统授权的绑定银行账号、电子证照号和密钥;利用所述存储模块来存储所述企业的所述复数个企业信息、所述授权用户的生物识别数据和所述复合企业二维码;以及利用所述中央处理模块来接收输入并控制其他模块的操作,并在用户获得授权后,允许用户从所述存储模块调用所述企业的所述复数个企业信息。
本申请实施例公开了:一种复合企业二维码管理系统,包括:
一第一撷取模块,用于取得一企业的复数个企业信息,所述复数个企业信息分别对应不同类型的内容;
一第二撷取模块,用于取得一授权用户的生物识别数据;以及
一二维码生成模块,用于根据所述复数个企业信息跟所述授权用户的生物识别数据来生成一复合企业二维码。
进一步地,所述复合企业二维码管理系统还包括多模块,所述多模块包括:
一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
所述通信模块,用于实现与用户和外部服务器的通信;
所述身份认证模块,用于对用户输入的生物识别数据进行认证,认证通过后,对用户进行授权;
所述密钥模块,用于存储银行系统和/或政府系统授权的绑定银行账号、电子证照号和密钥;
所述存储模块,用于存储所述企业的所述复数个企业信息、所述授权用户的生物识别数据和所述复合企业二维码;以及
所述中央处理模块,用于接收输入并控制其他模块的操作,并在用户获得授权后,允许用户从所述存储模块调用所述企业的所述复数个企业信息。
借由以上的技术方案,本发明的有益效果如下:本发明的复合企业二维码,不但具备“随扫即用”的便利性,且针对企业中需要授权才能调用的内容加上认证,大大提升企业管理与使用二维码的安全性。与现有技术相比较,本发明提供的复合企业二维码管理方法和管理系统,不但能够有效解决安全风险,同时能够提供更便利的使用方式,满足现代电子商务快速发展的需求。
附图说明
图1是本发明第一实施例中的一种复合企业二维码管理系统的框架图。
图2是图1中的多模块的框架图。
图3是复合企业二维码的一实施例的示意图。
图4是提供用户选取项目块的页面的示意图。
图5是本发明第一实施例中的一种复合企业二维码的管理方法的流程图。
图6是本发明第二实施例中的一种复合企业二维码的管理方法的流程图。
图7是本发明第三实施例中的一种复合企业二维码的管理方法的流程图。
以上附图的附图标记:
10、复合企业二维码管理系统;110、第一撷取模块;120、第二撷取模块;130、二维码生成模块;200、多模块;210、中央控制模块;220、通信模块;230、身份认证模块;240、密钥模块;250、存储模块;CI1-CIm、企业信息;CI1、公章号;CI2、邮箱号;CI3、视频号;CI4、绑定银行账号;CI5、法人证件号;CI6、社会信用代码;CI7、电子证照号;BD_A、授权用户的生物识别数据;CC_Code、复合企业二维码;IB1-IB7、项目块;S510-S530、S610-S660、S710-S760、步骤。
具体实施方式
为让本发明的上述及其他目的、特征和优点能更明显易懂,下文列举较佳实施例,并配合附图,作详细说明。
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整的描述。显而易见地,本发明的 附图仅仅描述本发明的一些优选的实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
显然,所描述的实施例仅仅是本发明一部分优选的实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施方式,都属于本发明保护的范围。
需要说明的是,在本发明的描述中,术语“第一”、“第二”等仅用于描述目的和区别类似的对象,两者之间并不存在先后顺序,也不能理解为指示或暗示相对重要性。此外,在本发明的描述中,除非另有说明,“多个”的含义是两个或两个以上。
请参考图1,图1是本发明第一实施例中的一种复合企业二维码管理系统10的框架图。如图1所示,复合企业二维码管理系统10包括:第一撷取模块110、第二撷取模块120、二维码生成模块130以及多模块200。第一撷取模块110用于取得一企业的复数个企业信息CI1-CIm,复数个企业信息CI1-CIm分别对应不同类型的内容。第二撷取模块120用于取得一授权用户的生物识别数据BD_A。二维码生成模块130用于根据复数个企业信息CI1-CIm跟授权用户的生物识别数据BD_A来生成一复合企业二维码CC_Code。
请一并参考图1和图2,复合企业二维码管理系统10还包括多模块200。如图2所示,多模块200包括中央控制模块210,以及与中央控制模块210相连接的通信模块220、身份认证模块230、密钥模块240以及存储模块250。通信模块220用于实现与用户和外部服务器的通信;身份认证模块230用于对用户输入的生物识别数据进行认证,认证通过后,对用户进行授权;密钥模块240用于存储银行系统和/或政府系统授权的绑定银行账号、电子证照号和密钥;存储模块250用于存储企业的复数个企业信息CI1-CIm、授权用户的生物识别数据BD_A和复合企业二维码CC_Code。中央处理模块210用于接收输入并控制其他模块220-250的操作,并在用户获得授权后,允许用户从存储模块250调用企业的复数个企业信息CI1-CIm。
进一步地,通信模块220可包括:3G通信模块、4G通信模块、5G通信模块、WIFI模块、NBIoT模块、蓝牙模块、NFC模块和红外模块中的至少一种;通信模块220支持IPV4和IPV6协议。
请参考图3,图3是复合企业二维码CC_Code的一实施例的示意图。如图3所示,复合企业二维码CC_Code是由二维码生成模块130根据复数个企业信息CI1-CIm跟授权用户的生物识别数据BD_A来生成的。于本实施例中,七个企业信息CI1-CI7可包括企业的公章号CI1、邮箱号CI2、视频号CI3、绑定银行账号CI4、法人证件号CI5、社会信用代码CI6及电子证照号CI7,但此仅为范例说明,并非本发明的限制条件。换句话说,本发明仅通过单一个 复合企业二维码CC_Code,就可以同时链接到多种不同形态的内容,而不局限于链接到单一形态的内容。
请注意,在二维码生成模块130生成复合企业二维码CC_Code之前,会先提供一个接口,呈现多个字段(field)供用户输入复数个企业信息CI1-CIm。用户可任意选择要输入全部的字段,或者仅输入部分的字段,二维码生成模块130能够自行判断哪些字段的企业信息CI1-CIm被用户输入,而产生相应的复合企业二维码CC_Code。
于一实施例中,用户可通过手机的条形码扫描仪(QR code scanner)来扫码复合企业二维码CC_Code;于扫码后,手机会自动链接至一页面,所述页面显示复数个项目块IB1-IBm供用户点选,复数个项目块IB1-IBm分别对应至复数个企业信息CI1-CIm。
请参考图4,图4是提供用户选取项目块的页面的示意图。如图4所示,页面显示七个项目块IB1-IB7供用户点选,其中项目块IB1对应至公章号CI1,项目块IB2对应至邮箱号CI2,项目块IB3对应至视频号CI3,项目块IB4对应至绑定银行账号CI4,项目块IB5对应至法人证件号CI5,项目块IB6对应至社会信用代码CI6,而项目块IB7对应至电子证照号CI7。请注意,当用户点选复数个项目块IB1-IB7的一特定项目块时,手机的屏幕会显示一提示信息来提醒用户输入生物识别数据;之后,身份认证模块230会对用户输入的生物识别数据BD_IN进行认证,认证通过后,对用户进行授权。当用户输入的生物识别数据BD_IN与授权用户的生物识别数据BD_A相符合时,允许用户调用特定项目块相对应的企业信息;而当用户输入的生物识别数据BD_IN与授权用户的生物识别数据BD_A不符合时,禁止用户调用特定项目块相对应的企业信息。
举例而言,当用户点选的特定项目块是公章号CI1对应的项目块IB1且认证通过后,则允许用户调用公章号CI1来在一电子文件上完成电子盖章流程;反之,若是无法通过认证,则禁止用户调用公章号CI1。于另一个例子中,当用户点选的特定项目块是绑定银行账号CI4对应的项目块IB4且认证通过后,则允许用户从绑定银行账号CI4进行汇款;反之,若是无法通过认证,则禁止用户调用绑定银行账号CI4。
请注意,上述的生物识别数据可包括指纹信息数据、虹膜信息数据及/或面部特征识别数据,或者任何可识别用户的生物特征数据。在实际的应用中,可采取其中一种或者多种的组合来进行安全辨识。换句话说,本发明的复合企业二维码CC_Code,不但具备“随扫即用”的便利性,且针对企业中需要授权才能调用的内容加上认证,大大提升企业管理与使用二维码的安全性。
请一并参考图1和图5,图5是本发明第一实施例中的一种复合企业二维码的管理方法的流程图。图5中的复合企业二维码的管理方法包括以下步骤:
步骤S510:取得一企业的复数个企业信息,复数个企业信息分别对应不同类型的内容。
步骤S520:取得一授权用户的生物识别数据。
步骤S530:根据复数个企业信息跟授权用户的生物识别数据来生成一复合企业二维码。
请注意,步骤S510是由第一撷取模块110所执行,步骤S520是由第二撷取模块120所执行,步骤S530是由二维码生成模块130所执行。
请参考图6,图6是本发明第二实施例中的一种复合企业二维码的管理方法的流程图。除了图5的步骤,本发明的复合企业二维码的管理方法还包括以下步骤:
步骤S610:通过手机的条形码扫描仪来扫码复合企业二维码。
步骤S620:于扫码后,手机自动链接至一页面,所述页面显示复数个项目块供用户点选,复数个项目块分别对应至复数个企业信息。
步骤S630:当用户点选复数个项目块的一特定项目块时,显示一提示信息来提醒用户输入生物识别数据。
步骤S640:判断用户输入的生物识别数据与授权用户的生物识别数据是否相符合来进行认证。
步骤S650:当用户输入的生物识别数据与授权用户的生物识别数据相符合时,允许用户调用特定项目块相对应的企业信息。
步骤S660:当用户输入的生物识别数据与授权用户的生物识别数据不符合时,禁止用户调用特定项目块相对应的企业信息。
请一并参考图2跟图7,图7是本发明第三实施例中的一种复合企业二维码的管理方法的流程图。除了图5、图6的步骤,本发明的复合企业二维码的管理方法还包括以下步骤:
步骤S710:提供一中央控制模块,以及与中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块。
步骤S720:利用通信模块来实现与用户和外部服务器的通信。
步骤S730:利用身份认证模块来对用户输入的生物识别数据进行认证,认证通过后,对用户进行授权。
步骤S740:利用密钥模块来存储银行系统和/或政府系统授权的绑定银行账号、电子证照号和密钥。
步骤S750:利用存储模块来存储企业的复数个企业信息、授权用户的生物识别数据和复合企业二维码。
步骤S760:利用中央处理模块来接收输入并控制其他模块的操作,并在用户获得授权 后,允许用户从存储模块调用企业的复数个企业信息。
请注意,步骤S720是由通信模块220所执行,步骤S730是由身份认证模块230所执行,步骤S740是由密钥模块240所执行,步骤S750是由存储模块250所执行,步骤S760是由中央控制模块210所执行。
本发明具体实施例提供一种复合企业二维码管理方法和复合企业二维码管理系统,可通过手机扫码复合企业二维码,于扫码后,手机会自动链接至一页面并显示复数个项目块供用户点选。当用户点选其中一个特定项目块时,手机屏幕会显示一提示信息来提醒用户输入生物识别数据(如:指纹信息数据或面部特征识别数据);只有在用户输入的生物识别数据与授权用户的生物识别数据相符合时,才允许用户调用特定项目块相对应的企业信息(如:公章号或者绑定银行账号),并执行后续的对应功能。如此一来,用户通过手机扫码复合企业二维码,就可以链接到各云端应用,不但具备“随扫即用”的便利性,且针对企业中需要授权才能调用的内容加上认证,大大提升企业管理与使用二维码的安全性。
上述的本发明实施例可在各种硬件、软件编码或两者组合中进行实施。例如,本发明的实施例也可为在数据信号处理器(Digital Signal Processor,DSP)中执行上述方法的程序代码。本发明也可涉及计算机处理器、数字信号处理器、微处理器或现场可编程门阵列(Field Programmable Gate Array,FPGA)执行的多种功能。可根据本发明配置上述处理器执行特定任务,其通过执行定义了本发明揭示的特定方法的机器可读软件代码或固件代码来完成。可将软件代码或固件代码发展为不同的程序语言与不同的格式或形式。也可为不同的目标平台编译软件代码。然而,根据本发明执行任务的软件代码与其他类型配置代码的不同代码样式、类型与语言不脱离本发明的精神与范围。
借由以上的技术方案,本发明的有益效果如下:本发明的复合企业二维码,不但具备“随扫即用”的便利性,且针对企业中需要授权才能调用的内容加上认证,大大提升企业管理与使用二维码的安全性。与现有技术相比较,本发明提供的复合企业二维码管理方法和管理系统,不但能够有效解决安全风险,同时能够提供更便利的使用方式,满足现代电子商务快速发展的需求。
本发明中应用了具体实施例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的一般技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (10)

  1. 一种复合企业二维码的管理方法,其特征在于,所述方法包括以下步骤:
    取得一企业的复数个企业信息,所述复数个企业信息分别对应不同类型的内容;
    取得一授权用户的生物识别数据;以及
    根据所述复数个企业信息跟所述授权用户的生物识别数据来生成一复合企业二维码。
  2. 如权利要求1所述的复合企业二维码的管理方法,其特征在于,所述复数个企业信息包括所述企业的公章号、邮箱号、视频号、绑定银行账号、法人证件号、高管证件号、社会信用代码及/或电子证照号。
  3. 如权利要求2所述的复合企业二维码的管理方法,其特征在于,还包括:
    通过一手机的条形码扫描仪来扫码所述复合企业二维码;以及
    于扫码后,所述手机自动链接至一页面,所述页面显示复数个项目块供用户点选,所述复数个项目块分别对应至所述复数个企业信息。
  4. 如权利要求3所述的复合企业二维码的管理方法,其特征在于,还包括:
    当用户点选所述复数个项目块的一特定项目块时,显示一提示信息来提醒用户输入生物识别数据;
    判断用户输入的生物识别数据与授权用户的生物识别数据是否相符合来进行认证;
    当用户输入的生物识别数据与所述授权用户的生物识别数据相符合时,允许用户调用所述特定项目块相对应的企业信息;以及
    当用户输入的生物识别数据与所述授权用户的生物识别数据不符合时,禁止用户调用所述特定项目块相对应的企业信息。
  5. 如权利要求4所述的复合企业二维码的管理方法,其特征在于,还包括:
    当用户点选的所述特定项目块是所述公章号对应的项目块且认证通过后,允许用户调用公司章来在一电子文件上完成电子盖章流程。
  6. 如权利要求4所述的复合企业二维码的管理方法,其特征在于,还包括:
    当用户点选的所述特定项目块是绑定银行账号对应的项目块且认证通过后,允许用户从所述绑定银行账号进行汇款。
  7. 如权利要求1至6中任一项所述的复合企业二维码的管理方法,其特征在于,所述生物识别数据包括指纹信息数据、虹膜信息数据及/或面部特征识别数据。
  8. 如权利要求1至6中任一项所述的复合企业二维码的管理方法,其特征在于,还包括:
    提供一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
    利用所述通信模块来实现与用户和外部服务器的通信;
    利用所述身份认证模块来对用户输入的生物识别数据进行认证,认证通过后,对用户进行授权;
    利用所述密钥模块来存储银行系统和/或政府系统授权的绑定银行账号、电子证照号和密钥;
    利用所述存储模块来存储所述企业的所述复数个企业信息、所述授权用户的生物识别数据和所述复合企业二维码;以及
    利用所述中央处理模块来接收输入并控制其他模块的操作,并在用户获得授权后,允许用户从所述存储模块调用所述企业的所述复数个企业信息。
  9. 一种复合企业二维码管理系统,其特征在于,包括:
    一第一撷取模块,用于取得一企业的复数个企业信息,所述复数个企业信息分别对应不同类型的内容;
    一第二撷取模块,用于取得一授权用户的生物识别数据;以及
    一二维码生成模块,用于根据所述复数个企业信息跟所述授权用户的生物识别数据来生成一复合企业二维码。
  10. 如权利要求9所述的复合企业二维码管理系统,其特征在于,还包括一多模块,所述多模块包括:
    一中央控制模块,以及与所述中央控制模块相连接的一通信模块、一身份认证模块、一密钥模块以及一存储模块;
    所述通信模块,用于实现与用户和外部服务器的通信;
    所述身份认证模块,用于对用户输入的生物识别数据进行认证,认证通过后,对用户进行授权;
    所述密钥模块,用于存储银行系统和/或政府系统授权的绑定银行账号、电子证照号和密钥;
    所述存储模块,用于存储所述企业的所述复数个企业信息、所述授权用户的生物识别数据和所述复合企业二维码;以及
    所述中央处理模块,用于接收输入并控制其他模块的操作,并在用户获得授权后,允许用户从所述存储模块调用所述企业的所述复数个企业信息。
PCT/CN2022/073090 2021-02-03 2022-01-21 复合企业二维码的管理方法及复合企业二维码管理系统 WO2022166612A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110148890.0 2021-02-03
CN202110148890.0A CN112884102A (zh) 2021-02-03 2021-02-03 复合企业二维码的管理方法及复合企业二维码管理系统

Publications (1)

Publication Number Publication Date
WO2022166612A1 true WO2022166612A1 (zh) 2022-08-11

Family

ID=76056899

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/073090 WO2022166612A1 (zh) 2021-02-03 2022-01-21 复合企业二维码的管理方法及复合企业二维码管理系统

Country Status (2)

Country Link
CN (1) CN112884102A (zh)
WO (1) WO2022166612A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112884102A (zh) * 2021-02-03 2021-06-01 胡金钱 复合企业二维码的管理方法及复合企业二维码管理系统

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001256501A (ja) * 2000-03-10 2001-09-21 Matsushita Electric Ind Co Ltd 個人認証システム
CN107968788A (zh) * 2017-12-07 2018-04-27 湖州华科信息咨询有限公司 一种用于工作文件安全管理的方法和装置
CN109583900A (zh) * 2018-10-10 2019-04-05 山西特信环宇信息技术有限公司 一种证件链企业结算系统及其使用方法
CN109583977A (zh) * 2018-10-10 2019-04-05 山西特信环宇信息技术有限公司 一种证件链房屋预售证电子证照系统及其使用方法
CN109711177A (zh) * 2018-12-14 2019-05-03 国家电网有限公司 基于生物信息识别的数据安全管理方法及终端设备
CN111913920A (zh) * 2020-08-12 2020-11-10 中国工商银行股份有限公司 电子名片生成方法、装置、计算机系统和计算机可读介质
CN112884102A (zh) * 2021-02-03 2021-06-01 胡金钱 复合企业二维码的管理方法及复合企业二维码管理系统
CN113222542A (zh) * 2021-04-26 2021-08-06 胡金钱 企号企码管理方法及企号企码管理终端装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108268921A (zh) * 2018-01-15 2018-07-10 上海众人网络安全技术有限公司 二维码生成及解码方法、装置、交易系统及存储介质

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001256501A (ja) * 2000-03-10 2001-09-21 Matsushita Electric Ind Co Ltd 個人認証システム
CN107968788A (zh) * 2017-12-07 2018-04-27 湖州华科信息咨询有限公司 一种用于工作文件安全管理的方法和装置
CN109583900A (zh) * 2018-10-10 2019-04-05 山西特信环宇信息技术有限公司 一种证件链企业结算系统及其使用方法
CN109583977A (zh) * 2018-10-10 2019-04-05 山西特信环宇信息技术有限公司 一种证件链房屋预售证电子证照系统及其使用方法
CN109711177A (zh) * 2018-12-14 2019-05-03 国家电网有限公司 基于生物信息识别的数据安全管理方法及终端设备
CN111913920A (zh) * 2020-08-12 2020-11-10 中国工商银行股份有限公司 电子名片生成方法、装置、计算机系统和计算机可读介质
CN112884102A (zh) * 2021-02-03 2021-06-01 胡金钱 复合企业二维码的管理方法及复合企业二维码管理系统
CN113222542A (zh) * 2021-04-26 2021-08-06 胡金钱 企号企码管理方法及企号企码管理终端装置

Also Published As

Publication number Publication date
CN112884102A (zh) 2021-06-01

Similar Documents

Publication Publication Date Title
WO2022199414A1 (zh) 认证管理方法及认证管理终端装置
US10061912B2 (en) Multi-factor authentication system and method
US10417620B2 (en) User attribute value transfer method and terminal
EP3905174A1 (en) Method and device for authenticating near-field information, electronic apparatus, and computer storage medium
CN103929400A (zh) 二维码获取方法、生成方法、验证方法、设备和系统
CN113222542B (zh) 企号企码管理方法及企号企码管理终端装置
US10580000B2 (en) Obtaining user input from a remote user to authorize a transaction
CN111277554A (zh) 认证方法、设备、系统及存储介质
WO2022166612A1 (zh) 复合企业二维码的管理方法及复合企业二维码管理系统
WO2015101057A1 (en) Data processing method and related device and system
WO2023130862A1 (zh) 数字资产管理终端装置及数字资产管理方法
WO2023131163A1 (zh) 应用程序管理方法及相关装置
CN111192035A (zh) 一种多制式消费清算的配置处理方法及系统
CN111310006B (zh) 账号绑定方法、装置、终端设备及计算机可读存储介质
CN111464498B (zh) 一体化综合服务云系统及一体化综合服务方法
CN111414604B (zh) 认证方法、设备、系统及存储介质
US11528267B2 (en) System for automated image authentication and external database verification
CN113656782A (zh) 聚合标识码的方法、聚合标识码的装置和电子设备
CN109801050B (zh) 一种用于在线商城的移动支付sdk和支付方法
CN109934009A (zh) 一种个人信息数据查询交互授权方法
US10861011B2 (en) Method and system of authentication of electronic payments
WO2023050983A1 (zh) 数字钱包开立的方法、钱包应用终端和系统
KR20150021833A (ko) 온라인 결제 방법 및 시스템
WO2023020235A1 (zh) 信息处理
US11204894B2 (en) Information read/write method and apparatus based on blockchain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22748891

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 22748891

Country of ref document: EP

Kind code of ref document: A1