CN104715403A - Invoicing method and device - Google Patents

Invoicing method and device Download PDF

Info

Publication number
CN104715403A
CN104715403A CN201510142297.XA CN201510142297A CN104715403A CN 104715403 A CN104715403 A CN 104715403A CN 201510142297 A CN201510142297 A CN 201510142297A CN 104715403 A CN104715403 A CN 104715403A
Authority
CN
China
Prior art keywords
invoice information
invoice
remote server
uploaded
authentication devices
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510142297.XA
Other languages
Chinese (zh)
Inventor
白禹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Safe Science And Technology Co Ltd Of Holy Expo
Original Assignee
Beijing Safe Science And Technology Co Ltd Of Holy Expo
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Safe Science And Technology Co Ltd Of Holy Expo filed Critical Beijing Safe Science And Technology Co Ltd Of Holy Expo
Priority to CN201510142297.XA priority Critical patent/CN104715403A/en
Publication of CN104715403A publication Critical patent/CN104715403A/en
Pending legal-status Critical Current

Links

Abstract

The embodiment of the invention discloses an invoicing method and system. The method comprises the steps that firstly, whether invoice information which is not uploaded exits in mobile verification equipment of a user or not is judged; if the invoice information which is not uploaded exits, the invoice information is uploaded to a database of a remote server; if no invoice information which is not uploaded exits, invoice information input by the user is acquired, and the invoice information is stored in the mobile verification equipment, and a paper invoice is printed; finally, the invoice information stored in the mobile verification equipment is uploaded to the database of the remote server. After the invoice information is stored in the mobile verification equipment, if the network breaks down and the invoice information cannot be uploaded to the database of the remote server, the paper invoice can be printed in advance, and after the network restores to be normal, the invoice information which is stored in the mobile verification equipment and is not uploaded is uploaded to the database of the remote server.

Description

A kind of invoice issuing method and device
Technical field
The present invention relates to tax technical field, particularly relate to a kind of invoice issuing method and device.
Background technology
Invoice refer to all entity and individual purchasing and selling commodities, provide or accept service and be engaged in other business activities, the business voucher opened and collect, the important evidence of Ye Shi auditing authority, tax authority's examination of law enforcement, at present, taxpayer, by invoice issuing system, utilizes network to complete opening of invoice.
First existing invoice issuing system needs user to fill in invoice information, invoice information fill in complete after to be uploaded to the remote server of the tax authority by network, and be kept in the database of remote server, then, invoice information can be printed on paper invoice by user, guarantee that often opening paper invoice all has a electronical record in tax authority's corresponding stored, be convenient to tax authority's statistics tax data and backup paper invoice information.
But, if there is network failure to during remote server uploading invoice information in user, invoice information will be caused not to be uploaded to remote server, the business of invoice issuing cannot be completed, meanwhile, can not invoice information be printed on paper invoice, after must waiting for that network recovery is normal, rewrite invoice information and be uploaded to remote server, could paper invoice be printed.And the requirement of real-time of most enterprise to invoice issuing is higher, need to issue invoice immediately after the transaction has been completed, therefore, the invoice issuing caused by network failure unsuccessfully can cause great inconvenience to enterprise.
Summary of the invention
A kind of invoice issuing method and device is provided, to solve the problem that existing invoice issuing technology can not issue invoice when network failure in the embodiment of the present invention.
In order to solve the problems of the technologies described above, the embodiment of the invention discloses following technical scheme:
A kind of invoice issuing method, for opening paper invoice, described method comprises:
Judge whether there is the invoice information do not uploaded in the mobile Authentication devices of user;
If there is the invoice information do not uploaded in mobile Authentication devices, the invoice information do not uploaded is uploaded to the database of remote server;
If the invoice information do not uploaded in mobile Authentication devices, obtain the invoice information of user's input;
The invoice information that user inputs is kept in mobile Authentication devices and prints paper invoice;
The invoice information be kept in mobile Authentication devices is uploaded to the database of remote server.
Alternatively, described method also comprises:
Judge whether network connects;
If network connects, the invoice information be kept in mobile Authentication devices is uploaded to the database of remote server.
Alternatively, described method also comprises:
Judge whether to utilize mobile Authentication devices to obtain unique tax-control code mark of invoice information;
If mobile Authentication devices can be utilized to obtain unique tax-control code mark of invoice information, described tax-control code mark is sent to remote server and verifies;
Obtain the result of remote server transmission, described the result is: the whether effective result of described tax-control code mark;
If described tax-control code mark effectively, the invoice information be kept in mobile Authentication devices is uploaded to the database of remote server.
Alternatively, described method also comprises:
Mobile Authentication devices is utilized to encrypt for invoice information;
Send the invoice information after invoice information and encryption to remote server to verify;
Obtain the result that remote server sends, described the result is: after remote server is by the invoice information deciphering after encryption, the comparative result whether invoice information is consistent with the invoice information after deciphering;
If invoice information is consistent with the invoice information after deciphering, invoice information is uploaded to the database of remote server.
A kind of invoice issuing device, for opening paper invoice, described device comprises:
Judging unit, for judge user mobile Authentication devices in whether there is the invoice information do not uploaded;
The first delivery unit be connected with judging unit, during for there is the invoice information do not uploaded in mobile Authentication devices, is uploaded to the database of remote server by the invoice information do not uploaded;
The acquiring unit be connected with judging unit, for do not upload in mobile Authentication devices invoice information time, obtain user input invoice information;
The storage be connected with acquiring unit and print unit, the invoice information for user being inputted to be kept in mobile Authentication devices and to print paper invoice;
The second delivery unit be connected with print unit with storage, for being uploaded to the database of remote server by the invoice information be kept in mobile Authentication devices.
Alternatively, described device also comprises:
The network judging unit be connected with the second delivery unit, for judging whether network connects;
The invoice information be kept in mobile Authentication devices also for when network connects, is uploaded to the database of remote server by the second delivery unit.
Alternatively, described device also comprises:
Tax-control code judging unit, can utilize mobile Authentication devices to obtain unique tax-control code mark of invoice information for judging whether;
The tax-control code delivery unit be connected with tax-control code judging unit, for when mobile Authentication devices can be utilized to obtain unique tax-control code mark of invoice information, is sent to remote server by described tax-control code mark and verifies;
The tax-control code the result unit be connected with the second delivery unit, for obtaining the result of remote server transmission, described the result is: the whether effective result of described tax-control code mark;
The invoice information be kept in mobile Authentication devices also for when described tax-control code mark is effective, is uploaded to the database of remote server by the second delivery unit.
Alternatively, also comprise at described device:
Ciphering unit, encrypts for invoice information for utilizing mobile Authentication devices;
The invoice information delivery unit be connected with ciphering unit, verifies for sending the invoice information after invoice information and encryption to remote server;
Invoice information the result unit, for obtaining the result that remote server sends, described the result is: after remote server is by the invoice information deciphering after encryption, the comparative result whether invoice information is consistent with the invoice information after deciphering;
The 3rd delivery unit be connected with invoice information the result unit, time consistent for the invoice information after invoice information with deciphering, is uploaded to the database of remote server by invoice information.
From above technical scheme, the invoice issuing method and system that the embodiment of the present invention provides, first judge whether there is the invoice information do not uploaded in the mobile Authentication devices of user, if there is the invoice information do not uploaded, this invoice information is uploaded to the database of remote server; If there is no the invoice information do not uploaded, obtains the invoice information of user's input, invoice information to be kept in mobile Authentication devices and to print paper invoice, finally, the invoice information be kept in mobile Authentication devices being uploaded to the database of remote server.After invoice information is kept at mobile Authentication devices, if network failure, invoice information cannot be uploaded to the database of remote server, also paper invoice can be printed in advance, after treating that network recovery is normal, the invoice information be stored in mobile Authentication devices is uploaded to the database of remote server.The method and apparatus adopting the embodiment of the present invention to provide, when network failure, need not wait for that network recovery can print paper invoice, effectively improves the efficiency of invoice issuing, avoids network failure to cause paper invoice to open failure.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, for those of ordinary skills, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
The schematic flow sheet of a kind of invoice issuing method that Fig. 1 provides for the embodiment of the present invention;
The schematic flow sheet of the another kind of invoice issuing method that Fig. 2 provides for the embodiment of the present invention;
The schematic flow sheet of the another kind of invoice issuing method that Fig. 3 provides for the embodiment of the present invention;
The structural representation of a kind of invoice issuing device that Fig. 4 provides for the embodiment of the present invention.
Embodiment
Technical scheme in the present invention is understood better in order to make those skilled in the art person, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, should belong to the scope of protection of the invention.
The schematic flow sheet of a kind of invoice issuing method that Fig. 1 provides for the embodiment of the present invention, comprises the following steps:
Step S101: judge whether there is the invoice information do not uploaded in the mobile Authentication devices of user.
Mobile Authentication devices can be the movable equipment of similar U shield for bank, provide to each taxpayer by the tax authority, each mobile Authentication devices preserves the authorization informations such as the essential information after the unique identification of a mobile device, CA certificate and taxpayer's encryption all in advance, can the invoice information etc. opened of the identity of authentication of users and authentication of users by mobile Authentication devices.
Further, the mobile Authentication devices in the present embodiment can preserve invoice information, therefore, if the invoice information that the last time opens successfully is not uploaded to remote server, upper invoice information once can be uploaded when this issues invoice.If there is the invoice information do not uploaded in mobile Authentication devices, perform step S102, the invoice information do not uploaded is uploaded to the database of remote server;
If the invoice information do not uploaded in mobile Authentication devices, perform step S103.
Step S103: the invoice information obtaining user's input.
User needs input to issue invoice necessary invoice information when issuing invoice, such as, payee's title, the organization issued invoice, invoice amount and invoice type etc., obtain the above-mentioned invoice information of user's input.
Step S104: the invoice information that user inputs is kept in mobile Authentication devices and prints paper invoice.
After user fills in complete invoice information, invoice information is kept in mobile Authentication devices, i.e. the printable paper invoice with invoice information.
In the present embodiment, in the mobile Authentication devices of user, there is storage space, the invoice information of user's input can be stored.
Step S105: the database invoice information be kept in mobile Authentication devices being uploaded to remote server.
Utilize mobile Authentication devices, the invoice information be kept at wherein is uploaded to the database of remote server, for this invoice information retains electronical record, so that the situation of paper invoice is often opened in tax authority's statistics tax information and grasp.
In another embodiment of the present invention, the method in above-described embodiment is further comprising the steps of:
Before the database invoice information be kept in mobile Authentication devices being uploaded to remote server, first judge whether network connects, if network is successful connection, then the invoice information be kept in mobile Authentication devices is uploaded to the database of remote server.
The present embodiment can be guaranteed to upload invoice information when network connects.
In another embodiment of the present invention, as shown in Figure 2, the method in above-described embodiment is further comprising the steps of:
Step S201: judge whether to utilize mobile Authentication devices to obtain unique tax-control code mark of invoice information;
If mobile Authentication devices does not damage, mobile Authentication devices just can be utilized to obtain unique tax-control code mark of invoice information, this unique tax-control code mark can represent the uniqueness of invoice information, namely, the tax-control code of each different invoice is different, and this tax-control code mark will be printed on paper invoice.
Step S202: tax-control code mark is sent to remote server and verifies, remote server can judge the validity that tax-control code identifies, namely judges that tax-control code mark is effective or invalid.
If tax-control code mark is being sent to remote server constantly, mobile Authentication devices is damaged, then can not obtain the tax-control code mark of invoice information, invoice information can not be uploaded, if and now invoice information has been printed on paper invoice, then need user to carry paper invoice information and go tax authority's amended record invoice information, and change mobile Authentication devices.
Step S203: the result obtaining remote server transmission, the result is: the whether effective result of tax-control code mark.
Remote server, after the validity judging tax-control code mark, feeds back a result, namely effective or invalid.
Step S204: judge whether tax-control code mark is effective.
If tax-control code mark effectively, then perform step S105, the invoice information be kept in mobile Authentication devices is uploaded to the database of remote server.
In another embodiment of the present invention, as shown in Figure 3, the method in above-described embodiment is further comprising the steps of:
Step S301: utilize mobile Authentication devices to encrypt for invoice information.
In one particular embodiment of the present invention, the CA certificate that prestores in mobile Authentication devices can be utilized to encrypt for invoice information.
Step S302: send the invoice information after invoice information and encryption to remote server and verify.
The invoice information of remote server to encryption is decrypted, if remote server can be decrypted the invoice information of encryption, if invoice information is consistent with the invoice information after deciphering, then can determine successful decryption, this invoice information is effective.
Step S303: obtain the result that remote server sends, the result is: after remote server is by the invoice information deciphering after encryption, the comparative result whether invoice information is consistent with the invoice information after deciphering;
Remote server is after authenticated invoice information, an authorization information can be fed back, the result that this authorization information makes invoice information obtain compared with the invoice information after deciphering, this result is the result is that invoice information is consistent with the invoice information after deciphering, or, invoice information with deciphering after invoice information inconsistent.
Step S304: judge that whether invoice information is consistent with the invoice information after deciphering.
If invoice information is consistent with the invoice information after deciphering, performs step S105, invoice information is uploaded to the database of remote server.
The structural representation of a kind of invoice issuing device that Fig. 4 provides for the embodiment of the present invention, this device comprises:
Judging unit 11, for judge user mobile Authentication devices in whether there is the invoice information do not uploaded;
The first delivery unit 12 be connected with judging unit 11, during for there is the invoice information do not uploaded in mobile Authentication devices, is uploaded to the database of remote server by the invoice information do not uploaded;
The acquiring unit 13 be connected with judging unit 11, for do not upload in mobile Authentication devices invoice information time, obtain user input invoice information;
The storage be connected with acquiring unit 13 and print unit 14, the invoice information for user being inputted to be kept in mobile Authentication devices and to print paper invoice;
The second delivery unit 15 be connected with print unit 14 with storage, for being uploaded to the database of remote server by the invoice information be kept in mobile Authentication devices.
In another embodiment of the present invention, the device in above-described embodiment also comprises:
The network judging unit be connected with the second delivery unit, for judging whether network connects;
The invoice information be kept in mobile Authentication devices also for when network connects, is uploaded to the database of remote server by the second delivery unit.
In an alternative embodiment of the invention, the device in above-described embodiment also comprises:
Tax-control code judging unit, can utilize mobile Authentication devices to obtain unique tax-control code mark of invoice information for judging whether;
The tax-control code delivery unit be connected with tax-control code judging unit, for when mobile Authentication devices can be utilized to obtain unique tax-control code mark of invoice information, is sent to remote server by tax-control code mark and verifies;
The tax-control code the result unit be connected with the second delivery unit, for obtaining the result of remote server transmission, the result is: the whether effective result of tax-control code mark;
The invoice information be kept in mobile Authentication devices also for when tax-control code mark is effective, is uploaded to the database of remote server by the second delivery unit.
In an alternative embodiment of the invention, the device in above-described embodiment also comprises:
Ciphering unit, encrypts for invoice information for utilizing mobile Authentication devices;
The invoice information delivery unit be connected with ciphering unit, verifies for sending the invoice information after invoice information and encryption to remote server;
Invoice information the result unit, for obtaining the result that remote server sends, the result is: after remote server is by the invoice information deciphering after encryption, the comparative result whether invoice information is consistent with the invoice information after deciphering;
The 3rd delivery unit be connected with invoice information the result unit, time consistent for the invoice information after invoice information with deciphering, is uploaded to the database of remote server by invoice information.
It should be noted that, in this article, the such as relational terms of " first " and " second " etc. and so on is only used for an entity or operation to separate with another entity or operational zone, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially.And, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, thus make to comprise the process of a series of key element, method, article or equipment and not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise by the intrinsic key element of this process, method, article or equipment.When not more restrictions, the key element limited by statement " comprising ... ", and be not precluded within process, method, article or the equipment comprising described key element and also there is other identical element.
The above is only the specific embodiment of the present invention, those skilled in the art is understood or realizes the present invention.To be apparent to one skilled in the art to the multiple amendment of these embodiments, General Principle as defined herein can without departing from the spirit or scope of the present invention, realize in other embodiments.Therefore, the present invention can not be restricted to these embodiments shown in this article, but will meet the widest scope consistent with principle disclosed herein and features of novelty.

Claims (8)

1. an invoice issuing method, is characterized in that, for opening paper invoice, described method comprises:
Judge whether there is the invoice information do not uploaded in the mobile Authentication devices of user;
If there is the invoice information do not uploaded in mobile Authentication devices, the invoice information do not uploaded is uploaded to the database of remote server;
If the invoice information do not uploaded in mobile Authentication devices, obtain the invoice information of user's input;
The invoice information that user inputs is kept in mobile Authentication devices and prints paper invoice;
The invoice information be kept in mobile Authentication devices is uploaded to the database of remote server.
2. method according to claim 1, is characterized in that, described method also comprises:
Judge whether network connects;
If network connects, the invoice information be kept in mobile Authentication devices is uploaded to the database of remote server.
3. method according to claim 2, is characterized in that, described method also comprises:
Judge whether to utilize mobile Authentication devices to obtain unique tax-control code mark of invoice information;
If mobile Authentication devices can be utilized to obtain unique tax-control code mark of invoice information, described tax-control code mark is sent to remote server and verifies;
Obtain the result of remote server transmission, described the result is: the whether effective result of described tax-control code mark;
If described tax-control code mark effectively, the invoice information be kept in mobile Authentication devices is uploaded to the database of remote server.
4. according to the method in claim 2 or 3, it is characterized in that, described method also comprises:
Mobile Authentication devices is utilized to encrypt for invoice information;
Send the invoice information after invoice information and encryption to remote server to verify;
Obtain the result that remote server sends, described the result is: after remote server is by the invoice information deciphering after encryption, the comparative result whether invoice information is consistent with the invoice information after deciphering;
If invoice information is consistent with the invoice information after deciphering, invoice information is uploaded to the database of remote server.
5. an invoice issuing device, is characterized in that, for opening paper invoice, described device comprises:
Judging unit, for judge user mobile Authentication devices in whether there is the invoice information do not uploaded;
The first delivery unit be connected with judging unit, during for there is the invoice information do not uploaded in mobile Authentication devices, is uploaded to the database of remote server by the invoice information do not uploaded;
The acquiring unit be connected with judging unit, for do not upload in mobile Authentication devices invoice information time, obtain user input invoice information;
The storage be connected with acquiring unit and print unit, the invoice information for user being inputted to be kept in mobile Authentication devices and to print paper invoice;
The second delivery unit be connected with print unit with storage, for being uploaded to the database of remote server by the invoice information be kept in mobile Authentication devices.
6. device according to claim 5, is characterized in that, described device also comprises:
The network judging unit be connected with the second delivery unit, for judging whether network connects;
The invoice information be kept in mobile Authentication devices also for when network connects, is uploaded to the database of remote server by the second delivery unit.
7. device according to claim 6, is characterized in that, described device also comprises:
Tax-control code judging unit, can utilize mobile Authentication devices to obtain unique tax-control code mark of invoice information for judging whether;
The tax-control code delivery unit be connected with tax-control code judging unit, for when mobile Authentication devices can be utilized to obtain unique tax-control code mark of invoice information, is sent to remote server by described tax-control code mark and verifies;
The tax-control code the result unit be connected with the second delivery unit, for obtaining the result of remote server transmission, described the result is: the whether effective result of described tax-control code mark;
The invoice information be kept in mobile Authentication devices also for when described tax-control code mark is effective, is uploaded to the database of remote server by the second delivery unit.
8. the device according to claim 6 or 7, is characterized in that, also comprises at described device:
Ciphering unit, encrypts for invoice information for utilizing mobile Authentication devices;
The invoice information delivery unit be connected with ciphering unit, verifies for sending the invoice information after invoice information and encryption to remote server;
Invoice information the result unit, for obtaining the result that remote server sends, described the result is: after remote server is by the invoice information deciphering after encryption, the comparative result whether invoice information is consistent with the invoice information after deciphering;
The 3rd delivery unit be connected with invoice information the result unit, time consistent for the invoice information after invoice information with deciphering, is uploaded to the database of remote server by invoice information.
CN201510142297.XA 2015-03-27 2015-03-27 Invoicing method and device Pending CN104715403A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510142297.XA CN104715403A (en) 2015-03-27 2015-03-27 Invoicing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510142297.XA CN104715403A (en) 2015-03-27 2015-03-27 Invoicing method and device

Publications (1)

Publication Number Publication Date
CN104715403A true CN104715403A (en) 2015-06-17

Family

ID=53414702

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510142297.XA Pending CN104715403A (en) 2015-03-27 2015-03-27 Invoicing method and device

Country Status (1)

Country Link
CN (1) CN104715403A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205706A (en) * 2015-09-01 2015-12-30 深圳市金蝶友商电子商务服务有限公司 Invoice query method and device
CN110570609A (en) * 2019-07-22 2019-12-13 北京票通信息技术有限公司 intelligent terminal equipment based on tax bureau invoice issuing U shield invoice issuing

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1374607A (en) * 2001-03-08 2002-10-16 深圳市金大陆通信技术有限公司 Value added tax invoice making, confirming and checking method and its information management system
US20080177656A1 (en) * 2007-01-22 2008-07-24 Microsoft Corporation Client applications with third party payment integration
CN102479412A (en) * 2010-11-26 2012-05-30 航天信息股份有限公司 Processing method and system of network invoicing data as well as tax control device and handling server
CN102592374A (en) * 2012-03-12 2012-07-18 江苏大唐电子产品有限公司 Intelligent terminal for network invoices
CN203366451U (en) * 2013-06-20 2013-12-25 江苏大唐电子产品有限公司 Portable hand-held network bill terminal
CN103914925A (en) * 2012-12-30 2014-07-09 航天信息股份有限公司 Method and system for controlling offline issuing of network invoice
CN104112223A (en) * 2014-07-15 2014-10-22 浪潮软件集团有限公司 offline billing method based on security key

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1374607A (en) * 2001-03-08 2002-10-16 深圳市金大陆通信技术有限公司 Value added tax invoice making, confirming and checking method and its information management system
US20080177656A1 (en) * 2007-01-22 2008-07-24 Microsoft Corporation Client applications with third party payment integration
CN102479412A (en) * 2010-11-26 2012-05-30 航天信息股份有限公司 Processing method and system of network invoicing data as well as tax control device and handling server
CN102592374A (en) * 2012-03-12 2012-07-18 江苏大唐电子产品有限公司 Intelligent terminal for network invoices
CN103914925A (en) * 2012-12-30 2014-07-09 航天信息股份有限公司 Method and system for controlling offline issuing of network invoice
CN203366451U (en) * 2013-06-20 2013-12-25 江苏大唐电子产品有限公司 Portable hand-held network bill terminal
CN104112223A (en) * 2014-07-15 2014-10-22 浪潮软件集团有限公司 offline billing method based on security key

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105205706A (en) * 2015-09-01 2015-12-30 深圳市金蝶友商电子商务服务有限公司 Invoice query method and device
CN110570609A (en) * 2019-07-22 2019-12-13 北京票通信息技术有限公司 intelligent terminal equipment based on tax bureau invoice issuing U shield invoice issuing

Similar Documents

Publication Publication Date Title
CN102479412B (en) Processing method and system of network invoicing data as well as tax control device and handling server
CN103873244B (en) Identity authentication method and system in mobile payment based on fingerprint identification
CN101860525B (en) Realizing method of electronic authorization warrant, intelligent terminal, authorization system and verification terminal
US10440014B1 (en) Portable secure access module
CN108734018B (en) Authentication method, device, system and computer readable storage medium
CN102789607A (en) Network transaction method and system
CN104050567A (en) Data interaction method under off-line mode, terminal and server
CN109246055B (en) Medical information safety interaction system and method
CN101335754B (en) Method for information verification using remote server
CN103218711A (en) Device, system and method for off-line data interactive processing
CN105335109A (en) File printing control system based on smart password keys and achieving method thereof
CN101546413A (en) Terminal wireless system insurance policy issuing mode
CN101771680A (en) Method for writing data to smart card, system and remote writing-card terminal
CN103530768A (en) Mobile communication payment system and cost payment method thereof
CN104753941B (en) A kind of invoice issuing method and device
CN102693478A (en) Trading method of bid security during bidding procedure and system thereof
CN104753940B (en) A kind of method to issue invoice, common invoice self-service terminal and server
CN104715403A (en) Invoicing method and device
CN105931047A (en) Offline payment method, terminal device, backend payment apparatus and offline payment system
CN103942479A (en) Electronic fingerprint identity label generating and verifying method
CN105591746A (en) Processing method and processing system for binding acceptance terminal online
CN107395600A (en) Business datum verification method, service platform and mobile terminal
KR101360843B1 (en) Next Generation Financial System
CN103632078B (en) Hard certificates constructing method and system, certificate storage device
CN103761455B (en) File management system and method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150617