CN114896582B - Off-line authentication method for paper invoice - Google Patents

Off-line authentication method for paper invoice Download PDF

Info

Publication number
CN114896582B
CN114896582B CN202210553991.0A CN202210553991A CN114896582B CN 114896582 B CN114896582 B CN 114896582B CN 202210553991 A CN202210553991 A CN 202210553991A CN 114896582 B CN114896582 B CN 114896582B
Authority
CN
China
Prior art keywords
invoice
terminal
certificate
authentication
tax
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210553991.0A
Other languages
Chinese (zh)
Other versions
CN114896582A (en
Inventor
王春明
陈轶欧
郭子华
韩忠亚
秦俊峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Cssca Technologies Co ltd
Original Assignee
Beijing Cssca Technologies Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Cssca Technologies Co ltd filed Critical Beijing Cssca Technologies Co ltd
Priority to CN202210553991.0A priority Critical patent/CN114896582B/en
Publication of CN114896582A publication Critical patent/CN114896582A/en
Application granted granted Critical
Publication of CN114896582B publication Critical patent/CN114896582B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a method for off-line authentication of a paper invoice, which is carried out according to the following steps: firstly, automatically generating an ECDSA public and private key pair by a security chip on an invoicing terminal, and sending the ECDSA public and private key pair to a tax bureau; after receiving the terminal request, the tax bureau side generates a corresponding public key certificate by the root certificate of the PKI system and issues the equipment certificate to the billing terminal; signing the main elements of the invoice by using an ECDSA private key when the invoicing software on the invoicing terminal invoices, and generating a two-dimensional code; the method comprises the steps that verification is carried out on a verification APP on an intelligent terminal, when the intelligent terminal is offline, the verification is carried out by scanning a two-dimensional code through the verification APP, and after a certificate is verified, signature verification is carried out on a signature value in the two-dimensional code according to an invoice main element and a public key certificate; checking the signature; otherwise, not pass. The invention realizes the authentication of the tax payer terminal equipment certificate in an off-line state; the main elements of the invoice are authenticated, and the information such as the invoice amount, tax amount and the like is prevented from being counterfeited.

Description

Off-line authentication method for paper invoice
Technical Field
The invention relates to the technical field of invoice verification, in particular to a paper invoice offline authentication method.
Background
The invoice plays a vital role in the tax control industry, is an important reference index for judging tax payers to declare tax pays, and is also an important basis for the tax payers to deduct tax amount, so that the authentication of the authenticity of the invoice is very important.
At present, there are two ways to authenticate paper invoices:
the first is to input invoice main elements for online authentication through an online website, and the method needs to have a network for authentication. For special industries or scenes without networks, invoice authentication cannot be realized.
The second is to go to the tax office work hall for on-site authentication. The disadvantage is that someone must hold the invoice to the tax office lobby. Therefore, in order to facilitate the off-line authentication of the invoice, a method for off-line authentication of the paper invoice is needed.
Disclosure of Invention
The invention aims to provide a method for off-line authentication of paper invoices;
the invention is realized in the following way:
the method for off-line authentication of the paper invoice comprises the following steps:
S 1, automatically generating an ECDSA public and private key pair by a security chip on the billing terminal, generating a P10 format certificate request file, and sending the certificate request file to a tax bureau;
S 2, after receiving the terminal request, the tax bureau side generates a corresponding public key certificate by the root certificate of the PKI system and issues the equipment certificate to the billing terminal;
s 3, the billing terminal stores the public key certificate into a security chip of the billing terminal;
S 4, signing an invoice element by an ECDSA private key when the invoicing software on the invoicing terminal invoices, and putting the invoice element, an ECDSA public key certificate and a signature value into a two-dimensional code of the invoiced invoice; and the two-dimensional code is displayed on the invoice.
The invoice information issued by the invoicing software comprises an invoice code, an invoice number, a starting time, an amount, a tax, a signature value and certificate information.
S 5, a verification APP on the intelligent terminal is internally provided with a direct root certificate of an ECDSA public key certificate on the billing terminal, when the intelligent terminal is offline, the ECDSA public key certificate of the equipment is firstly read when the verification APP scans the two-dimensional code, and whether the public key certificate is issued by a tax bureau is verified by using the root certificate of the built-in tax bureau;
s 6, after the certificate is verified, checking the signature value in the two-dimensional code according to the invoice element and the public key certificate;
s 7, checking and signing pass, namely, the invoice is generated by equipment issued by a tax bureau, and the invoice passes authentication;
s 8, otherwise, the other cases are authentication failure.
The invention further provides a paper invoice offline authentication system, which comprises an invoicing software terminal, a tax office end and an authentication intelligent terminal, wherein the tax office end is connected with the invoicing software terminal, the tax office end is provided with a PKI system, and the authentication intelligent terminal is provided with an authentication APP.
Further, the tax bureau side comprises a plurality of information storage servers, and the intelligent terminal is a smart phone or a tablet personal computer. The intelligent terminal is connected with the tax bureau side through one or more networks of 3G, 4G and 5G, wifi networks, and when the intelligent terminal is connected, the intelligent terminal updates and verifies the direct root certificate of the ECDSA public key certificate in the APP in real time.
Compared with the prior art, the invention has the beneficial effects that: the invention realizes the authentication of the terminal equipment certificate of the tax payer in an off-line state, proves that the invoice is really issued from the tax payer, and prevents the tax payer from issuing the invoice in a repudiation way; the main elements of the invoice are authenticated, and the information such as the invoice amount, tax amount and the like is prevented from being counterfeited.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments will be briefly described below, it being understood that the following drawings only illustrate some examples of the present invention and therefore should not be considered as limiting the scope, and other related drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of the billing of the present invention;
Fig. 2 is a verification flow chart of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments. All other embodiments, based on the embodiments of the invention, which are apparent to those of ordinary skill in the art without inventive faculty, are intended to be within the scope of the invention. Thus, the following detailed description of the embodiments of the invention, as presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, based on the embodiments of the invention, which are apparent to those of ordinary skill in the art without inventive faculty, are intended to be within the scope of the invention.
Referring to fig. 1-2, a method for offline authentication of paper invoices;
S 1, automatically generating an ECDSA public and private key pair by a security chip on the billing terminal, generating a P10 format certificate request file, and sending the certificate request file to a tax bureau;
S 2, after receiving the terminal request, the tax bureau side generates a corresponding public key certificate by the root certificate of the PKI system and issues the equipment certificate to the billing terminal;
s 3, the billing terminal stores the public key certificate into a security chip of the billing terminal;
S 4, signing an invoice element by an ECDSA private key when the invoicing software on the invoicing terminal invoices, and putting the invoice element, an ECDSA public key certificate and a signature value into a two-dimensional code of the invoiced invoice; and the two-dimensional code is displayed on the invoice.
The invoice information issued by the invoicing software comprises an invoice code, an invoice number, a starting time, an amount, a tax, a signature value and certificate information.
S 5, a verification APP on the intelligent terminal is internally provided with a direct root certificate of an ECDSA public key certificate on the billing terminal, when the intelligent terminal is offline, the ECDSA public key certificate of the equipment is firstly read when the verification APP scans the two-dimensional code, and whether the public key certificate is issued by a tax bureau is verified by using the root certificate of the built-in tax bureau;
s 6, after the certificate is verified, checking the signature value in the two-dimensional code according to the invoice element and the public key certificate;
s 7, checking and signing pass, namely, the invoice is generated by equipment issued by a tax bureau, and the invoice passes authentication;
s 8, otherwise, the other cases are authentication failure.
In this embodiment, a paper invoice offline authentication system is provided, including an invoicing software terminal, a tax office end connected with the invoicing software terminal, and an authentication intelligent terminal, wherein the tax office end is provided with a PKI system, and the authentication intelligent terminal is provided with an authentication APP. The tax bureau side comprises a plurality of information storage servers, and the intelligent terminal is a smart phone or a tablet personal computer. The intelligent terminal is connected with the tax bureau side through one or more networks of 3G, 4G and 5G, wifi networks, and when the intelligent terminal is connected, the intelligent terminal updates and verifies the direct root certificate of the ECDSA public key certificate in the APP in real time.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, and various modifications and variations may be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (5)

1. The method for off-line authentication of the paper invoice is characterized by comprising the following steps:
S 1, automatically generating an ECDSA public and private key pair by a security chip on the billing terminal, generating a P10 format certificate request file, and sending the certificate request file to a tax bureau;
S 2, after receiving the terminal request, the tax bureau side generates a corresponding public key certificate by the root certificate of the PKI system and issues the equipment certificate to the billing terminal;
s 3, the billing terminal stores the public key certificate into a security chip of the billing terminal;
S 4, signing an invoice element by an ECDSA private key when the invoicing software on the invoicing terminal invoices, and putting the invoice element, an ECDSA public key certificate and a signature value into a two-dimensional code of the invoiced invoice;
s 5, a verification APP on the intelligent terminal is internally provided with a direct root certificate of an ECDSA public key certificate on the billing terminal, when the intelligent terminal is offline, the ECDSA public key certificate of the equipment is firstly read when the verification APP scans the two-dimensional code, and whether the public key certificate is issued by a tax bureau is verified by using the root certificate of the built-in tax bureau;
s 6, after the certificate is verified, checking the signature value in the two-dimensional code according to the invoice element and the public key certificate;
s 7, checking and signing pass, namely, the invoice is generated by equipment issued by a tax bureau, and the invoice passes authentication;
s 8, otherwise, the other cases are authentication failure.
2. The method of claim 1, wherein in step S 4, the invoice information issued by the invoicing software includes an invoice code, an invoice number, a start time, an amount, a tax, a signature value, and certificate information.
3. The method for off-line authentication of paper invoice as claimed in claim 1, which is applied to a system for off-line authentication of paper invoice, and is characterized by comprising an invoicing software terminal, a tax office terminal connected with the invoicing software terminal and an authentication intelligent terminal, wherein the tax office terminal is provided with a PKI system, and the authentication intelligent terminal is provided with an authentication APP.
4. The system for offline authentication of paper invoices according to claim 3, wherein the tax office comprises a plurality of information storage servers, and the intelligent terminal is a smart phone or a tablet computer.
5. The system for offline authentication of paper invoices according to claim 3, wherein the intelligent terminal is connected with the tax office through one or more of 3G, 4G and 5G, wifi networks, and when connected, the intelligent terminal updates and verifies the direct root certificate of the ECDSA public key certificate in the APP in real time.
CN202210553991.0A 2022-05-20 2022-05-20 Off-line authentication method for paper invoice Active CN114896582B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210553991.0A CN114896582B (en) 2022-05-20 2022-05-20 Off-line authentication method for paper invoice

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210553991.0A CN114896582B (en) 2022-05-20 2022-05-20 Off-line authentication method for paper invoice

Publications (2)

Publication Number Publication Date
CN114896582A CN114896582A (en) 2022-08-12
CN114896582B true CN114896582B (en) 2024-04-26

Family

ID=82722883

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210553991.0A Active CN114896582B (en) 2022-05-20 2022-05-20 Off-line authentication method for paper invoice

Country Status (1)

Country Link
CN (1) CN114896582B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040023828A (en) * 2002-09-12 2004-03-20 주식회사 비즈모델라인 System and Mehtod for Silp Management by Using Smart(IC) Card
CN102479413A (en) * 2010-11-26 2012-05-30 航天信息股份有限公司 Network invoicing system and method thereof
CN103870983A (en) * 2014-02-28 2014-06-18 浪潮软件集团有限公司 Electronic invoice safety management service system based on cloud computing and cryptographic technology
CN103914926A (en) * 2012-12-30 2014-07-09 航天信息股份有限公司 Security device for storing invoice
CN104299312A (en) * 2014-11-11 2015-01-21 重庆远见信息产业集团有限公司 Invoice verification method
CN104700169A (en) * 2013-12-05 2015-06-10 航天信息股份有限公司 Method and system for inspecting and managing invoices
CN105635049A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 Anti-counterfeit tax control method and device based on client identifier password
CN106934673A (en) * 2015-12-30 2017-07-07 航天信息股份有限公司 A kind of electronic invoice system
CN109302292A (en) * 2018-11-01 2019-02-01 北京冠群信息技术股份有限公司 Inspection of document method, apparatus, electronic equipment and storage medium
CN109767239A (en) * 2018-12-17 2019-05-17 航天信息股份有限公司 A kind of method and system for being verified to electronic invoice

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9832019B2 (en) * 2009-11-17 2017-11-28 Unho Choi Authentication in ubiquitous environment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20040023828A (en) * 2002-09-12 2004-03-20 주식회사 비즈모델라인 System and Mehtod for Silp Management by Using Smart(IC) Card
CN102479413A (en) * 2010-11-26 2012-05-30 航天信息股份有限公司 Network invoicing system and method thereof
CN103914926A (en) * 2012-12-30 2014-07-09 航天信息股份有限公司 Security device for storing invoice
CN104700169A (en) * 2013-12-05 2015-06-10 航天信息股份有限公司 Method and system for inspecting and managing invoices
CN103870983A (en) * 2014-02-28 2014-06-18 浪潮软件集团有限公司 Electronic invoice safety management service system based on cloud computing and cryptographic technology
CN105635049A (en) * 2014-10-29 2016-06-01 航天信息股份有限公司 Anti-counterfeit tax control method and device based on client identifier password
CN104299312A (en) * 2014-11-11 2015-01-21 重庆远见信息产业集团有限公司 Invoice verification method
CN106934673A (en) * 2015-12-30 2017-07-07 航天信息股份有限公司 A kind of electronic invoice system
CN109302292A (en) * 2018-11-01 2019-02-01 北京冠群信息技术股份有限公司 Inspection of document method, apparatus, electronic equipment and storage medium
CN109767239A (en) * 2018-12-17 2019-05-17 航天信息股份有限公司 A kind of method and system for being verified to electronic invoice

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
Haiyang Xue 等.Efficient Online-friendly Two-Party ECDSA Signature.CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security.2021,第558-573页. *
Smart Ticket Protection: An Architecture for Cyber-Protecting Physical Tickets Using Digitally Signed Random Pattern Markers;Stefan Marksteiner 等;2018 IEEE 20th Conference on Business Informatics;20180902;第110-113页 *
一种基于双线性对的可验证无证书环签密方案;王玲玲;张国印;马春光;;计算机应用;20070901(第09期);第87-89+93页 *
基于非对称加密和二维码技术在网络***中的应用研究;黄海;徐兵;王永军;王培元;;信息技术与信息化;20151115(第11期);第174-175页 *
数字签名技术在网上报税***中的应用;彭博;中国优秀博硕士学位论文全文数据库(硕士)信息科技辑;20041215;I139-276 *

Also Published As

Publication number Publication date
CN114896582A (en) 2022-08-12

Similar Documents

Publication Publication Date Title
TWI748209B (en) Two-dimensional code anti-counterfeiting method, equipment and system based on security application
CN107194694B (en) Offline payment method based on two-dimension code
CN110163598A (en) Mobile offline electronic payment method and mobile offline electronic payment system
CN101222333A (en) Data transaction processing method and apparatus
CN102291376B (en) Method and system for realizing mobile terminal-supporting electronic transaction
CN111506632A (en) Data processing method and device
CN103218740A (en) Trading system, method and device using two-dimension codes
CN105678365A (en) Two-dimensional code e-ticket generation method and system, two-dimensional code e-ticket verification method and verification terminal
CN104732431A (en) Electronic bill platform and electronic bill processing method executing on electronic bill platform
CN101944997A (en) IC (Integrated Circuit) card attesting method and system based on double-key and digital certificate system
CN109919601A (en) Payment verification method, apparatus and electronic equipment
CN110599269A (en) Bill generation method and device, computer readable storage medium and computer equipment
CN103684797A (en) Subscriber and subscriber terminal equipment correlation authentication method and system
US20240080208A1 (en) Blockchain application method and blockchain application terminal apparatus
CN104657860A (en) Mobile banking security authentication method
CN108492071A (en) A kind of express delivery information processing method and device based on block chain
CN104579659A (en) Device for safety information interaction
CN111311259A (en) Bill processing method, device, terminal and computer readable storage medium
CN114896582B (en) Off-line authentication method for paper invoice
CN101976403A (en) Phone number payment platform, payment trading system and method thereof
CN116545697B (en) Electronic signature method, terminal, system and storage medium based on hybrid networking
CN111681141B (en) File authentication method, file authentication device and terminal equipment
CN111553678A (en) Two-dimensional code payment method and system based on mobile phone business card
CN109104444B (en) Electronic signature method based on block chain
CN110738534A (en) method for issuing electronic tickets based on two-dimensional codes

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant