CN102347941A - Open-platform-based security application control method - Google Patents

Open-platform-based security application control method Download PDF

Info

Publication number
CN102347941A
CN102347941A CN2011101765948A CN201110176594A CN102347941A CN 102347941 A CN102347941 A CN 102347941A CN 2011101765948 A CN2011101765948 A CN 2011101765948A CN 201110176594 A CN201110176594 A CN 201110176594A CN 102347941 A CN102347941 A CN 102347941A
Authority
CN
China
Prior art keywords
application
open platform
safety verification
verification
end side
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011101765948A
Other languages
Chinese (zh)
Other versions
CN102347941B (en
Inventor
刘航
周鸿祎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Hongxiang Technical Service Co Ltd
Original Assignee
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qizhi Software Beijing Co Ltd filed Critical Qizhi Software Beijing Co Ltd
Priority to CN201110176594.8A priority Critical patent/CN102347941B/en
Publication of CN102347941A publication Critical patent/CN102347941A/en
Application granted granted Critical
Publication of CN102347941B publication Critical patent/CN102347941B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • User Interface Of Digital Computer (AREA)
  • Stored Programmes (AREA)

Abstract

The invention provides an open-platform-based security application control method. The method comprises the following steps: first, an open platform provides an Application Programming Interface (API) for calling a security verification module; then, an application accessed into the open platform calls the security verification module through the application program interface for carrying out security verification on the application after being started; if passing the security verification, the application continuously runs, otherwise, the application is stopped. By the adoption of the method, the security verification API is provided for the application accessed into the open platform, so that security verification can be carried out on the application through calling the security API after the application is started, therefore, not only is security guarantee provided for the application accessed into the open platform, but also malware is prevented from entering a terminal side through the application in the open platform.

Description

A kind of Secure Application control method based on open platform
Technical field
The present invention relates to Internet technical field, relate in particular to a kind of Secure Application control method based on open platform.
Background technology
Along with the development of Internet technology, open platform has become the service mode that becomes more and more popular.The developer who uses can be according to the rule of open platform formulation; The various application of oneself developing are linked in the open platform; Supply vast Internet user to select and use; Enriched the service of platform greatly; The developer who also helps using presents to the user through the flow that open platform brought with the application that develops as early as possible as soon as possible.
Yet; Existing open platform; Aspect the control of backstage; More just consider to attract application developer that application is linked in the platform how as much as possible; How more convenient abundanter instrument is provided for application developer; And formulated a large amount of rules for this reason; A lot of services is provided; But for numerous Internet users; The not only application that need enrich; And what more need is safe application; Especially various application products under open platform, major part all is to be designed and developed by different common application developers, whether it has enough adaptibilitys to response aspect fail safe; How could allow the relieved use of user, become the open platform problem demanding prompt solution.
Summary of the invention
Technical problem to be solved by this invention is to provide a kind of Secure Application control method based on open platform, thinks the application that is linked into open platform and uses the end side user of the application in the open platform that safety guarantee is provided.
For solving the problems of the technologies described above, the present invention provides a kind of Secure Application control method based on open platform, at first, by said open platform one application programming interfaces that are used to call secure verification module is provided; Then, be linked in the said open platform be applied in startup after at first call said secure verification module through said application programming interfaces, safety verification is carried out in this application; If said safety verification passes through, then continue operation and should use, otherwise, out of service should the application.
Use the present invention; For the application that inserts open platform provides safety verification API; Make and saidly can carry out safety verification to using self through calling this safe API after being applied in startup; Not only, prevented that also rogue program from entering into end side through the application in the open platform for the application that is linked into open platform provides safety guarantee.
Description of drawings
Fig. 1 is according to the described a kind of Secure Application control method flow chart based on open platform of embodiments of the invention.
Fig. 2 is for being applicable to applied environment sketch map of the present invention.
Fig. 3 extends the sketch map of showing interface verification tip information according to the described side of the embodiment of the invention.
Embodiment
Below in conjunction with accompanying drawing, embodiments of the invention are elaborated.
As shown in Figure 1, for according to the described a kind of Secure Application control method flow chart of embodiments of the invention, at first, the one application programming interfaces API (step 101) that is used to call secure verification module is provided by said open platform based on open platform; Be linked in the said open platform be applied in startup after at first call said secure verification module through said application programming interfaces, safety verification (step 102) is carried out in this application; If said safety verification passes through, then continue operation and should use, otherwise out of service being somebody's turn to do used (step 103).
Wherein, said secure verification module can provide by said open platform, also can independently be provided, and the present invention does not limit this, importantly can to using itself safety verification be provided through network side or end side.Said safety verification had both comprised the static scanning to using, and had also comprised the real-time guard to using.
Concrete rule in conjunction with present embodiment and current open platform; Can be with safety verification as a kind of optional API; If application developer has been selected this API in application; Then come security sweep or protection are carried out in this application by open platform; And can further give certain mark aspect the application displaying of end side, allow relieved this application of unlatching of user; And if application developer is sure to the safety Design of using self,, also can not select to be used for this API of safety verification perhaps from the consideration of toggle speed.
Can behind application start, call the API of said safety verification immediately through the foregoing description, at first carry out security sweep or protection, so just can after guaranteeing safety, continue to start this application again using self.
Further, according to embodiments of the invention, can also before use the access open platform, at first this be used and carry out legitimate verification, and after legitimate verification passes through, again this application is linked in the said open platform.That is to say that after application developer uploads to open platform with application, in to the checking process of using, promptly carry out legitimate verification, like this, the application that just can guarantee to be linked in the open platform all is legal.
After said legitimate verification passes through, can also further obtain and store the uniqueness summary operation result of this application, for example the MD5 value is carried out safety verification for said secure verification module to this application.Thus; Just this can be applied in and insert the preceding original M D5 value of open platform as the checking basis; When doing safety verification more later on, can be at any time this be used and calculate current MD5 value, and compare with the original M D5 value of storing and just can obtain to verify the result.
For better understanding the foregoing description; Please refer to shown in Figure 2; For being applicable to applied environment sketch map of the present invention; Said open platform can be arranged at network side central server 202, and each end side 201a, 201b...201n are mutual through the client-side program and the network side central server of said open platform.In end side; The displaying interface that can provide the many moneys in the said open platform to use; Only the application that is linked into open platform at network side just can be demonstrated in the displaying interface in end side, 2011 is the application icon that in showing the interface, is demonstrated as shown in Figure 2.That is to say; Has only legitimate verification through the backstage; And after in server, having preserved original M D5 value; An application just can be inserted open platform; And and then can in the client-side program of end side, be demonstrated out; Afterwards, the user just can pass through client-side program and the communication of network side central server, and request starts certain a application.
And after this application is activated,, then can call this API to self carrying out security sweep or protection if it has selected above-mentioned safety verification API, prevent that external program from injecting self or distort.For example; Owing to preserved the MD5 value of said application at server side; So; Behind the application start; Issue server after can obtaining the MD5 value of current application by local client; By server the MD5 value of current this application of the receiving original M D5 value with this application that prestores is compared, if unanimity then illustrate that the file of this application is not distorted, checking is passed through.And after checking is passed through, can also be further to the operation of said application protection be provided by said secure verification module, that is to say that after the file that guarantees this application is not distorted, and then this is applied in the internal memory and is not encroached on to continue protection.
In addition, safety verification also can be to carry out at network side, control said open platform said security module be employed call after; The computing of uniqueness summary is carried out in this application; And the summary operation result of operation result with this application of prestoring compared, if consistent, then safety verification passes through.
And uniqueness summary operation result also can not be before using by the access open platform, to obtain, but after access, obtains when for example being activated first.On concrete the realization; For example said security module be employed call after; Promptly the computing of uniqueness summary is carried out in this application; And the summary operation result of operation result with this application of prestoring compared; And if do not find the summary operation result of this application that prestores; Then security sweep is carried out in this application, after scanning is passed through, the summary operation result of this acquisition is stored the summary operation result that prestores as this application.
In addition,, use through behind the safety verification, can send the notice that to use through safety verification to the end side of this application of request by the network side central server at said open platform place at this according to embodiments of the invention.
After said end side receives said notice, just can in the displaying interface of this application, increase mark through safety verification.End side user see on the sign of certain application have this mark after, just execution that can be relieved should application.
Yet; Sometimes behind application start, can occupy than large-screen; Therefore; Be used to show that the interface of various application identities may be covered; The mark that passes through safety verification that makes the user see on the application identities to be shown; In this case, after said end side receives said notice, can should use with the form prompting user of pop-up window and pass through safety verification.
Pop-up window can be to select the lower right corner of end side screen to eject; Also can be according to the displaying specification of current application; Extending a message interface along the side of said current application and show this application through the information of safety verification, can also be that the prompting user should use and passed through safety verification in the displaying interface of current application.
As described in above-mentioned embodiment, for application developer, safety verification API is designed to an option, if because select this API, then possibly mean and can incur loss through delay the toggle speed of using.In order to give the better experience of user, when end side when safety verification is carried out in the application of current startup, can the control terminal side in screen, show a prompting message, point out and carrying out safety verification at present.
Perhaps, again for example, when safety verification is carried out in application, can send the prompting message that safety verification is being carried out in this application to the end side of this application of request by said open platform through the network controls secure verification module.
And the end side user will know that current pause is because carry out due to the safety verification after seeing said prompting message, and can allow the user clearly know like this is being what in processing action just at present.
Equally; Exhibition method to this prompting message; Can be in the displaying interface of end side application identities; Icon to this application carries out certain graphical variation; For example icon flicker; Or on former icon basis, increase a variation pattern such as Red Cross, point out the user should use the current safety verification that carrying out.
Also can be the form with pop-up window, the word content of safety verification be being carried out in current this application of demonstration in window interface.The position of pop-up window can be the screen lower right corner, or the side of current application extends to form.Also can be simply in the displaying interface of current application, directly to point out.
As shown in Figure 3, for extending the sketch map of showing interface verification tip information according to the described side of the embodiment of the invention.In end side screen 301; The displaying specification that interface 302 can be after receiving information be showed according to this application in the displaying interface 302 of said application; Automatically extend a prompting interface 303 to the right along right edge; Can show that in this prompting interface 303 current application carrying out safety verification or the message content through safety verification; And after showing certain hour, then should the blanking or hiding automatically again of prompting interface 303.
The present invention is through providing the mode of safety verification API for the application that inserts open platform; Make application developer can share the safety assurance ability that open platform brings; Ensured the fail safe of using self on the one hand; Also for the end side user provides security protection, prevent that rogue program from causing damage to the end side user through the application of open platform on the other hand.

Claims (12)

1. the Secure Application control method based on open platform is characterized in that, comprises the steps:
By said open platform one application programming interfaces that are used to call secure verification module are provided;
Be linked in the said open platform be applied in startup after at first call said secure verification module through said application programming interfaces, safety verification is carried out in this application;
If said safety verification passes through, then continue operation and should use, otherwise, out of service should the application.
2. the method for claim 1 is characterized in that, said be applied in be linked into said open platform before, at first this use is carried out legitimate verification, and after legitimate verification passes through, this application is linked into said open platform.
3. method as claimed in claim 2 is characterized in that, after said legitimate verification passes through, further obtains and store the uniqueness summary operation result of this application, for said secure verification module safety verification is carried out in this application.
4. the method for claim 1 is characterized in that, after said safety verification passes through, further to the operation of said application protection is provided by said secure verification module.
5. the method for claim 1 is characterized in that, after said security module is employed and calls, the computing of uniqueness summary is carried out in this application, and the summary operation result of operation result with this application that prestores compared, if consistent, then safety verification passes through.
6. method as claimed in claim 5; It is characterized in that; Further comprise: if do not find the summary operation result of this application that prestores; Then security sweep is carried out in this application; After scanning is passed through, the summary operation result of this acquisition is stored the summary operation result that prestores as this application.
7. the method for claim 1; It is characterized in that; Further comprise: through behind the safety verification, send the notice that to use through safety verification to the end side of this application of request by the network side central server at said open platform place in this application.
8. method as claimed in claim 7 is characterized in that, further comprises: after said end side receives said notice, in the displaying interface of this application, increase the mark through safety verification.
9. method as claimed in claim 7 is characterized in that, further comprises: after said end side receives said notice, point out the user to use with the form of pop-up window and passed through safety verification.
10. the method for claim 1; It is characterized in that; Further comprise: when said secure verification module is carried out safety verification to this application, send the prompting message that safety verification is being carried out in this application to the end side of this application of request by said open platform.
11. method as claimed in claim 10 is characterized in that, further comprises: after said end side received said prompting message, the prompting user should use and carry out safety verification in the displaying interface of this application.
12. method as claimed in claim 10 is characterized in that, further comprises: after said end side receives said prompting message, point out the user to use with the form of pop-up window and carry out safety verification.
CN201110176594.8A 2011-06-28 2011-06-28 A kind of safety applications control method based on open platform Active CN102347941B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110176594.8A CN102347941B (en) 2011-06-28 2011-06-28 A kind of safety applications control method based on open platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110176594.8A CN102347941B (en) 2011-06-28 2011-06-28 A kind of safety applications control method based on open platform

Publications (2)

Publication Number Publication Date
CN102347941A true CN102347941A (en) 2012-02-08
CN102347941B CN102347941B (en) 2015-10-14

Family

ID=45546232

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110176594.8A Active CN102347941B (en) 2011-06-28 2011-06-28 A kind of safety applications control method based on open platform

Country Status (1)

Country Link
CN (1) CN102347941B (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103634280A (en) * 2012-08-23 2014-03-12 百度在线网络技术(北京)有限公司 Website safety scanning method and apparatus
CN103701761A (en) * 2012-09-28 2014-04-02 中国电信股份有限公司 Authentication method for invoking open interface and system
CN103873481A (en) * 2014-03-31 2014-06-18 百度在线网络技术(北京)有限公司 Verification method, open platform, server end and verification system
CN103873439A (en) * 2012-12-11 2014-06-18 联想(北京)有限公司 Networking method and electronic device
CN105141586A (en) * 2015-07-31 2015-12-09 广州华多网络科技有限公司 Method and system for verifying user
CN105917346A (en) * 2014-01-28 2016-08-31 高通股份有限公司 Authorizing an application for use by a computing device
CN105988789A (en) * 2015-02-09 2016-10-05 腾讯科技(深圳)有限公司 Third party application calling method and platform and terminal
CN106302344A (en) * 2015-05-27 2017-01-04 腾讯科技(深圳)有限公司 Security sweep method and system
CN106709333A (en) * 2015-11-16 2017-05-24 华为技术有限公司 Method and device for detecting security of application programming
CN106971104A (en) * 2015-09-22 2017-07-21 三星电子株式会社 Perform the method for security function and support the electronic equipment of methods described
CN103379090B (en) * 2012-04-12 2018-10-30 腾讯科技(北京)有限公司 A kind of control method for frequency and system, frequency server of open platform access
CN108829484A (en) * 2018-06-21 2018-11-16 聚好看科技股份有限公司 The method and device that controlling terminal local application navigation operation interface generates
CN108846266A (en) * 2018-07-11 2018-11-20 中国联合网络通信集团有限公司 A kind of method, system and the communication terminal of application program operation authorization
WO2021092809A1 (en) * 2019-11-13 2021-05-20 深圳市欢太科技有限公司 Function calling method and device, electronic device, and computer-readable medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050251857A1 (en) * 2004-05-03 2005-11-10 International Business Machines Corporation Method and device for verifying the security of a computing platform
CN101226569A (en) * 2007-01-19 2008-07-23 国际商业机器公司 Method and device for checking code module in virtual machine
CN101296243A (en) * 2008-06-26 2008-10-29 阿里巴巴集团控股有限公司 Service integration platform system and method for providing internet service
US20090019285A1 (en) * 2007-07-09 2009-01-15 Hewlett-Packard Development Company, L.P. Establishing a Trust Relationship Between Computing Entities
CN101437229A (en) * 2008-12-23 2009-05-20 中国移动通信集团北京有限公司 Method and system for adapting information based on WAP
CN101742509A (en) * 2009-12-16 2010-06-16 中兴通讯股份有限公司 Method and device for authenticating client software
CN102024121A (en) * 2009-09-16 2011-04-20 株式会社泛泰 Platform security apparatus and method thereof
CN102035762A (en) * 2010-12-24 2011-04-27 中兴通讯股份有限公司 Resource convergence gateway-based capacity calling method, and resource convergence gateway and system
US8341738B2 (en) * 2009-09-29 2012-12-25 Oracle America, Inc. API signature verification for high-security platforms

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050251857A1 (en) * 2004-05-03 2005-11-10 International Business Machines Corporation Method and device for verifying the security of a computing platform
CN101226569A (en) * 2007-01-19 2008-07-23 国际商业机器公司 Method and device for checking code module in virtual machine
US20090019285A1 (en) * 2007-07-09 2009-01-15 Hewlett-Packard Development Company, L.P. Establishing a Trust Relationship Between Computing Entities
CN101296243A (en) * 2008-06-26 2008-10-29 阿里巴巴集团控股有限公司 Service integration platform system and method for providing internet service
CN101437229A (en) * 2008-12-23 2009-05-20 中国移动通信集团北京有限公司 Method and system for adapting information based on WAP
CN102024121A (en) * 2009-09-16 2011-04-20 株式会社泛泰 Platform security apparatus and method thereof
US8341738B2 (en) * 2009-09-29 2012-12-25 Oracle America, Inc. API signature verification for high-security platforms
CN101742509A (en) * 2009-12-16 2010-06-16 中兴通讯股份有限公司 Method and device for authenticating client software
CN102035762A (en) * 2010-12-24 2011-04-27 中兴通讯股份有限公司 Resource convergence gateway-based capacity calling method, and resource convergence gateway and system

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
《中国优秀硕士学位论文全文数据库 信息科技辑》 20091224 高嘉阳 《Web开放平台安全机制的研究与设计》 I139-188 , 第5期 *
高嘉阳: "《Web开放平台安全机制的研究与设计》", 《中国优秀硕士学位论文全文数据库 信息科技辑》, no. 5, 24 December 2009 (2009-12-24), pages 139 - 188 *
高嘉阳: "《Web开放平台安全机制的研究与设计》", 《中国优秀硕士学位论文全文数据库信息科技辑》, no. 5, 15 May 2010 (2010-05-15) *
黄明石: "《NGN业务平台安全性研究》", 《中兴通讯技术》, vol. 12, no. 1, 28 February 2006 (2006-02-28), pages 43 - 45 *

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103379090B (en) * 2012-04-12 2018-10-30 腾讯科技(北京)有限公司 A kind of control method for frequency and system, frequency server of open platform access
CN103634280B (en) * 2012-08-23 2018-11-09 百度在线网络技术(北京)有限公司 A kind of web portal security scan method and device
CN103634280A (en) * 2012-08-23 2014-03-12 百度在线网络技术(北京)有限公司 Website safety scanning method and apparatus
CN103701761B (en) * 2012-09-28 2017-07-18 中国电信股份有限公司 Authentication method and system that open interface is called
CN103701761A (en) * 2012-09-28 2014-04-02 中国电信股份有限公司 Authentication method for invoking open interface and system
CN103873439A (en) * 2012-12-11 2014-06-18 联想(北京)有限公司 Networking method and electronic device
CN103873439B (en) * 2012-12-11 2018-07-06 联想(北京)有限公司 The method and electronic equipment of a kind of networking
CN105917346A (en) * 2014-01-28 2016-08-31 高通股份有限公司 Authorizing an application for use by a computing device
CN103873481A (en) * 2014-03-31 2014-06-18 百度在线网络技术(北京)有限公司 Verification method, open platform, server end and verification system
CN103873481B (en) * 2014-03-31 2018-01-30 百度在线网络技术(北京)有限公司 Verification method, open platform, service end and checking system
CN105988789B (en) * 2015-02-09 2020-08-28 腾讯科技(深圳)有限公司 Third-party application calling method, calling platform and terminal
CN105988789A (en) * 2015-02-09 2016-10-05 腾讯科技(深圳)有限公司 Third party application calling method and platform and terminal
CN106302344A (en) * 2015-05-27 2017-01-04 腾讯科技(深圳)有限公司 Security sweep method and system
CN106302344B (en) * 2015-05-27 2019-09-27 腾讯科技(深圳)有限公司 Security sweep method and system
CN105141586A (en) * 2015-07-31 2015-12-09 广州华多网络科技有限公司 Method and system for verifying user
CN105141586B (en) * 2015-07-31 2018-07-10 广州华多网络科技有限公司 A kind of method and system verified to user
CN106971104A (en) * 2015-09-22 2017-07-21 三星电子株式会社 Perform the method for security function and support the electronic equipment of methods described
CN106971104B (en) * 2015-09-22 2021-12-07 三星电子株式会社 Method of performing security function and electronic device supporting the same
CN106709333A (en) * 2015-11-16 2017-05-24 华为技术有限公司 Method and device for detecting security of application programming
CN108829484A (en) * 2018-06-21 2018-11-16 聚好看科技股份有限公司 The method and device that controlling terminal local application navigation operation interface generates
CN108846266A (en) * 2018-07-11 2018-11-20 中国联合网络通信集团有限公司 A kind of method, system and the communication terminal of application program operation authorization
WO2021092809A1 (en) * 2019-11-13 2021-05-20 深圳市欢太科技有限公司 Function calling method and device, electronic device, and computer-readable medium

Also Published As

Publication number Publication date
CN102347941B (en) 2015-10-14

Similar Documents

Publication Publication Date Title
CN102347941A (en) Open-platform-based security application control method
CN106682028B (en) Method, device and system for acquiring webpage application
CN108681662B (en) Method and device for installing program
CN106326113B (en) A kind of game data monitoring method and device
WO2019095563A1 (en) Screen watermark display method and apparatus, computer device, and storage medium
US20170161500A1 (en) Application security protection method, terminal, and storage medium
CN104219246B (en) A kind of control method and equipment of client display interface
WO2015035895A1 (en) Methods, devices, and systems for account login
JP2015523663A (en) Method and device for processing messages
CN103544434B (en) For guaranteeing method and the terminal of safety operation of applied program
US9747449B2 (en) Method and device for preventing application in an operating system from being uninstalled
KR20110128632A (en) Method and device for detecting malicious action of application program for smartphone
CN106294317A (en) The form information method of calibration at a kind of cloud platform interface and system
US20160179296A1 (en) Method and device for video rendering
CN106487793A (en) application installation method and device
Wang et al. A new cross-site scripting detection mechanism integrated with HTML5 and CORS properties by using browser extensions
CN106155661A (en) A kind of control cut-in method and device
CN110888781B (en) Application blockage detection method and detection device
Bastys et al. Tracking Information Flow via Delayed Output: Addressing Privacy in IoT and Emailing Apps
CN108509228B (en) Page loading method, terminal equipment and computer readable storage medium
US20200104144A1 (en) Mobile application management by run-time insertion of a replacement instrumentation object into a mobile application process
US10599878B2 (en) Using decoy icons to prevent unwanted user access to applications on a user computing device
CN113467784A (en) Application program processing method and device and computer readable storage medium
CN103377055B (en) Method and device for program running in mobile terminal
CN103559050A (en) Customization method for computer starting process and computer

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: BEIJING QIHU TECHNOLOGY CO., LTD.

Free format text: FORMER OWNER: QIZHI SOFTWARE (BEIJING) CO., LTD.

Effective date: 20150909

Owner name: QIZHI SOFTWARE (BEIJING) CO., LTD.

Effective date: 20150909

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150909

Address after: 100088 Beijing city Xicheng District xinjiekouwai Street 28, block D room 112 (Desheng Park)

Applicant after: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Applicant after: Qizhi software (Beijing) Co.,Ltd.

Address before: The 4 layer 100016 unit of Beijing city Chaoyang District Jiuxianqiao Road No. 14 Building C

Applicant before: Qizhi software (Beijing) Co.,Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220727

Address after: 300450 No. 9-3-401, No. 39, Gaoxin 6th Road, Binhai Science Park, Binhai New Area, Tianjin

Patentee after: 3600 Technology Group Co.,Ltd.

Address before: 100088 room 112, block D, 28 new street, new street, Xicheng District, Beijing (Desheng Park)

Patentee before: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Patentee before: Qizhi software (Beijing) Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230705

Address after: 1765, floor 17, floor 15, building 3, No. 10 Jiuxianqiao Road, Chaoyang District, Beijing 100015

Patentee after: Beijing Hongxiang Technical Service Co.,Ltd.

Address before: 300450 No. 9-3-401, No. 39, Gaoxin 6th Road, Binhai Science Park, Binhai New Area, Tianjin

Patentee before: 3600 Technology Group Co.,Ltd.