CN102479297B - Copyright protection method based on public key system and digital watermarking - Google Patents

Copyright protection method based on public key system and digital watermarking Download PDF

Info

Publication number
CN102479297B
CN102479297B CN201010562874.8A CN201010562874A CN102479297B CN 102479297 B CN102479297 B CN 102479297B CN 201010562874 A CN201010562874 A CN 201010562874A CN 102479297 B CN102479297 B CN 102479297B
Authority
CN
China
Prior art keywords
rac
author
rmc
ida
idw
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201010562874.8A
Other languages
Chinese (zh)
Other versions
CN102479297A (en
Inventor
袁琦
闵栋
逄淑宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Academy of Information and Communications Technology CAICT
Original Assignee
Research Institute of Telecommunications Transmission Ministry of Industry and Information Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research Institute of Telecommunications Transmission Ministry of Industry and Information Technology filed Critical Research Institute of Telecommunications Transmission Ministry of Industry and Information Technology
Priority to CN201010562874.8A priority Critical patent/CN102479297B/en
Publication of CN102479297A publication Critical patent/CN102479297A/en
Application granted granted Critical
Publication of CN102479297B publication Critical patent/CN102479297B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention provides a copyright protection method based on a public key system and a digital watermarking. The method comprises the following steps of: utilizing a privet key to sign a digital work W of an author A to obtain a singed digital work Ss_A(W); utilizing a public key to successfully authenticate the Ss_A(W) by an RAC (Remote Access Controller); carrying out Hash calculation on the W to obtain an H(W); sending an Ss_RAC (H(W)) composed of the Ss_A(W), the H(W) and a time stamp T to a copyright management center RMC by the RAC; obtaining the W from the author A by the RMC and carrying out the Hash calculation on the W to obtain the H(W); after the authentication of the Ss_RAC (H(W)) is successful, sending a successful message to the RAC by the RMC; utilizing the identity of the digital work IDW, the identity of the author IDA, the identity of RAC IDRAC and the time stamp T to form watermarking information M by the RAC; embedding the M into the W to obtain a digital watermarking work MW; and protecting the copyright according to the MW. through the implementation of the embodiment of the invention, the digital copyright can be effectively protected.

Description

A kind of copy-right protection method based on public key cryptosyst and digital watermarking
Technical field
The present invention relates to copyright protection technology field, more specifically, relate to a kind of copy-right protection method based on public key cryptosyst and digital watermarking.
Background technology
Developing rapidly of computer technology and popularizing of communication network, the data transmission of digital product is day by day frequent, and the copyright protection of corresponding digital product receives unprecedented threat.In order to protect the intellecture property of digital product and its possessory economic interests, generally adopt the multiple method establishment digital copyright protecting such as digital watermarking, password system.Cryptography comprises public key cryptosyst etc., and it lays particular emphasis on access control to digital product and secret communication, but seems unable to do what one wishes to the copyright authentication of digital product and piracy tracking problem.Digital watermark in the True-false distinguish of digital product and the piracy control of validated user with or without analogous advantage, but the uncontrollable access control to digital product and secret communication.How cryptography is combined with digital watermark the copyright protecting digital product, solution also not relevant at present.
Summary of the invention
The embodiment of the present invention proposes a kind of copy-right protection method based on public key cryptosyst and digital watermarking, effectively can protect digital publishing rights.
The technical scheme of the embodiment of the present invention is as follows:
Based on a copy-right protection method for public key cryptosyst and digital watermarking, the method comprises:
Copyright Ss_A (W) after obtaining after utilizing private key to sign to the copyright W of author A signing, is committed to copyright authentication center RAC by Ss_A (W);
RAC utilizes public key verifications Ss_A (W) success, carry out Hash operation to W and obtain H (W), the Ss_RAC be made up of Ss_A (W), H (W) and time stamp T (H (W)) is sent to copyright management center RMC by RAC;
RMC obtains W by author A, carries out Hash operation obtain H (W) to W, and after verifying Ss_RAC (H (W)) success according to H (W), RMC sends success message to RAC;
The mark IDRAC that RAC utilizes copyright code name IDW, author identifies IDA, RAC and time stamp T structure watermark information M, embeds W and obtains watermark digit works MW by M;
Copyright is protected according to MW.
Described according to MW protect copyright comprise, user B notify RMC change MW, RMC obtain new watermark digit works MWB according to the mark IDB of user B and MW, MWB is sent to described user B.
Described RMC identifies IDB and MW according to user and obtains new watermark digit works MWB and comprise, and RMC is formed and retrieval transaction chain AB, and utilizes Hash operation to obtain unique identification H (AB); H (AB), IDB and MW are sent to RAC; After RAC examines IDB and MW, utilize H (AB), IDB and MW to construct watermark information MWB, and MWB is sent to RMC.
Described MWB is sent to described user B after comprise further, RMC increases and upgrades the record of MW.
The mark IDA of described author A, the mark IDRAC of described RAC, the mark IDB of described user B and the code name IDW of described copyright all obtain from certificate verification center CA.
Described method comprises further, and send the ID IDA of IDW, time stamp T 0 and author A to RAC, RAC verifies IDW, T0 and IDA.
Described RAC verifies that IDW, T0 and IDA comprise, and RAC retrieves IDW in a database, then obtains MW according to IDW from RMC, if the MW that MW and RMC retrieves from database is identical, then IDW, T0 and IDA are by checking; Otherwise extract the watermark information of MW, judge whether the IDA in described watermark information equals IDA, and whether the T in described watermark information equals T0, if the IDA of described watermark information equals IDA, and T equals T0, then IDW, T0 and IDA are by checking, otherwise IDW, T0 and IDA be not by checking.
Described according to MW protect copyright comprise, IDA, IDB, T2 and MW are sent to RMC, in the database of self, whether retrieve MW according to RMC and then directly judge whether author B is validated user; After RMC sends MW, IDA and T2 to RAC, RAC judges that whether author A is the owner of MW; When author B is not validated user, and A is the owner of MW, then judge that B encroaches right.
Describedly in the database of self, whether retrieve MW according to RMC and then directly judge whether author B is that validated user comprises, and RMC checks the term of validity of MW from database, if do not arrive the term of validity, author B is validated user; Otherwise there is B if retrieve in the chain transaction of MW, author B is validated user, if do not retrieve in the chain transaction of MW, author B is not validated user.
Described RAC judges whether author B encroaches right and comprises, and RAC retrieves MW in a database, if the owner retrieving MW is A, then determines that A is the owner of MW; Otherwise, from MW, extracts watermark information, in watermark information, comprise IDA, and T2 equals T, then determine that A is the owner of MW, otherwise determine that A is not the owner of MW.
As can be seen from technique scheme, in embodiments of the present invention, the copyright W signature of private key to author A is utilized to obtain Ss_A (W), W after RAC certifying signature, carry out Hash operation to W and obtain H (W), the Ss_RAC (H (W)) be made up of Ss_A (W), H (W) and time stamp T is sent to copyright management center RMC; RMC obtains W by author A, carries out Hash operation obtain H (W) to W, and after verifying Ss_RAC (H (W)) success according to H (W), RMC sends success message to RAC; The mark IDRAC that RAC utilizes copyright code name IDW, author identifies IDA, RAC and time stamp T structure watermark information M, embeds W and obtains watermark digit works MW, protect copyright according to MW by M.By in the information insertion copyrights such as author's mark and timestamp, when user uses the watermark digit works with self information, just can normally use with watermark digit works.Therefore, effectively digital publishing rights can be protected.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of the copy-right protection method that the present invention is based on public key cryptosyst and digital watermarking.
Embodiment
Express clearly clear for making the object, technical solutions and advantages of the present invention, below in conjunction with drawings and the specific embodiments, the present invention is further described in more detail.
In embodiments of the present invention; public key cryptosyst is utilized to achieve information security transmission between author A and RAC, RMC; identified by author and timestamp etc. forms watermark information, and user uses the copyright with watermark information, effectively can protect the copyright of copyright.
See the schematic flow sheet that accompanying drawing 1 is the copy-right protection method based on public key cryptosyst and digital watermarking, step 101-104 is the process that author A registers W; Step 105-108 is the process that user B asks to use W; Step 109-112 is the process of checking copyright; Step 113-115 is the process judging infringement.Specifically comprise the following steps:
Step 101, author A send the copyright after signature to RAC.
The copyright of oneself is uploaded to RAC and carries out copyright registration by author A.Namely copyright Ss_A (W) after obtaining after utilizing private key to sign to the copyright W of author A signing, is committed to RAC by Ss_A (W).Private key and PKI all belong to public key cryptosyst, obtain when author registers to certificate verification center CA.
Step 102, RAC send the rear copyright of signature and timestamp.
The effect of RAC is embed digital watermark and the watermark information that detects in copyright in copyright.In order to protect the copyright of copyright W, RAC, after receiving copyright W, needs to be handled as follows it.First, after RAC utilizes public key verifications Ss_A (W) success, carry out Hash operation to W and obtain H (W), the Ss_RAC (H (W)) be made up of Ss_A (W), H (W) and the time stamp T that comprises the now time is sent to RMC by RAC.The effect of RMC is copyright registration, inquiry, digital product trade management and copyright arbitration.
Step 103, transmission success message.
RMC obtains W by author A, carries out Hash operation obtain H (W) to W, and after verifying Ss_RAC (H (W)) success according to H (W), RMC sends success message to RAC; If RMC verifies Ss_RAC (H (W)) failure, then process ends.
Step 104, structure watermark information.
The mark IDRAC that RAC utilizes copyright code name IDW, author identifies IDA, RAC and time stamp T structure watermark information M, embeds W and obtains watermark digit works MW by M.In watermark digit works MW, have copyright code name IDW, mark IDRAC that author identifies IDA, RAC and time stamp T.So when the entitlement needing enquiring digital works, only need input copyright code name just can be easy to obtain its author information and timestamp information.
Step 105, user B send the message of change watermark digit works to RAC by RMC.
When user B needs to use copyright MW, then need to send request to RMC, namely RMC is formed and retrieval transaction chain AB, and utilizes Hash operation to obtain unique identification H (AB).H (AB), IDB and MW are sent to RAC.Wherein, chain transaction is according to copyright W, and the author A of copyright W and user B is formed.
Wherein, the mark IDB of copyright code name IDW, the author mark IDRAC and user B that identify IDA, RAC all therefrom obtains.The effect of CA is to provide signing and issuing of letter of identity and issues.
Step 106, transmission comprise the copyright of new watermark to RMC.
After RAC examines IDB and MW, utilize H (AB), IDB and MW to construct watermark information MWB, and MWB is sent to RMC.Verification process is prior art.
Step 107, transmission comprise the copyright of new watermark to user B.
MWB RAC being sent to RMC is sent to user B, so that user B uses this copyright.
If the watermark information of not this user in the watermark digit works that user uses, so this user cannot normally use watermark digit works.Only have user in the watermark digit works used, have the watermark information of this user, just normally can use these watermark digit works.By adding the information of user in watermark digit works, thus this user can be made normally to use this watermark digit works.
Step 108, more new database.
RMC increases and upgrades the record of MW, and this record comprises the term of validity that user B uses copyright MW, and increases the copyright MWB identified with user B.
Step 105-step 108, RMC obtains new watermark digit works MWB for the mark IDB of user B and MW.Such user B just can normally use copyright W.
Step 109, send information to be verified.
Author A sends information to be verified to RAC, for proving that author A is the owner of W.Wherein, information to be verified comprises the mark IDA of IDW, time stamp T 0 and author A.Time stamp T 0 is the time that author A preserves registration W.
Step 110, solicited message.
RAC retrieves IDW in a database, then asks to RMC the watermark digit works MW that IDW is corresponding according to IDW.
Step 111, return message.
RMC returns the watermark digit works MW inquiring its correspondence according to IDW to RAC.
Step 112, RAC verify.
If the MW that MW and RMC retrieves from database is identical, then without the need to the proving time stabs T0 and IDA again, namely IDW, T0 and IDA are by checking, then author A is the author of copyright MW; Otherwise extract the watermark information of MW, judge whether the IDA in this watermark information equals IDA, and whether the T in this watermark information equals T0.If the IDA of this watermark information equals IDA, and T equals T0, then IDW, T0 and IDA are by checking, then author A is the author of copyright MW.Otherwise IDW, T0 and IDA be not by checking, and namely author A is not the author of copyright MW.
Step 113, send and treat judgement information.
IDA, IDB, T2 and MW are sent to RMC by author A, judge whether user encroaches right by RMC.T2 is the time that author A preserves registration W.
Step 114, RMC judge.
RMC checks the term of validity of MW from database, if do not arrive the term of validity, the author B that IDB is corresponding is validated user; Otherwise there is B if retrieve in the chain transaction of MW, author B is validated user, if do not retrieve in the chain transaction of MW, author B is not validated user.
Step 115, RMC send watermark digit works and judge to RAC, RAC.
RAC receives watermark digit works MW, IDA and T2 that RMC sends.RAC retrieves MW in a database, if the owner retrieving MW is A, then determines that A is the owner of MW; Otherwise, from MW, extracts watermark information, in watermark information, comprise IDA, and T2 equals T, then determine that A is the owner of MW, otherwise determine that A is not the owner of MW.
When author B is not validated user, and A is the owner of MW, then judge that B encroaches right.
The above, be only preferred embodiment of the present invention, be not intended to limit protection scope of the present invention.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1., based on a copy-right protection method for public key cryptosyst and digital watermarking, it is characterized in that, the method comprises:
Copyright Ss_A (W) after obtaining after utilizing private key to sign to the copyright W of author A signing, is committed to copyright authentication center RAC by Ss_A (W);
RAC utilizes public key verifications Ss_A (W) success, carry out Hash operation to W and obtain H (W), the Ss_RAC be made up of Ss_A (W), H (W) and time stamp T (H (W)) is sent to copyright management center RMC by RAC;
RMC obtains W by author A, carries out Hash operation obtain H (W) to W, and after verifying Ss_RAC (H (W)) success according to H (W), RMC sends success message to RAC;
The mark IDRAC that RAC utilizes copyright code name IDW, author identifies IDA, RAC and time stamp T structure watermark information M, embeds W and obtains watermark digit works MW by M;
Copyright is protected according to MW;
Author A sends IDW, time stamp T 0 and IDA, RAC to RAC and verifies IDW, T0 and IDA, and time stamp T 0 is the time that author A preserves registration W;
Described RAC verifies that IDW, T0 and IDA comprise, and RAC retrieves IDW in a database, then obtains MW according to IDW from RMC, if the MW that MW and RMC retrieves from database is identical, then IDW, T0 and IDA are by checking; Otherwise extract the watermark information of MW, judge whether the IDA in described watermark information equals IDA, and whether the T in described watermark information equals T0, if the IDA of described watermark information equals IDA, and T equals T0, then IDW, T0 and IDA are by checking, otherwise IDW, T0 and IDA be not by checking.
2. according to claim 1 based on the copy-right protection method of public key cryptosyst and digital watermarking; it is characterized in that; described according to MW protect copyright comprise; user B notifies that RMC changes MW; RMC obtains new watermark digit works MWB according to the mark IDB of user B and MW, MWB is sent to described user B.
3. according to claim 2 based on the copy-right protection method of public key cryptosyst and digital watermarking, it is characterized in that, described RMC identifies IDB and MW according to user and obtains new watermark digit works MWB and comprise, RMC is formed and retrieval transaction chain AB, and utilizes Hash operation to obtain unique identification H (AB); H (AB), IDB and MW are sent to RAC; After RAC examines IDB and MW, utilize H (AB), IDB and MW to construct watermark information MWB, and MWB is sent to RMC.
4., according to claim 2 based on the copy-right protection method of public key cryptosyst and digital watermarking, it is characterized in that, described MWB is sent to described user B after comprise further, RMC increases and upgrades the record of MW.
5. according to claim 1 based on the copy-right protection method of public key cryptosyst and digital watermarking; it is characterized in that, the mark IDA of described author A, the mark IDRAC of described RAC, the mark IDB of user B and the code name IDW of described copyright all obtain from certificate verification center CA.
6. according to claim 1 based on the copy-right protection method of public key cryptosyst and digital watermarking, it is characterized in that, described according to MW protect copyright comprise, IDA, the mark IDB of user B, T2 and MW are sent to RMC by author A, whether retrieve MW then directly judge whether author B is validated user according to RMC in the database of self; After RMC sends MW, IDA and T2 to RAC, RAC judges that whether author A is the owner of MW; When author B is not validated user, and A is the owner of MW, then judge that author B encroaches right.
7. according to claim 6 based on the copy-right protection method of public key cryptosyst and digital watermarking, it is characterized in that, describedly in the database of self, whether retrieve MW according to RMC and then directly judge whether author B is that validated user comprises, RMC checks the term of validity of MW from database, if do not arrive the term of validity, author B is validated user; Otherwise there is author B if retrieve in the chain transaction of MW, author B is validated user, if do not retrieve author B in the chain transaction of MW, author B is not validated user.
8., according to claim 6 based on the copy-right protection method of public key cryptosyst and digital watermarking, it is characterized in that, described RAC judges whether author B encroaches right and comprises, and RAC retrieves MW in a database, if the owner retrieving MW is A, then determines that A is the owner of MW; Otherwise, from MW, extracts watermark information, in watermark information, comprise IDA, and T2 equals T, then determine that A is the owner of MW, otherwise determine that A is not the owner of MW.
CN201010562874.8A 2010-11-23 2010-11-23 Copyright protection method based on public key system and digital watermarking Active CN102479297B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201010562874.8A CN102479297B (en) 2010-11-23 2010-11-23 Copyright protection method based on public key system and digital watermarking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201010562874.8A CN102479297B (en) 2010-11-23 2010-11-23 Copyright protection method based on public key system and digital watermarking

Publications (2)

Publication Number Publication Date
CN102479297A CN102479297A (en) 2012-05-30
CN102479297B true CN102479297B (en) 2015-07-08

Family

ID=46091939

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201010562874.8A Active CN102479297B (en) 2010-11-23 2010-11-23 Copyright protection method based on public key system and digital watermarking

Country Status (1)

Country Link
CN (1) CN102479297B (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200010B (en) * 2013-04-22 2015-08-12 山东省计算中心 A kind of License Management method based on Text Watermarking
CN107026841B (en) 2016-11-24 2021-07-30 创新先进技术有限公司 Method and device for publishing works in network
CN110771093B (en) 2017-06-20 2023-01-10 707 有限公司 Method and system for proving existence of digital document
CN107798650B (en) * 2017-09-18 2020-08-11 众安信息技术服务有限公司 Digital asset infringement judgment method and device based on block chain
CN108763875A (en) * 2018-05-29 2018-11-06 山东新潮信息技术有限公司 The method that digital signature protection copyright is used to data authentication based on credible cloud platform
CN112119424A (en) 2019-05-20 2020-12-22 创新先进技术有限公司 Identifying copyrighted material using embedded copyright information
CN110809762A (en) 2019-05-20 2020-02-18 阿里巴巴集团控股有限公司 Identifying copyrighted material using embedded copyright information
SG11202001999UA (en) 2019-05-20 2020-04-29 Alibaba Group Holding Ltd Identifying copyrighted material using embedded timestamped copyright information
EP3673391B1 (en) 2019-05-20 2021-07-07 Advanced New Technologies Co., Ltd. Copyright protection based on hidden copyright information
SG11202002708TA (en) 2019-05-20 2020-04-29 Alibaba Group Holding Ltd Identifying copyrighted material using embedded copyright information
WO2019141294A2 (en) 2019-05-20 2019-07-25 Alibaba Group Holding Limited Identifying copyrighted material using copyright information embedded in tables
SG11202002616QA (en) 2019-05-20 2020-04-29 Alibaba Group Holding Ltd Identifying copyrighted material using copyright information embedded in electronic files
PL3662637T3 (en) 2019-05-20 2021-09-20 Advanced New Technologies Co., Ltd. Identifying copyrighted material using embedded copyright information
CN112597456A (en) * 2020-12-30 2021-04-02 绿盟科技集团股份有限公司 Watermark adding and verifying method and device for database

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101196970A (en) * 2007-12-29 2008-06-11 武汉理工大学 Digital copyright management system based on digital watermarking and mobile proxy
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN101714195A (en) * 2009-07-22 2010-05-26 北京创原天地科技有限公司 Digital certificate-based novel digital copyright protection method and device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH11154944A (en) * 1997-11-19 1999-06-08 Ntt Data Corp Literary production delivery method and system, copyright protection system and recording medium
US7174021B2 (en) * 2002-06-28 2007-02-06 Microsoft Corporation Systems and methods for providing secure server key operations

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101196970A (en) * 2007-12-29 2008-06-11 武汉理工大学 Digital copyright management system based on digital watermarking and mobile proxy
CN101452553A (en) * 2008-12-22 2009-06-10 武汉大学 Trading method for protecting database copyright based on digital watermarking
CN101714195A (en) * 2009-07-22 2010-05-26 北京创原天地科技有限公司 Digital certificate-based novel digital copyright protection method and device

Also Published As

Publication number Publication date
CN102479297A (en) 2012-05-30

Similar Documents

Publication Publication Date Title
CN102479297B (en) Copyright protection method based on public key system and digital watermarking
CN109257342B (en) Block chain cross-chain authentication method, system, server and readable storage medium
CN111092737B (en) Digital certificate management method and device and block link points
CN1889432B (en) Long-distance password identifying method based on smart card, smart card, server and system
CN100563151C (en) A kind of digital certificate updating method and system
CN101452553B (en) Trading method for protecting database copyright based on digital watermarking
CN112398853B (en) Method, device and system for realizing alliance chain cross-chain communication
CN111538784B (en) Digital asset transaction method, device and storage medium based on blockchain
CN101098229B (en) Method for checking integrality of standby information
CN102685727B (en) Method for transmitting and operating application program, system for operating application program, server and terminal
CN101196970A (en) Digital copyright management system based on digital watermarking and mobile proxy
CN112769758B (en) Credible Internet of things gas meter based on block chain and credible method of local and cloud
CN112165382B (en) Software authorization method and device, authorization server side and terminal equipment
JP2003216237A (en) Remote monitoring system
CN109687965A (en) The real name identification method of subscriber identity information in a kind of protection network
CN111104691A (en) Sensitive information processing method and device, storage medium and equipment
CN105207776A (en) Fingerprint authentication method and system
CN102567685A (en) Software copyright protection method based on asymmetric public key password system
CN110727927A (en) Digital product protection system and method based on block chain technology
CN111523132A (en) Data storage and transmission method and device based on identification technology
CN101741561A (en) Method and system for authenticating two-way hardware
Chen et al. Enhancement of the RFID security method with ownership transfer
CN116720839B (en) Financial information management method based on blockchain technology and supervision system thereof
CN100535918C (en) Air entraining station management system ciphering lock method
CN114154176A (en) Information query method based on block chain

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20211227

Address after: 100191 No. 40, Haidian District, Beijing, Xueyuan Road

Patentee after: CHINA ACADEMY OF INFORMATION AND COMMUNICATIONS

Address before: 100045 Beijing city Xicheng District Yuetan Nan Street 11

Patentee before: The Research Institute of Telecommunications Transmission MIIT

TR01 Transfer of patent right