CN103607282A - Identity fusion authentication method based on biological characteristics - Google Patents

Identity fusion authentication method based on biological characteristics Download PDF

Info

Publication number
CN103607282A
CN103607282A CN201310592436.XA CN201310592436A CN103607282A CN 103607282 A CN103607282 A CN 103607282A CN 201310592436 A CN201310592436 A CN 201310592436A CN 103607282 A CN103607282 A CN 103607282A
Authority
CN
China
Prior art keywords
user
private key
biological characteristic
biological
calculate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310592436.XA
Other languages
Chinese (zh)
Other versions
CN103607282B (en
Inventor
张文科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Electronics Technology Network Security Technology Co ltd
Original Assignee
Chengdu Westone Information Industry Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Westone Information Industry Inc filed Critical Chengdu Westone Information Industry Inc
Priority to CN201310592436.XA priority Critical patent/CN103607282B/en
Publication of CN103607282A publication Critical patent/CN103607282A/en
Application granted granted Critical
Publication of CN103607282B publication Critical patent/CN103607282B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention belongs to the field of data communicating and information security, and especially relates to an identity fusion authentication method based on biological characteristics, for solving the problems in the prior art. According to the invention, only a small amount of biological characteristic information needs to be reserved, a PKI system structure is simplified, a private key may not be saved, and the system safety and reliability are improved. Through a biological characteristic acquisition device, the private key of a user is calculated, a verification value is calculated, and if the verification value is consistent with a reserved verification value, the authentication succeeds. The method provided by the invention is applied to the field of information security.

Description

A kind of identity fusion authentication method based on biological characteristic
Technical field
The invention belongs to data communication and information security field, relate in particular to a kind of identity fusion authentication method based on biological characteristic.
Background technology
Information age, along with the develop rapidly of Networks and Communications technology and the continuous expansion in mankind's physics and dummy activity space, how precise Identification user's identity, protection information safety, become a key issue that must solve.Meanwhile, information system has proposed requirements at the higher level for accuracy, fail safe and the practicality of user identity identification.Traditional identification can not meet easy-to-use fail safe as methods such as password, cipher key carrier, easily forges and loses, and must seek safer identification new way reliable, easy to use.So biological identification technology arises at the historic moment, become a kind of new identity recognizing technology.Living things feature recognition has succinct quick, safety, reliable, accurate, does not need to remember complicated password, also does not need to carry the thing of key, smart card and so on.Biological identification technology identification be people itself, because everyone biological characteristic has the uniqueness different from other people and constant stability over a period to come, be difficult for forging and personation, this has just directly determined that this authentication mode is safer, more convenient.In addition, biological identification technology, by means of the present computer technology, is easy to realize integration, the automatic management of safety, monitoring, management system.Due to its wide application prospect, huge Social benefit and economic benefit, extensive concern and the great attention of various countries have been caused.The developed country such as the U.S., Britain is strictly adopting fingerprint technique aspect airport, entry and exit etc. all, and India has also set up whole people's fingerprint database, for identity card system.The biometrics identification technology of China has also been obtained considerable progress, as the 2008 Beijing Olympic Games has adopted iris recognition technology, in daily life, mobile phone, mouse and keyboard, memory device etc. with living things feature recognition (being mainly fingerprint recognition) have also been there are.Have the whole world in view, biometrics identification technology is in the ascendant, and not only government considers and work of a well-known writer input for national security, and all kinds of companies are also day by day dense to the interest of biometrics identification technology.
Biological identification technology (Biometric Identification Technology) refers to a kind of technology of utilizing human body biological characteristics to carry out identification.More specifically, biometrics identification technology is exactly by close combinations of high-tech means such as computer and optics, acoustics, biology sensor and biostatistics principles, utilizes the intrinsic physiological property of human body and behavioural characteristic to carry out the evaluation of personal identification.Each individuality has unique physiological property or the behavior that can measure or can automatically identify and verify, i.e. biological characteristic.It can be divided into physiological characteristic (as fingerprint, image surface, iris, palmmprint etc.) and behavioural characteristic (as gait, sound, person's handwriting etc.).Living things feature recognition is exactly, according to unique biological characteristic between each individuality, it is identified to the authentication with identity.Biological identification technology samples biological characteristic, extracts its unique feature and changes into digital code, and further these code combinations being formed to feature templates.When people carry out authentication alternately with recognition system, recognition system is obtained its feature and is compared with the feature templates in database, to determine whether coupling, thereby determines to accept or refusal user access.
In current research and application, biometrics identification technology is mainly applied to computer vision, image processing and pattern recognition, computer audio, speech processes, multi-sensor technology, virtual reality, computer graphics, visualization technique, computer-aided design, intelligent robot sensory perceptual system etc.Traditional identity identifying method comprises identify label article (as certificate, atm card etc.) and identify label (as username and password), but owing to being mainly by foreign object, once stolen or forget, its identity is just easily pretended to be by other people or replaced.According to related data, show, due to certificate or password, to lose the loss causing huge every year.
The present invention by user biological feature extraction after, adopt distinctive coded system, biological information is encoded into the private key based on elliptic curve cipher, sign and issue the public key certificate that this private key for user is corresponding, private key need not retain, and just at certificate server end, retains this public key certificate.
When user logins, the authentications such as input user ID, password gather this user biological feature by biometric device after passing through, on this locality/physical characteristics collecting equipment, calculate this private key for user, and calculate check value, if consistent with the check value retaining, authentication is passed through; Otherwise failure, returns to user's failure information.By this private key signature message, server end carries out sign test according to this user's public key certificate (this certificate and user's ID binds), and while only having sign test to pass through, this user logins just success;
The major advantage of this invention is to have system only need retain a small amount of biological information, has simplified the architecture of PKI, and private key can be preserved, and increases the fail safe reliability of system.Than traditional, merely based on identity identifying methods such as USB-KEY, IC-cards, there is higher fail safe, flexibility and reliability, there is the anti-lost and anti-function of stealing.
This invention adopts distinctive biological characteristic coding techniques, has stronger fail safe and loss prevention function, can be widely used in the stricter application scenario ,Ru bank of authentication requirement, military affairs, customs etc. .
Summary of the invention
Technical problem to be solved by this invention is: the problem existing for prior art, provides a kind of identity fusion authentication method based on biological characteristic.It needs to retain a small amount of biological information, has simplified the architecture of PKI, and private key can be preserved, and increases the fail safe reliability of system.Than traditional, merely based on identity identifying methods such as USB-KEY, IC-cards, there is higher fail safe, flexibility and reliability, there is the anti-lost and anti-function of stealing.
The technical solution used in the present invention is as follows:
A kind of identity fusion authentication method based on biological characteristic comprises:
Step 1: biological characteristic extracts, gathers user biological characteristic information with biological characteristic extraction equipment;
Step 2: biological information coding: according to user biological characteristic information, in conjunction with being used for ID, password, on this locality/physical characteristics collecting equipment, realize the computing of ellipse curve public key cipher algorithm private key, obtain this user's private key, on physical characteristics collecting equipment, only need to retain the check value of 32 bytes of this private key;
Step 3: client public key certificate issuance: on physical characteristics collecting equipment, according to private key for user, calculate the corresponding PKI based on elliptic curve cryptography, sign and issue this public key certificate to server;
Step 4: user's login: when user logins, after input user ID, password authentication pass through, gather this user biological feature by biometric device, on physical characteristics collecting equipment, calculate this private key for user, and calculate check value, if consistent with the check value retaining, authentication is passed through; Otherwise failure, returns to user's failure information; By this private key signature message, server end carries out sign test according to this user's public key certificate (this certificate and user's ID binds), and while only having sign test to pass through, this user logins just success.
In described step 2, check value adopts hash cryptographic algorithm or block cipher to realize.
Described private key for user will not be preserved.
Described hash cryptographic algorithm is selected the algorithm of output 256 bits.
Described hash algorithm detailed process is:
Step 11: biological information is calculated to cryptographic Hash for the first time , user ID splicing is existed
Figure 791180DEST_PATH_IMAGE001
after, calculate final value as private key for user;
Step 2: on physical characteristics collecting equipment, according to private key for user, calculate the corresponding PKI based on elliptic curve cryptography, sign and issue this public key certificate to server;
Step 3: when user logins, after input user ID, password authentication pass through, gather this user biological feature by biometric device, calculate this private key for user on physical characteristics collecting equipment , and calculate check value, if consistent with the check value retaining, authentication is passed through; Otherwise failure, returns to user's failure information.Step 4: by this private key signature message, server end carries out sign test according to this user's public key certificate, while only having sign test to pass through, this user logins just success, wherein this certificate and user's ID binding.
In sum, owing to having adopted technique scheme, the invention has the beneficial effects as follows:
1)only need to retain a small amount of biological information, simplified the architecture of PKI, private key can be preserved, and increases the fail safe reliability of system.Than traditional, merely based on identity identifying methods such as USB-KEY, IC-cards, there is higher fail safe, flexibility and reliability, there is the anti-lost and anti-function of stealing.
2)distinctive biological characteristic coding techniques, has stronger fail safe and loss prevention function, can be widely used in the stricter application scenario ,Ru bank of authentication requirement, military affairs, customs etc.
Accompanying drawing explanation
Examples of the present invention will be described by way of reference to the accompanying drawings, wherein:
Fig. 1 is that biometric identity merges authentication method;
Fig. 2 is the identity fusion verification process based on biological characteristic.
Embodiment
Disclosed all features in this specification, or the step in disclosed all methods or process, except mutually exclusive feature and/or step, all can combine by any way.
Disclosed arbitrary feature in this specification (comprising any accessory claim, summary and accompanying drawing), unless narration especially all can be replaced by other equivalences or the alternative features with similar object.That is,, unless narration especially, each feature is an example in a series of equivalences or similar characteristics.
Concrete equipment is not refered in particular at this place of biological characteristic extraction equipment, and at present, general fingerprint identification device, face recognition device, speech recognition apparatus and iris identification equipment etc. all can be within scopes.
Realization flow of the present invention is as follows:
A, biological characteristic extract: with biological characteristic extraction equipment, gather user biological feature;
B, biological information coding: according to user biological characteristic information, in conjunction with user ID, password etc., adopt peculiar algorithm, on this locality/physical characteristics collecting equipment, realize the computing of ellipse curve public key cipher algorithm private key, obtain this user's private key, on this locality/physical characteristics collecting equipment, only need to retain the check value of 32 bytes of this private key, this check value can adopt hash cryptographic algorithm, block cipher to realize;
C, client public key certificate issuance: on this locality/physical characteristics collecting equipment, according to private key for user, calculate the corresponding PKI based on elliptic curve cryptography, sign and issue this public key certificate to server;
D, user's login: when user logins, after the authentications such as input user ID, password are passed through, by biometric device, gather this user biological feature, on this locality/physical characteristics collecting equipment, calculate this private key for user, and calculate check value, if consistent with the check value retaining, authentication is passed through; Otherwise failure, returns to user's failure information.By this private key signature message, server end carries out sign test according to this user's public key certificate (this certificate and user's ID binds), and while only having sign test to pass through, this user logins just success.
The present invention is not limited to aforesaid embodiment.The present invention expands to any new feature or any new combination disclosing in this manual, and the arbitrary new method disclosing or step or any new combination of process.

Claims (5)

1. the identity fusion authentication method based on biological characteristic, is characterized in that comprising:
Step 1: biological characteristic extracts, gathers user biological characteristic information with biological characteristic extraction equipment;
Step 2: biological information coding: according to user biological characteristic information, in conjunction with being used for ID, password, on this locality/physical characteristics collecting equipment, realize the computing of ellipse curve public key cipher algorithm private key, obtain this user's private key, on physical characteristics collecting equipment, only need to retain the check value of 32 bytes of this private key;
Step 3: client public key certificate issuance: on physical characteristics collecting equipment, according to private key for user, calculate the corresponding PKI based on elliptic curve cryptography, sign and issue this public key certificate to server;
Step 4: user's login: when user logins, after input user ID, password authentication pass through, gather this user biological feature by biometric device, on physical characteristics collecting equipment, calculate this private key for user, and calculate check value, if consistent with the check value retaining, authentication is passed through; Otherwise failure, returns to user's failure information; By this private key signature message, server end carries out sign test according to this user's public key certificate (this certificate and user's ID binds), and while only having sign test to pass through, this user logins just success.
2. a kind of identity fusion authentication method based on biological characteristic according to claim 1, is characterized in that in described step 2, check value adopts hash cryptographic algorithm or block cipher to realize.
3. a kind of identity fusion authentication method based on biological characteristic according to claim 1, is characterized in that described private key for user will not preserve.
4. a kind of identity fusion authentication method based on biological characteristic according to claim 1, is characterized in that described hash cryptographic algorithm selects the algorithm of output 256 bits.
5. a kind of identity fusion authentication method based on biological characteristic according to claim 1, is characterized in that described hash algorithm detailed process is:
Step 11: biological information is calculated to cryptographic Hash for the first time
Figure 201310592436X100001DEST_PATH_IMAGE002
, user ID splicing is existed
Figure 874584DEST_PATH_IMAGE002
after, calculate final value as private key for user;
Step 2: on physical characteristics collecting equipment, according to private key for user, calculate the corresponding PKI based on elliptic curve cryptography, sign and issue this public key certificate to server;
Step 3: when user logins, after input user ID, password authentication pass through, gather this user biological feature by biometric device, calculate this private key for user on physical characteristics collecting equipment
Figure DEST_PATH_IMAGE004
, and calculate check value, if consistent with the check value retaining, authentication is passed through; Otherwise failure, returns to user's failure information;
Step 4: by this private key signature message, server end carries out sign test according to this user's public key certificate, while only having sign test to pass through, this user logins just success, wherein this certificate and user's ID binding.
CN201310592436.XA 2013-11-22 2013-11-22 A kind of identity fusion authentication method based on biological characteristic Active CN103607282B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310592436.XA CN103607282B (en) 2013-11-22 2013-11-22 A kind of identity fusion authentication method based on biological characteristic

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310592436.XA CN103607282B (en) 2013-11-22 2013-11-22 A kind of identity fusion authentication method based on biological characteristic

Publications (2)

Publication Number Publication Date
CN103607282A true CN103607282A (en) 2014-02-26
CN103607282B CN103607282B (en) 2017-03-15

Family

ID=50125483

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310592436.XA Active CN103607282B (en) 2013-11-22 2013-11-22 A kind of identity fusion authentication method based on biological characteristic

Country Status (1)

Country Link
CN (1) CN103607282B (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841108A (en) * 2014-03-12 2014-06-04 北京天诚盛业科技有限公司 Authentication method and system of biological characteristics of user
CN104065487A (en) * 2014-07-08 2014-09-24 华南理工大学 Random secret value IBC identity authentication method based on digital fingerprint
CN104657649A (en) * 2014-05-23 2015-05-27 北京集联网络技术有限公司 Token for starting up by biological feature identification
CN104767624A (en) * 2015-04-23 2015-07-08 北京航空航天大学 Remote protocol authentication method based on biological features
WO2016173211A1 (en) * 2015-04-30 2016-11-03 华为技术有限公司 Application identifier management method and device
CN106506168A (en) * 2016-12-07 2017-03-15 北京信任度科技有限公司 A kind of safe method based on biological characteristic long-distance identity-certifying
CN106576044A (en) * 2015-04-23 2017-04-19 崔云虎 Authentication in ubiquitous environment
CN108737103A (en) * 2018-03-27 2018-11-02 中国科学院数据与通信保护研究教育中心 A kind of SM2 algorithm endorsement methods applied to CS frameworks
CN109039643A (en) * 2018-06-28 2018-12-18 中南民族大学 A kind of sustainable method for authenticating user identity and system based on electromagnetic radiation
CN109547503A (en) * 2018-05-17 2019-03-29 北京岸思信息科技有限公司 Biological feather recognition method
CN111325814A (en) * 2020-02-20 2020-06-23 成都卫士通信息产业股份有限公司 Simulation handwriting fitting method, device, equipment and readable storage medium
CN111353144A (en) * 2018-12-24 2020-06-30 航天信息股份有限公司 Identity authentication method and device
CN113055157A (en) * 2019-12-27 2021-06-29 京东数字科技控股有限公司 Biological characteristic verification method and device, storage medium and electronic equipment
CN113691365A (en) * 2020-05-16 2021-11-23 成都天瑞芯安科技有限公司 Cloud private key generation and use method
CN114550316A (en) * 2022-04-27 2022-05-27 广州商景网络科技有限公司 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107196922B (en) * 2017-05-03 2020-08-04 国民认证科技(北京)有限公司 Identity authentication method, user equipment and server

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1972189A (en) * 2005-11-24 2007-05-30 株式会社日立制作所 Biometrics authentication system
CN101479987A (en) * 2006-06-27 2009-07-08 微软公司 Biometric credential verification framework
CN101674181A (en) * 2008-09-08 2010-03-17 郑建德 User certification system using biological characteristic token

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1972189A (en) * 2005-11-24 2007-05-30 株式会社日立制作所 Biometrics authentication system
CN101479987A (en) * 2006-06-27 2009-07-08 微软公司 Biometric credential verification framework
CN101674181A (en) * 2008-09-08 2010-03-17 郑建德 User certification system using biological characteristic token

Cited By (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841108A (en) * 2014-03-12 2014-06-04 北京天诚盛业科技有限公司 Authentication method and system of biological characteristics of user
US10135818B2 (en) 2014-03-12 2018-11-20 Beijing Techshino Technology Co., Ltd. User biological feature authentication method and system
CN104657649B (en) * 2014-05-23 2018-02-23 北京集联网络技术有限公司 A kind of token device of living things feature recognition start
CN104657649A (en) * 2014-05-23 2015-05-27 北京集联网络技术有限公司 Token for starting up by biological feature identification
CN104065487A (en) * 2014-07-08 2014-09-24 华南理工大学 Random secret value IBC identity authentication method based on digital fingerprint
CN104767624B (en) * 2015-04-23 2018-02-09 北京航空航天大学 Remote authentication protocol method based on biological characteristic
CN106576044A (en) * 2015-04-23 2017-04-19 崔云虎 Authentication in ubiquitous environment
CN106576044B (en) * 2015-04-23 2020-05-15 崔云虎 Authentication in ubiquitous environments
CN104767624A (en) * 2015-04-23 2015-07-08 北京航空航天大学 Remote protocol authentication method based on biological features
CN106209730A (en) * 2015-04-30 2016-12-07 华为技术有限公司 A kind of method and device managing application identities
WO2016173211A1 (en) * 2015-04-30 2016-11-03 华为技术有限公司 Application identifier management method and device
US10439809B2 (en) 2015-04-30 2019-10-08 Huawei Technologies Co., Ltd. Method and apparatus for managing application identifier
CN106209730B (en) * 2015-04-30 2020-03-10 华为技术有限公司 Method and device for managing application identifier
CN106506168A (en) * 2016-12-07 2017-03-15 北京信任度科技有限公司 A kind of safe method based on biological characteristic long-distance identity-certifying
CN108737103A (en) * 2018-03-27 2018-11-02 中国科学院数据与通信保护研究教育中心 A kind of SM2 algorithm endorsement methods applied to CS frameworks
CN108737103B (en) * 2018-03-27 2021-06-29 中国科学院数据与通信保护研究教育中心 SM2 algorithm signature method applied to CS framework
CN109547503A (en) * 2018-05-17 2019-03-29 北京岸思信息科技有限公司 Biological feather recognition method
CN109039643A (en) * 2018-06-28 2018-12-18 中南民族大学 A kind of sustainable method for authenticating user identity and system based on electromagnetic radiation
CN109039643B (en) * 2018-06-28 2019-10-11 中南民族大学 A kind of sustainable method for authenticating user identity and system based on electromagnetic radiation
CN111353144A (en) * 2018-12-24 2020-06-30 航天信息股份有限公司 Identity authentication method and device
CN113055157A (en) * 2019-12-27 2021-06-29 京东数字科技控股有限公司 Biological characteristic verification method and device, storage medium and electronic equipment
CN113055157B (en) * 2019-12-27 2023-03-10 京东科技控股股份有限公司 Biological characteristic verification method and device, storage medium and electronic equipment
CN111325814A (en) * 2020-02-20 2020-06-23 成都卫士通信息产业股份有限公司 Simulation handwriting fitting method, device, equipment and readable storage medium
CN113691365A (en) * 2020-05-16 2021-11-23 成都天瑞芯安科技有限公司 Cloud private key generation and use method
CN113691365B (en) * 2020-05-16 2024-04-26 成都天瑞芯安科技有限公司 Cloud private key generation and use method
CN114550316A (en) * 2022-04-27 2022-05-27 广州商景网络科技有限公司 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method
CN114550316B (en) * 2022-04-27 2022-08-05 广州商景网络科技有限公司 One-stop credible biological characteristic data acquisition terminal equipment and acquisition and sharing method

Also Published As

Publication number Publication date
CN103607282B (en) 2017-03-15

Similar Documents

Publication Publication Date Title
CN103607282A (en) Identity fusion authentication method based on biological characteristics
CN102722696B (en) Identity authentication method of identity card and holder based on multi-biological characteristics
CN102306305B (en) Method for authenticating safety identity based on organic characteristic watermark
CN103646203A (en) Computer safety system with human body biological characteristic recognition
CN102629320B (en) Ordinal measurement statistical description face recognition method based on feature level
CN105187217A (en) Dual-factor identity authentication method and apparatus thereof
CN103699995A (en) Payment authentication method based on fingerprints and finger veins
CN105975837B (en) Calculate equipment, biological feather recognition method and template register method
CN103646202A (en) Fingerprint information coding encryption and application method
CN104009973B (en) It is a kind of based on set polynomial transformation with reconcile details in fingerprint Information hiding and restoration methods
Inuma et al. Theoretical framework for constructing matching algorithms in biometric authentication systems
CN107292152A (en) A kind of biological characteristic authentication system and biometric authentication method
CN103246880A (en) Human face recognizing method based on multi-level local obvious mode characteristic counting
Prasanalakshmi et al. Biometric cryptosystem involving two traits and palm vein as key
JP5903257B2 (en) Authentication system, registration device, and authentication device
Bala Biometrics and information security
CN106790237A (en) A kind of authentication device and method based on living things feature recognition
US9900311B2 (en) Method and device for protecting access to a message
CN203324988U (en) Dual fingerprint and vein identification verification system
Li et al. The evolution of biometrics
CN103647769B (en) A kind of coding encrypting and application process of human ear information
CN109657536A (en) A kind of identity identifying method and system merging bio-identification and cryptographic technique
Patel et al. Employee Attendance Management System Using Fingerprint Recognition
Sahana et al. Multi Biometric Recognition System
CN105323072B (en) Identity identifying method based on graphic code secret sharing mechanism

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: No. 333, Yunhua Road, Chengdu hi tech Zone, China (Sichuan) pilot Free Trade Zone, Chengdu, Sichuan 610041

Patentee after: China Electronics Technology Network Security Technology Co.,Ltd.

Address before: No. 333, Yunhua Road, high tech Zone, Chengdu, Sichuan 610041

Patentee before: CHENGDU WESTONE INFORMATION INDUSTRY Inc.