CN105429660A - Smart wearable equipment - Google Patents

Smart wearable equipment Download PDF

Info

Publication number
CN105429660A
CN105429660A CN201510770264.XA CN201510770264A CN105429660A CN 105429660 A CN105429660 A CN 105429660A CN 201510770264 A CN201510770264 A CN 201510770264A CN 105429660 A CN105429660 A CN 105429660A
Authority
CN
China
Prior art keywords
module
wearable device
safety applications
elementary cell
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510770264.XA
Other languages
Chinese (zh)
Other versions
CN105429660B (en
Inventor
邵军利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Ruiyu Biotechnology Co.,Ltd.
Original Assignee
邵军利
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 邵军利 filed Critical 邵军利
Priority to CN201510770264.XA priority Critical patent/CN105429660B/en
Publication of CN105429660A publication Critical patent/CN105429660A/en
Application granted granted Critical
Publication of CN105429660B publication Critical patent/CN105429660B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/38Transceivers, i.e. devices in which transmitter and receiver form a structural unit and in which at least one part is used for functions of transmitting and receiving
    • H04B1/3827Portable transceivers
    • H04B1/385Transceivers carried on the body, e.g. in helmets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to smart wearable equipment. In one embodiment, the equipment comprises a wearable equipment basic unit and a safety application unit, wherein the wearable equipment basic unit comprises a first main control module, a remote communication module and an interface module; the safety application unit comprises a second main control module, a near field communication module and an interface module; the wearable equipment basic unit and the safety application unit are connected together through the interface modules, perform information interactions and power supply connections through the interface modules; and the wearable equipment basic unit and the safety application unit are communicated with an external terminal through the remote communication module or the near field communication module. Through adoption of the smart wearable equipment, independent running of the safety application unit and basic functions of the wearable equipment is realized, and the safety application unit serving as an independent unit cooperates with various wearable equipment having different specific functions better implements a safety application function.

Description

A kind of intelligent wearable device
Technical field
The present invention relates to wearable device field, particularly relate to a kind of intelligent wearable device.
Background technology
Along with the development of technology, more and more electronic product appears in the life of people, particularly wearable device, because wearable device has light and handy and portative feature, wearable device can be worn on and out carry out activity with it by user whenever and wherever possible, and therefore wearable device obtains liking of broad masses.On this basis, have a lot of wearable device producer to develop the product of the wearable device realizing safety applications management function, support people's high-grade safety function used in everyday: pay, certificate is applied, token, certification, encryption, safe storage, replace the bank card that people use, U shield, badge etc.These products are very easy to the living needs of people, welcomed by the people.
The process of safety applications just in a simple wearable device terminal, but with whole security management system, and access the environment used, with the independence of responsibility, with the independence of software and hardware, the adaptation fusion etc. with numerous wearable device product function, has huge relation.The compatibility of the use of safety applications in wearable device terminal, autgmentability and controllability, concerning the popularization of safety applications.
Therefore, how building one can independent operating, and the safety applications solution compatible very well with existing wearable device, become the technical problem that those skilled in the art are urgently to be resolved hurrily.Based on this, the present invention proposes a kind of intelligent wearable device.
Summary of the invention
The object of the invention is for the deficiencies in the prior art, a kind of new structure is proposed, realize safety applications unit and wearable device basic functional units is run better independently, be convenient to safety applications from cooperation better hardware, on software and in application controls system, make safety applications unit as an independently unit, coordinate the wearable device of various different concrete function to realize safety applications function better.
For achieving the above object, embodiments provide a kind of intelligent wearable device, this equipment comprises: wearable device elementary cell and safety applications unit;
Wearable device elementary cell comprises the first main control module, remote communication module and interface module;
Safety applications unit comprises the second main control module, near field communication module and interface module;
Wearable device elementary cell is connected by interface module with safety applications unit, and carries out information interaction by interface module and be connected with power supply;
Wearable device elementary cell and safety applications unit, carry out communication by remote communication module or near field communication module and exterior terminal.
Preferably, wearable device elementary cell also comprises: sensing module, for gathering and monitoring wearer physiologic information.
Preferably, wearable device elementary cell also comprises: locating module, for determining wearer positional information.
Preferably, safety applications unit also comprises: security module, under the control of the second main control module, performs information security operation.
Preferably, security module specifically comprises: safety applications management control module, certificate module, token module, payment module, authentication module and information storage module.
Particularly, payment module specifically comprises: EMV/PBOC payment module, debit payments module and all-purpose card payment module.
Preferably, remote communication module is one or more in bluetooth, WiMAX and mobile Internet.
Preferably, near field communication module is NFC communication module.
Preferably, wearable device elementary cell also comprises: input module and output module, for the constrained input process of described wearable device elementary cell.
The embodiment of the present invention achieves the mutual independence of wearable device elementary cell and safety applications unit, elementary cell and safety applications unit is enable to utilize the function of the other side by interface module, the safety management ability itself not possessing the wearable device elementary cell that safety applications manages or safety applications managerial ability is not strong is improved greatly, extends function application simultaneously.
Accompanying drawing explanation
The intelligent wearable device structural representation that Fig. 1 provides for the embodiment of the present invention;
The safety applications cellular construction schematic diagram that Fig. 2 provides for the embodiment of the present invention;
The security module structural representation that Fig. 3 provides for the embodiment of the present invention;
The wearable device that Fig. 4 provides for the embodiment of the present invention and exterior terminal connection diagram.
Embodiment
Below by drawings and Examples, technical scheme of the present invention is described in further detail.
The intelligent wearable device structural representation that Fig. 1 provides for the embodiment of the present invention.As shown in Figure 1, this equipment comprises: wearable device elementary cell and safety applications unit; Wearable device elementary cell comprises: input module, output module, sensing module, locating module, power module, the first main control module, remote communication module and interface module; Safety applications unit comprises: security module, the second main control module, near field communication module and interface module; Wearable device elementary cell is connected by interface module with safety applications unit, and carries out information interaction by interface module and be connected with power supply; Wearable device elementary cell and safety applications unit, carry out communication by telecommunication mould or near field communication module and exterior terminal.Wherein, security module comprises: safety applications management control module, certificate module, token module, payment module, authentication module and information storage module.
Payment module comprises: EMV/PBOC payment module, debit payments module and all-purpose card payment module.
Remote communication module is one or more in bluetooth, WiMAX and mobile Internet.
Near field communication module is NFC communication module.
Wearable device is made up of two relatively independent parts, and one is wearable device elementary cell, and one is safety applications unit.Wearable device elementary cell and safety applications unit all have the module (the first main control module and the second main control module) of oneself complete process function and different supplementary modules, such as: sensing module, locating module, security module etc.In one example in which, wearable device elementary cell is under the control of the first main control module, and the wearer information that sensing module, locating module can be gathered, by input module, output module, remote communication module, independently with external terminal communication.Safety applications unit under the control of the second main control module, can independently security of operation application, and by near field communication module independently with external terminal communication.Although wearable device elementary cell and safety applications unit are interconnected and expanded function, all independent operating under the control of self main control module by interface module.
As shown in Figure 1, the wearable device elementary cell of wearable device can be connected by interface module with between safety applications unit, the two is present in wearable device basic structure jointly, the function of the other side can be utilized mutually, such as: by power interface, the power supply of wearable device elementary cell is supplied to safety applications unit, to improve the power supply supply capacity of safety applications unit.
When the wearable device elementary cell of wearable device is separated with safety applications unit, power supply supply can be obtained from near-field communication, and the function completed independently under the second master control module controls of safety applications unit required for safe handling, such as: safety applications unit is connected by near field communication module and external terminal and obtained power supply and supplies, and security module carries out security of operation application program when not connecting wearable device elementary cell.
When the wearable device elementary cell of wearable device and safety applications unit are in connection status, the communication of wearable device elementary cell and safety applications unit can be realized by interface module and power supply is connected, to strengthen the expanded function of safety applications unit.By interface module, for safety applications unit, wearable device elementary cell is exactly external equipment, provides auxiliary input, exports, and communication function is expanded; For wearable device elementary cell, safety applications unit is exactly external equipment, provides the expansion of auxiliary security and communication function.
The safety applications cellular construction schematic diagram that Fig. 2 provides for the embodiment of the present invention.As shown in Figure 2, the near field communication module of safety applications unit, security module, the second main control module and interface module composition, wherein, near field communication module is by NFC antenna module, and NFC communication module, NFC power module forms.
In specific implementation, usually by the second main control module, NFC communication module, NFC power module, security module, interface module is integrated in a circuit block.So, safety applications unit is that an integrated NFC safety applications integrated circuit components and a NFC antenna form a complete independently safety applications processing unit, do not rely on the other parts of wearable device, comprise power supply supply, still can process safety applications functional requirement.In one example in which, each module integration in safety applications unit is in one piece of circuit, and safety applications unit passes through interface module, such as: MICROUSB, directly be connected with external terminal, and by interface module obtain power supply supply, complete security information constrained input.
On the other hand, when external terminal distance safety applications unit is far away, only rely on safety applications unit cannot connect external terminal, safety applications unit can by interface module and the communication of wearable device elementary cell, using wearable device elementary cell as an auxiliary expanded function, the remote communication module of wearable device elementary cell and external terminal is utilized to carry out telecommunication.Or, when the terminals such as safety applications unit needs and computer carry out information interaction, safety applications unit is by interface module and the communication of wearable device elementary cell, using wearable device elementary cell as an auxiliary expanded function, the input module of wearable device elementary cell and output module is utilized to select as outside I/O.
As shown in Figure 2, safety applications unit as an independently wearable device, such as: electron key, U shield etc.In specific implementation, NFC power module provides power supply for NFC communication module, and safety applications unit carries out communication by NFC communication module (NFC antenna) and electronic lock, and completes unblock by security module.Or safety applications unit can obtain power supply supply from near-field communication, and safety applications unit carries out communication by NFC communication module and electronic lock, and completes unblock by security module.
In one example in which, safety applications unit is connected with computer by such as MICROUSB interface.On the one hand, computer by MICROUSB interface for safety applications unit provide safety applications run needed for power supply; On the other hand, the interactive information process of safety applications unit and computer is completed.
The security module structural representation that Fig. 3 provides for the embodiment of the present invention.As shown in Figure 3, the safety applications function that safety applications unit can independently realize, safety applications unit comprises following processing capacity module: safety applications management control module; Certificate application module; Token module; EMV/PBOC payment module; Debit payments module; All-purpose card payment module; Authentication module; Information storage module.
Wherein, safety applications administration module, controls the foundation of other module application, deletes, management; And the access control management of safety applications unit, comprise, the management of PIN, device id manages, and device access control manages.
Certificate application module, comprises the generation of double secret key, the storage of certificate, interactive authentication, digital signature, etc. function.
Token module, mainly solves the foundation of token, parameters input, and token generates, and exports, etc.Final token is that the external equipment by using obtains, display and use.
EMV/PBOC payment module, debit payments module, all-purpose card payment module is all meet existing standardized respective functional requirement module.
Authentication module, refers to the interactive authentication application management supporting symmetric key algorithm, be mainly used in gate inhibition, door lock, lock, and other needs in the scene of high-level safety certification.
Information storage module, under safety applications administration module controls, registered user's information, or the related application information that user needs, to reach the object that can obtain user's relevant information through this module of easy access.
Above-mentioned different application module, all supports that the multiple of respective module independently apply.Such as: Payment Card is applied, and can support multiple application blocked; Gate inhibition/door lock, can support the use of unblanking of multiple gate inhibition/door lock.
The wearable device that Fig. 4 provides for the embodiment of the present invention and exterior terminal connection diagram.As shown in Figure 4, the terminal equipment of external security application is mutual by NFC and wearable device, especially with safety applications unit in wearable device independently alternately, to realize the safety applications function described in Fig. 4.
Conveniently with raising Consumer's Experience, when wearable device elementary cell provides the communication function comparing NFC farther bluetooth/WIFI/ light, when these communication modes are supported in external security application terminal time, the auxiliary alternative communication module of wearable device elementary cell as an expansion is treated by safety applications unit, reaches the communication function of described object.
In one example in which, the terminal equipment of external security application sends connection request by NFC, the near field communication module of safety applications unit receives connection request, be sent to the second main control module of safety applications unit, under the control of the second main control module, security module carries out certification to connection request.After authenticate-acknowledge, under the control of the second main control module, the terminal equipment that the near field communication module of safety applications unit is applied by NFC and external security carries out information interaction.Particularly, secure authenticated information specifically comprises: security module initiates the request of the described exterior terminal identity information of checking; Receive the authentication information that exterior terminal returns; Check described authentication information.
In another example, safety applications unit may when needing the terminal equipment applied with external security to carry out communication, and the near field communication module of safety applications unit cannot realize this communication due to distance limit.Second main control module of safety applications unit is undertaken alternately by the first main control module of interface module and wearable device elementary cell, under the control of the first main control module, the terminal equipment that safety applications unit is applied by remote communication module and the external security of wearable device elementary cell carries out communication.
If wearable device elementary cell possesses input, output module, such as touch-screen input, buttons/keys inputs, phonetic entry; Screen exports, and audio frequency exports; So application safety unit can pass through interface module too, by the functional utilization that wearable device elementary cell possesses, to improve the result of use of safety applications.
In one example in which, because safety applications unit lacks human-computer interaction device, when cannot realize man-machine interaction, safety applications unit is connected with wearable device elementary cell by interface module, and carries out information transmission by the basic application of wearable device elementary cell and the external world.
Safety applications unit be directly installed on there is no wearable device elementary cell wearable device on, still can form a safety applications wearable device independently.Such as: safety applications unit is assemblied on the bracelet without any other application, be exactly one the simplest, cost is minimum, supports the basic safe bracelet of described safety applications.As, as electron key etc.
Professional should recognize further, in conjunction with unit and the algorithm steps of each example of embodiment disclosed herein description, can realize with electronic hardware, computer software or the combination of the two, in order to the interchangeability of hardware and software is clearly described, generally describe composition and the step of each example in the above description according to function.These functions perform with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.Professional and technical personnel can use distinct methods to realize described function to each specifically should being used for, but this realization should not thought and exceeds scope of the present invention.
The software module that the method described in conjunction with embodiment disclosed herein or the step of algorithm can use hardware, processor to perform, or the combination of the two is implemented.Software module can be placed in the storage medium of other form any known in random asccess memory (RAM), internal memory, read-only memory (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk, moveable magnetic disc, CD-ROM or technical field.
Above-described embodiment; object of the present invention, technical scheme and beneficial effect are further described; be understood that; the foregoing is only the specific embodiment of the present invention; the protection range be not intended to limit the present invention; within the spirit and principles in the present invention all, any amendment made, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (9)

1. an intelligent wearable device, is characterized in that, described equipment comprises: wearable device elementary cell and safety applications unit;
Described wearable device elementary cell comprises the first main control module, remote communication module and interface module;
Described safety applications unit comprises the second main control module, near field communication module and interface module;
Described wearable device elementary cell is connected by interface module with described safety applications unit, and carries out information interaction by described interface module and be connected with power supply;
Described wearable device elementary cell and described safety applications unit, carry out communication by described telecommunication mould or described near field communication module and exterior terminal.
2. equipment according to claim 1, is characterized in that, described wearable device elementary cell, also comprises: sensing module, for gathering and monitoring wearer physiologic information.
3. equipment according to claim 1, is characterized in that, described wearable device elementary cell, also comprises: locating module, for determining wearer positional information.
4. equipment according to claim 1, is characterized in that, described safety applications unit, also comprises: security module, under the control of the second main control module, performs information security operation.
5. equipment according to claim 4, is characterized in that, described security module specifically comprises: safety applications management control module, certificate module, token module, payment module, authentication module and information storage module.
6. equipment according to claim 5, is characterized in that, described payment module specifically comprises: EMV/PBOC payment module, debit payments module and all-purpose card payment module.
7. equipment according to claim 1, is characterized in that, described remote communication module is one or more in bluetooth, WiMAX and mobile Internet.
8. equipment according to claim 1, is characterized in that, described near field communication module is NFC communication module.
9. equipment according to claim 1, is characterized in that, described wearable device elementary cell, also comprises: input module and output module, for described wearable device elementary cell input and output process.
CN201510770264.XA 2015-11-12 2015-11-12 A kind of intelligence wearable device Active CN105429660B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510770264.XA CN105429660B (en) 2015-11-12 2015-11-12 A kind of intelligence wearable device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510770264.XA CN105429660B (en) 2015-11-12 2015-11-12 A kind of intelligence wearable device

Publications (2)

Publication Number Publication Date
CN105429660A true CN105429660A (en) 2016-03-23
CN105429660B CN105429660B (en) 2019-03-08

Family

ID=55507627

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510770264.XA Active CN105429660B (en) 2015-11-12 2015-11-12 A kind of intelligence wearable device

Country Status (1)

Country Link
CN (1) CN105429660B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106112997A (en) * 2016-08-26 2016-11-16 北京神秘谷数字科技有限公司 Ectoskeleton takes
CN106112996A (en) * 2016-08-26 2016-11-16 北京神秘谷数字科技有限公司 Ectoskeleton takes
CN107370711A (en) * 2016-05-11 2017-11-21 阿里巴巴集团控股有限公司 A kind of method and system for verifying identity, Intelligent worn device
WO2017202095A1 (en) * 2016-05-23 2017-11-30 Boe Technology Group Co., Ltd. Smart wearable device and operating method
CN108415512A (en) * 2018-03-06 2018-08-17 三星半导体(中国)研究开发有限公司 Wearable device near field communication (NFC) function and near-field communication control system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080129465A1 (en) * 1996-12-16 2008-06-05 Rao Raman K System for seamless and secure networking of implantable medical devices, electronic patch devices and wearable devices
CN204155184U (en) * 2014-11-04 2015-02-11 北京握奇智能科技有限公司 A kind of wearable electronic
CN104382653A (en) * 2014-12-10 2015-03-04 广西大学 Wearable equipment system for protecting life safety of old persons
CN204741571U (en) * 2015-05-28 2015-11-04 中国工商银行股份有限公司 A safety certificate device, system and wearable equipment for mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080129465A1 (en) * 1996-12-16 2008-06-05 Rao Raman K System for seamless and secure networking of implantable medical devices, electronic patch devices and wearable devices
CN204155184U (en) * 2014-11-04 2015-02-11 北京握奇智能科技有限公司 A kind of wearable electronic
CN104382653A (en) * 2014-12-10 2015-03-04 广西大学 Wearable equipment system for protecting life safety of old persons
CN204741571U (en) * 2015-05-28 2015-11-04 中国工商银行股份有限公司 A safety certificate device, system and wearable equipment for mobile terminal

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107370711A (en) * 2016-05-11 2017-11-21 阿里巴巴集团控股有限公司 A kind of method and system for verifying identity, Intelligent worn device
US10878074B2 (en) 2016-05-11 2020-12-29 Advanced New Technologies Co., Ltd. Identity verification method and system, and intelligent wearable device
US10891364B2 (en) 2016-05-11 2021-01-12 Advanced New Technologies Co., Ltd. Identity verification method and system, and intelligent wearable device
CN107370711B (en) * 2016-05-11 2021-05-11 创新先进技术有限公司 Identity verification method and system and intelligent wearable device
WO2017202095A1 (en) * 2016-05-23 2017-11-30 Boe Technology Group Co., Ltd. Smart wearable device and operating method
CN106112997A (en) * 2016-08-26 2016-11-16 北京神秘谷数字科技有限公司 Ectoskeleton takes
CN106112996A (en) * 2016-08-26 2016-11-16 北京神秘谷数字科技有限公司 Ectoskeleton takes
CN106112997B (en) * 2016-08-26 2019-05-31 北京神秘谷数字科技有限公司 Ectoskeleton clothes
CN106112996B (en) * 2016-08-26 2019-05-31 北京神秘谷数字科技有限公司 Ectoskeleton clothes
CN108415512A (en) * 2018-03-06 2018-08-17 三星半导体(中国)研究开发有限公司 Wearable device near field communication (NFC) function and near-field communication control system
US10937020B2 (en) 2018-03-06 2021-03-02 Samsung Electronics Co., Ltd. Wearable device with near-field communication function and near-field communication control system

Also Published As

Publication number Publication date
CN105429660B (en) 2019-03-08

Similar Documents

Publication Publication Date Title
CN105429660A (en) Smart wearable equipment
CN105874494A (en) Disabling mobile payments for lost electronic devices
CN104090710A (en) Intelligent terminal unlocking method and intelligent terminal
CN106485486A (en) The method for processing payment information of electronic equipment and device
CN104331796A (en) Wearable device and working method thereof
CN103560886B (en) Authentication method for electronic signature equipment
CN103714285A (en) NFC-based method and device for achieving mobile terminal access right control
TWI626607B (en) Smart card with dynamic token OTP function and working method thereof
CN102547691B (en) A kind of safe electronic control system based on 2.4G RFID smart card system and method
CN103345686A (en) Mobile payment equipment
CN104504563A (en) Mobile information safety equipment and working method thereof
CN105405012A (en) Smart IC card and payment processing method
CN205068524U (en) Intelligent gate inhibition system
CN102867255A (en) Multi-operating system platform and mobile payment equipment E-bank USB key and working method thereof
KR20230059800A (en) Using NFC field from phone to power card for phone Bluetooth communication
CN101604404A (en) A kind of Updatable universal smart card and system and method thereof
CN104112199A (en) Multi-communication-port IC card safety terminal, access system and financial transaction payment method
CN103761806A (en) Financial security system used for mobile terminal
CN203858633U (en) Data authentication equipment
CN104318440A (en) IC card
CN104935550A (en) Intelligent electronic commerce user management system technique and operating method thereof
CN203746179U (en) Mobile safe financial terminal
CN105741444B (en) Application authentication method and device based on linux system financial self-service equipment
CN201590829U (en) Updateable universal smart card and system thereof
CN202306708U (en) Hand-held ATM (automatic teller machine) terminal and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210805

Address after: No. 025, SHUNFA Hotel, Beijing Yi Road, 3rd floor, weizikeng, No. 8, Zhixin East Road, Haidian District, Beijing 100083

Patentee after: Beijing Ruiyu Biotechnology Co.,Ltd.

Address before: 102218 room 1208, building 58, East 1st District, Tiantongyuan, Changping District, Beijing

Patentee before: Shao Junli