CN113206880A - Security management system and method for block chain big data - Google Patents

Security management system and method for block chain big data Download PDF

Info

Publication number
CN113206880A
CN113206880A CN202110478884.1A CN202110478884A CN113206880A CN 113206880 A CN113206880 A CN 113206880A CN 202110478884 A CN202110478884 A CN 202110478884A CN 113206880 A CN113206880 A CN 113206880A
Authority
CN
China
Prior art keywords
data
big data
node
module
big
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110478884.1A
Other languages
Chinese (zh)
Inventor
王保春
张蛟鹏
余洋
莫恒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiaqiao Shenzhen Investment Co ltd
Original Assignee
Yongqi Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yongqi Beijing Technology Co Ltd filed Critical Yongqi Beijing Technology Co Ltd
Priority to CN202110478884.1A priority Critical patent/CN113206880A/en
Publication of CN113206880A publication Critical patent/CN113206880A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a safety management system and a method aiming at big data of a block chain, wherein the system comprises the following steps: the big data node authentication unit comprises a plurality of big data nodes distributed in a distributed mode, a big data node authentication unit and a big data transaction unit, wherein the big data node authentication unit comprises: the system comprises a data uploading module for uploading identity authentication data, a security encryption processing module for performing security encryption processing on the identity authentication data, a security authentication module for performing credibility authentication on the identity authentication data and a trusted big data node confirmation module; the big data transaction unit comprises: the data security management module is used for carrying out security management on data of each trusted big data node in the big data block chain; and the information sharing module is used for interactively sharing information among the trusted big data nodes. The method strengthens identity authentication on the big data nodes, constructs a safe and credible big data block chain, performs safety management on the distributed big data nodes, and improves the safety of the big data.

Description

Security management system and method for block chain big data
Technical Field
The invention relates to the technical field of block chain big data, in particular to a safety management system and a safety management method for block chain big data.
Background
The block chain has the characteristics of decentralization, distributed storage, encryption and traceability, as distributed accounting and storage are used, no centralized hardware or management mechanism exists, the rights and obligations of any node are equal, and the data blocks in the system are commonly maintained by the nodes with maintenance function in the whole system.
Big data refers to massive, high-growth rate and diversified information assets which need a new processing mode and have stronger decision making power, insight and flow optimization capability. At present, a big data center is mainly established on the basis of a hadoop ecosystem and has exposition, so that big data containing mass data and potential values are easy to be attacked by hackers, and safety problems occur in the processes of identity verification, authorization, input verification and the like. In a blockchain, a large number of large data distributed storage and computation nodes exist, and if a certain node is broken, a large amount of leakage of data of the node and other nodes can be caused. In view of the above technical problems, it is a key research topic of those skilled in the art to strengthen the safety management of the big data of the block chain and perform safety protection on the distributed big data nodes.
Disclosure of Invention
The invention aims to provide a safety management system and a safety management method for big data of a block chain, which are used for strengthening identity authentication of big data nodes, constructing a safe and credible big data block chain, carrying out safety management on distributed big data nodes and improving the safety of the big data.
In order to achieve the purpose, the invention provides the following scheme:
a safety management system for big data of a block chain comprises a plurality of big data nodes distributed in a distributed mode, a big data node authentication unit and a big data transaction unit, wherein the big data node authentication unit comprises:
the data uploading module uploads the identity authentication data and the transaction information based on any big data node;
the security encryption processing module is used for carrying out security encryption processing on the identity authentication data and the transaction information uploaded by the big data node;
the safety authentication module is used for carrying out credibility authentication on the identity authentication data subjected to the safety encryption processing;
the trusted big data node confirmation module is used for judging the big data node passing the credibility certification as a trusted big data node, adding a timestamp and adding the trusted big data node into the big data block chain;
the big data transaction unit comprises:
the data security management module is used for carrying out security management on the transaction information of each trusted big data node in the big data block chain;
and the information sharing module is used for interactively sharing information among the trusted big data nodes.
Further, the identity authentication data comprises address information of the big data node, information asset interaction authority and a user password.
Further, the data security management module comprises a data preprocessing module, a data sorting module and a data access channel construction module, wherein the data preprocessing module is used for distributing different data identifications to data of different trusted big data nodes based on a hash function; the data sorting module is used for matching the corresponding MPT tree storage node and the data calculation node for the big data according to the type of the data identifier; the data access channel building module is used for building different data access channels to achieve access of different MPT tree storage nodes in the block chain.
Further, the data security management module further comprises a random encryption module, wherein the random encryption module is used for realizing random encryption of data in each MPT tree storage node and a data access channel building algorithm, and the encryption algorithm is updated once data access is performed.
The invention also provides a safety management method for the big data of the block chain, which is applied to the safety management system for the big data of the block chain and comprises the following steps:
s1, establishing a big data node, applying for joining the information asset network through the big data node, and uploading identity authentication data;
s2, carrying out security encryption processing on the identity authentication data and the transaction information uploaded by the big data node;
s3, carrying out credibility certification on the identity authentication data after the security encryption processing;
s4, if the authentication is passed, the big data node is judged to be a trustable big data node, and is added into the big data block chain with a timestamp;
s5, performing security management on the data of each trusted big data node in the big data block chain;
and S6, performing information interaction sharing among the trusted big data nodes.
Further, in step S2, the security encryption processing is performed on the identity authentication data uploaded by the big data node, which specifically includes: and encrypting the identity authentication data, compressing the encrypted identity authentication data, and adding a request and a response protocol to the encrypted and compressed identity authentication data.
Further, the step S3, performing credibility authentication on the identity authentication data subjected to the secure encryption processing specifically includes: and distributing a user mark to the identity authentication data subjected to the security encryption processing, performing credibility authentication on the identity authentication data with the user mark, and storing the authenticated identity authentication data.
Further, in step S5, performing security management on data of each trusted big data node in the big data block chain specifically includes:
distributing different data identifications to transaction information of different trusted big data nodes based on a hash function;
matching the corresponding MPT tree storage node and the data calculation node for the transaction information according to the type of the data identifier;
and constructing different data access channels to realize the access of different MPT tree storage nodes in the block chain.
According to the specific embodiment provided by the invention, the invention discloses the following technical effects: the safety management system and the method for the big data of the block chain provided by the invention adopt the mode of identity authentication to disperse the authentication service among all nodes, ensure the credibility of the big data nodes added into the big data block chain, and have little influence on other nodes if a certain part of the nodes are broken; in addition, in the process of carrying out security management on the credible big data node, random encryption of the data in each MPT tree storage node and a data access channel building algorithm is adopted, and the data is safely processed in a mode of updating the encryption algorithm once every time data access is carried out, so that the security of the big data loaded in the block chain is greatly improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without inventive exercise.
FIG. 1 is a schematic structural diagram of a block chain big data security management system according to the present invention;
description of the drawings: 1. a big data node; 2. a big data node authentication unit; 3. a big data transaction unit; 201. a data uploading module; 202. a security encryption processing module; 203. a security authentication module; 204. a trusted big data validation module; 301. a data security management module; 302. and an information sharing module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention aims to provide a safety management system and a safety management method for big data of a block chain, which are used for strengthening identity authentication of big data nodes, constructing a safe and credible big data block chain, carrying out safety management on distributed big data nodes and improving the safety of the big data.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below.
As shown in fig. 1, the security management system for block chain big data provided in the embodiment of the present invention includes a plurality of big data nodes 1 distributed in a distributed manner, a big data node authentication unit 2, and a big data transaction unit 3, where the big data node authentication unit 2 includes:
the data uploading module 201 uploads the identity authentication data and the transaction information based on any big data node;
the security encryption processing module 202 is used for performing security encryption processing on the identity authentication data and the transaction information uploaded by the big data node;
the security authentication module 203 is used for performing credibility authentication on the identity authentication data subjected to security encryption processing;
the trusted big data node confirmation module 204 is configured to determine a big data node that passes the credibility authentication as a trusted big data node, add a timestamp to the big data block chain, and add the timestamp to the big data block chain;
the big data transaction unit 3 includes:
the data security management module 301 is configured to perform security management on transaction information of each trusted big data node in the big data block chain;
and the information sharing module 302 is used for information interactive sharing among the trusted big data nodes.
The data security management module 301 comprises a data preprocessing module, a data sorting module and a data access channel construction module, wherein the data preprocessing module is used for distributing different data identifiers to data of different trusted big data nodes based on a hash function; the data sorting module is used for matching the corresponding MPT tree storage node and the data calculation node for the big data according to the type of the data identifier; the data access channel building module is used for building different data access channels to achieve access of different MPT tree storage nodes in the block chain.
The data security management module 301 further includes a random encryption module, where the random encryption module is configured to implement random encryption of data in each MPT tree storage node and a data access channel building algorithm, and update the encryption algorithm once every time data access is performed.
The invention also provides a safety management method for the big data of the block chain, which is applied to the safety management system for the big data of the block chain and comprises the following steps:
s1, establishing a big data node, applying for joining the information asset network through the big data node, and uploading identity authentication data;
s2, performing security encryption processing on the authentication data uploaded by the big data node, including: encrypting the identity authentication data, compressing the encrypted identity authentication data, and adding a request and a response protocol to the encrypted and compressed identity authentication data;
s3, carrying out credibility certification on the identity authentication data after the security encryption processing; the method specifically comprises the following steps: distributing a user mark to the identity authentication data which is subjected to the security encryption processing, carrying out credibility authentication on the identity authentication data with the user mark, and storing the authenticated identity authentication data;
s4, if the authentication is passed, the big data node is judged to be a trustable big data node, and is added into the big data block chain with a timestamp;
s5, performing security management on the data of each trusted big data node in the big data block chain;
and S6, performing information interaction sharing among the trusted big data nodes.
In step S5, performing security management on data of each trusted big data node in the big data block chain specifically includes:
distributing different data identifications to data of different trusted big data nodes based on a hash function;
matching the corresponding MPT tree storage node and the data calculation node for the big data according to the type of the data identifier;
and constructing different data access channels to realize the access of different MPT tree storage nodes in the block chain.
In step S6, when a certain trusted big data node a is authenticated and accessed, the trusted big data node a issues a transaction packet with a timestamp to the whole network, and other trusted big data nodes in the whole network check the transaction packet to determine whether the transaction packet is consistent with the transaction packet stored by the other big data nodes.
The safety management system and the method for the big data of the block chain provided by the invention adopt the mode of identity authentication to disperse the authentication service among all nodes, ensure the credibility of the big data nodes added into the big data block chain, and have little influence on other nodes if a certain part of the nodes are broken; in addition, in the process of carrying out security management on the credible big data node, random encryption of the data in each MPT tree storage node and a data access channel building algorithm is adopted, and the data is safely processed in a mode of updating the encryption algorithm once every time data access is carried out, so that the security of the big data loaded in the block chain is greatly improved.
The principles and embodiments of the present invention have been described herein using specific examples, which are provided only to help understand the method and the core concept of the present invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, the specific embodiments and the application range may be changed. In view of the above, the present disclosure should not be construed as limiting the invention.

Claims (8)

1. A security management system for blockchain big data, comprising: the big data node authentication system comprises a plurality of big data nodes distributed in a distributed mode, a big data node authentication unit and a big data transaction unit, wherein the big data node authentication unit comprises:
the data uploading module uploads the identity authentication data and the transaction information based on any big data node;
the security encryption processing module is used for carrying out security encryption processing on the identity authentication data and the transaction information uploaded by the big data node;
the safety authentication module is used for carrying out credibility authentication on the identity authentication data subjected to the safety encryption processing;
the trusted big data node confirmation module is used for judging the big data node passing the credibility certification as a trusted big data node, adding a timestamp and adding the trusted big data node into the big data block chain;
the big data transaction unit comprises:
the data security management module is used for carrying out security management on the transaction information of each trusted big data node in the big data block chain;
and the information sharing module is used for interactively sharing information among the trusted big data nodes.
2. The system for managing security of big data block chain according to claim 1, wherein the authentication data includes address information of big data node, information asset interaction authority and user password.
3. The system for managing the security of the big data of the blockchain according to claim 1, wherein the data security management module comprises a data preprocessing module, a data sorting module and a data access channel construction module, and the data preprocessing module is configured to assign different data identifiers to the transaction information of different trusted big data nodes based on a hash function; the data sorting module is used for matching corresponding MPT tree storage nodes and data calculation nodes for the transaction information according to the type of the data identification; the data access channel building module is used for building different data access channels to achieve access of different MPT tree storage nodes in the block chain.
4. The system for the security management of the blockchain big data according to claim 3, wherein the data security management module further comprises a random encryption module, and the random encryption module is configured to implement random encryption of the data in each MPT tree storage node and the data access channel building algorithm, and update the encryption algorithm once every time data access is performed.
5. A safety management method for blockchain big data is applied to the safety management system for blockchain big data in any one of claims 1 to 4, and is characterized by comprising the following steps of:
s1, establishing a big data node, applying for joining the information asset network through the big data node, and uploading identity authentication data;
s2, carrying out security encryption processing on the identity authentication data and the transaction information uploaded by the big data node;
s3, carrying out credibility certification on the identity authentication data after the security encryption processing;
s4, if the authentication is passed, the big data node is judged to be a trustable big data node, and is added into the big data block chain with a timestamp;
s5, performing security management on the transaction information of each trusted big data node in the big data block chain;
and S6, performing information interaction sharing among the trusted big data nodes.
6. The method for security management of blockchain big data according to claim 1, wherein the step S2 is performed to perform security encryption processing on the authentication data uploaded by the big data node, and specifically includes: and encrypting the identity authentication data, compressing the encrypted identity authentication data, and adding a request and a response protocol to the encrypted and compressed identity authentication data.
7. The method for security management of blockchain big data according to claim 1, wherein the step S3 of performing credibility authentication on the identity authentication data that is subjected to the security encryption processing specifically includes: and distributing a user mark to the identity authentication data subjected to the security encryption processing, performing credibility authentication on the identity authentication data with the user mark, and storing the authenticated identity authentication data.
8. The method according to claim 1, wherein the step S5 is implemented to perform security management on data of each trusted big data node in the big data block chain, and specifically includes:
distributing different data identifications to transaction information of different trusted big data nodes based on a hash function;
matching the corresponding MPT tree storage node and the data calculation node for the transaction information according to the type of the data identifier;
and constructing different data access channels to realize the access of different MPT tree storage nodes in the block chain.
CN202110478884.1A 2021-04-30 2021-04-30 Security management system and method for block chain big data Pending CN113206880A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110478884.1A CN113206880A (en) 2021-04-30 2021-04-30 Security management system and method for block chain big data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110478884.1A CN113206880A (en) 2021-04-30 2021-04-30 Security management system and method for block chain big data

Publications (1)

Publication Number Publication Date
CN113206880A true CN113206880A (en) 2021-08-03

Family

ID=77029985

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110478884.1A Pending CN113206880A (en) 2021-04-30 2021-04-30 Security management system and method for block chain big data

Country Status (1)

Country Link
CN (1) CN113206880A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106375317A (en) * 2016-08-31 2017-02-01 北京明朝万达科技股份有限公司 Block chain-based big data security authentication method and system
CN109460678A (en) * 2018-11-14 2019-03-12 四川网道科技发展有限公司 A kind of big data safety certifying method based on block chain technology
CN111177253A (en) * 2019-11-26 2020-05-19 南方电网传媒有限公司 Power big data protection method and system based on identity digital authentication
CN112269790A (en) * 2020-11-26 2021-01-26 阿拉拇 Block chain big data safety processing system and method
CN112491908A (en) * 2020-12-01 2021-03-12 阿拉拇 Security certification management system based on block chain big data

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106375317A (en) * 2016-08-31 2017-02-01 北京明朝万达科技股份有限公司 Block chain-based big data security authentication method and system
CN109460678A (en) * 2018-11-14 2019-03-12 四川网道科技发展有限公司 A kind of big data safety certifying method based on block chain technology
CN111177253A (en) * 2019-11-26 2020-05-19 南方电网传媒有限公司 Power big data protection method and system based on identity digital authentication
CN112269790A (en) * 2020-11-26 2021-01-26 阿拉拇 Block chain big data safety processing system and method
CN112491908A (en) * 2020-12-01 2021-03-12 阿拉拇 Security certification management system based on block chain big data

Similar Documents

Publication Publication Date Title
Zhong et al. Distributed blockchain-based authentication and authorization protocol for smart grid
CN109359464B (en) Wireless security authentication method based on block chain technology
CN103259663A (en) User unified authentication method in cloud computing environment
CN112152778B (en) Node management method and device and electronic equipment
KR102179497B1 (en) System for Data Storing and Managing based on Multi-cloud and Driving method thereof
Cheng et al. Polynomial-based modifiable blockchain structure for removing fraud transactions
Kolokotronis et al. Secured by blockchain: Safeguarding internet of things devices
KR102012400B1 (en) IoT CERTIFICATION SYSTEM BASED ON BLOCK CHAIN
Samy et al. Secure task offloading in blockchain-enabled mobile edge computing with deep reinforcement learning
Lu et al. An privacy-preserving cross-organizational authentication/authorization/accounting system using blockchain technology
CN110855707A (en) Internet of things communication pipeline safety control system and method
Le et al. A lightweight block validation method for resource-constrained iot devices in blockchain-based applications
CN110602083B (en) Secure transmission and storage method of digital identity authentication data
Wang et al. Achieving fine-grained and flexible access control on blockchain-based data sharing for the Internet of Things
Riad et al. A blockchain-based key-revocation access control for open banking
Kamuni et al. Secure energy market against cyber attacks using blockchain
Alshomrani et al. PUFDCA: A Zero-Trust-Based IoT Device Continuous Authentication Protocol
US20230254302A1 (en) Authentication of device in network using cryptographic certificate
Purchina et al. Securing an Information System via the SSL Protocol.
CN109981662A (en) A kind of safe communication system and method
Otta et al. Cloud identity and access management solution with blockchain
CN113206880A (en) Security management system and method for block chain big data
Kumar Arora et al. Blockchain‐inspired lightweight trust‐based system in vehicular networks
Al Solami Replication‐aware secure resource administration scheme for Internet of Things‐smart city applications
Anna et al. Methods of security authentication and authorization into informationals systems

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20221008

Address after: Room 305, No. 188, Zhugushi Road, Wulian, Central City, Longgang Street, Longgang District, Shenzhen, Guangdong 518100

Applicant after: Jiaqiao (Shenzhen) Investment Co.,Ltd.

Address before: D-1908, 19th floor, building 222, Wangjing Xiyuan, Chaoyang District, Beijing

Applicant before: Yongqi (Beijing) Technology Co.,Ltd.

TA01 Transfer of patent application right