CN101587524A - Method for encrypting data memory apparatus based on virtual system - Google Patents

Method for encrypting data memory apparatus based on virtual system Download PDF

Info

Publication number
CN101587524A
CN101587524A CNA2009100536709A CN200910053670A CN101587524A CN 101587524 A CN101587524 A CN 101587524A CN A2009100536709 A CNA2009100536709 A CN A2009100536709A CN 200910053670 A CN200910053670 A CN 200910053670A CN 101587524 A CN101587524 A CN 101587524A
Authority
CN
China
Prior art keywords
virtual system
virtual
key
cryptographic algorithm
data memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CNA2009100536709A
Other languages
Chinese (zh)
Other versions
CN101587524B (en
Inventor
魏勇
邢雅楠
杨文兵
白向春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Acer Computer (Shanghai) Co., Ltd.
Original Assignee
Shanghai Founder Technology Computer System Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Founder Technology Computer System Co Ltd filed Critical Shanghai Founder Technology Computer System Co Ltd
Priority to CN200910053670.9A priority Critical patent/CN101587524B/en
Publication of CN101587524A publication Critical patent/CN101587524A/en
Application granted granted Critical
Publication of CN101587524B publication Critical patent/CN101587524B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses a method for encrypting data memory apparatus based on virtual system, which belongs to the field of software technique. The method provided by the invention includes the steps of: (1) establishing a virtual machine platform and several virtual systems; (2) setting a commutative encryption and decryption algorithm module inside the virtual machine platform for providing an encryption algorithm for the virtual system; (3) dividing a data memory apparatus by the virtual machine platform, allotting a data memory space for each virtual system, meanwhile setting a cipher key and an encryption algorithm for each virtual system; (4) sending the used cipher key to the virtual machine platform when the virtual system accesses the data memory apparatus; (5) executing a consistency verification for the cipher key of the virtual system by the virtual machine platform, if consistent, and then using the cipher key and the corresponding encryption algorithm for executing a corresponding data-processing. The encryption algorithm provided by the invention is irrelevant to hard disk and VMM, and the encryption algorithm upgrade is convenient; moreover different storage zone can use different encryption keys for improving data safety.

Description

A kind of method for encrypting data memory apparatus based on virtual system
Technical field
The present invention relates to a kind of encryption method, relate in particular to a kind of method for encrypting data memory apparatus, belong to computer software technical field based on virtual system.
Background technology
Present computer Intel Virtualization Technology reaches its maturity, and based on VMM (virtual machine platform) technology, 1 PC can invent multiple computers and move different operating system respectively.
At the HD encryption technical elements, industry has had the cryptographic algorithm of use that hard disk is encrypted at present, guarantees the hard disc data security.But existing problems are hard disks is to encrypt (key+sector auxiliary information) data with same key, cryptographic algorithm is fixed, and can not change, and other people can utilize the information versatility of some sector storage to learn this sector ciphertext and plaintext, analyze, guess out the possibility of hard disk key.On a hard disk, use same key dangerous in addition, if a PC virtual back difference computing two or a plurality of system, two systems use a key, and then more dangerous: a system issues hard disk to key, and another system does not then need the key just can the access hard disk data.The AES cryptographic algorithm that external in addition hard disk adopts does not meet China's regulation, according to operating position, different cryptographic algorithm is arranged, commercialization in China: discuss close cryptographic algorithm, government: general close cryptographic algorithm, army: examine close cryptographic algorithm.On identical hard disk, add above-mentioned three kinds of cryptographic algorithm simultaneously, be difficult for realizing, also do not meet national regulation.Therefore how to become a problem demanding prompt solution to encrypting based on the data storage device of virtual system.
Summary of the invention
The object of the present invention is to provide a kind of method for encrypting data memory apparatus based on virtual system, it can use a plurality of virtual systems that move on same the machine respectively different cryptographic algorithm or encrypt the key of usefulness, thereby improves safety of data.
Technical method of the present invention is:
A kind of method for encrypting data memory apparatus based on virtual system the steps include:
1) in hardware system, sets up a virtual machine platform and several virtual systems;
2) an interchangeable enciphering and deciphering algorithm module is set in described virtual machine platform, is used to virtual system that cryptographic algorithm is provided;
3) virtual machine platform is divided the data memory device, for each virtual system distributes a data space, key and cryptographic algorithm that each virtual system uses is set simultaneously;
4) own used key is sent to described virtual machine platform during virtual system visit data memory device;
5) virtual machine platform carries out consistency checking to the key of this virtual system, if consistent then utilize key and corresponding cryptographic algorithm to carry out corresponding data and handle.
Described interchangeable enciphering and deciphering algorithm module comprises virtual system management tabulation, and described virtual system management list field comprises: virtual system feature, cipher key feature, cryptographic algorithm, virtual system data start address, virtual system data space length, True Data memory device start address, True Data memory device, stores space length.
Described cipher key feature is the HASH value of key.
If certain virtual system enciphered data storage addresses in described True Data memory device is discontinuous in the described method, then each the True Data memory device start address with virtual system adds corresponding length tabulation as this virtual system data space length.
Described interchangeable enciphering and deciphering algorithm module comprises an access interface, is used for virtual system and installs, changes or upgrading renewal cryptographic algorithm.
Described consistency verification method is: be provided with one and confirm key module in described virtual machine platform, described affirmation key module judges that the key that receives is whether consistent with the cipher key feature of the corresponding virtual system preserved in the described interchangeable enciphering and deciphering algorithm module, carries out described consistency checking.
In the described method, if described consistency checking result is inconsistent, then:
A) error message is fed back to virtual system, and write down this incident;
B) virtual system is continuous send false key 3 times after, every reception one secondary key then suspended this virtual system respective service a period of time, every corresponding many mistakes once, time out doubles, wherein said a period of time is set at 1 second, the value of described time out is 2 N-4Second, n is wrong continuously number of times.
Described virtual machine platform is that described virtual system is provided with one or more cryptographic algorithm.
Described cryptographic algorithm comprises SMS4 cryptographic algorithm, 3DES cryptographic algorithm, AES cryptographic algorithm.
Described data storage device comprises: hard disk, USB flash disk, the network storage equipment.
Flow process of the present invention is as shown in Figure 2:
1. utilize known technology to build the virtual system of a stylobate in VMM, virtual system has a plurality of, each virtual system has the data space of oneself at hard disk, and can only visit the data space of oneself, can not visit the data in other virtual systems, virtual system uses the cryptographic algorithm of oneself respectively, and leaves data on the hard disk in the secret key encryption oneself of oneself.
2. utilize known technology, VMM has the hard disk de facto control, and the hard disk I/O of all upper strata virtual systems can be intercepted and captured by VMM, and knows the corresponding hard disc data of visit is to belong to which virtual system.
3. a built-in interchangeable enciphering and deciphering algorithm module and each system key feature in VMM; Comprise some cryptographic algorithm in the interchangeable enciphering and deciphering algorithm module; Interchangeable enciphering and deciphering algorithm module comprises an access interface simultaneously, is used for virtual system and installs, changes or upgrading renewal cryptographic algorithm.
3.1. this cipher key feature can be the cipher key feature that known technology generates, as the HASH value of key.
4. during upper strata virtual system access hard disk data, it utilizes known technology that key is issued VMM earlier, and VMM carries out consistency checking to key that receives and the own key of preserving, and examines back affirmation key validity.
4.1. the consistency verification method of this key can be the key of comparison upper strata virtual system and the cipher key feature of preservation, also can be not preserve the deciphering feature, directly utilizes the key of cryptography known technology to confirm that effectively algorithm carries out consistency checking;
5. based on the data access requirement of finishing virtual system by known technology with key and corresponding enciphering and deciphering algorithm;
5.1. the data read access requirement can be with the upper strata virtual system is issued in corresponding hard disc data deciphering;
5.2. the requirement of data write-access can be to be kept on the hard disk after using the data encryption that virtual system is sent;
6. a virtual system different application can be used different cryptographic algorithm or different keys;
This enciphered data storage location can be a hard disk, also can be USB flash disk, suchlike data storage device such as the network storage equipment.
Good effect of the present invention:
1. cryptographic algorithm and hard disk are irrelevant and VMM irrelevant, and related algorithm can be joined in the virtual machine by the final user, guarantees the security of related algorithm;
2. upgrading is convenient if needed later on for cryptographic algorithm;
3. be provided with according to the user, different storage zone is used different encryption keys, improves safety of data;
4. if there are a plurality of systems on the virtual system, these systems can use different cryptographic algorithm or encrypt the key of usefulness.
Description of drawings
Fig. 1, structured flowchart of the present invention;
Fig. 2, method flow diagram of the present invention.
Embodiment
Below in conjunction with accompanying drawing, further describe the specific embodiment of the present invention, structured flowchart of the present invention is as shown in Figure 1.
One, system initialization
1. virtual platform VMM is installed in the real hardware system;
2. preset an interchangeable enciphering and deciphering algorithm module and access interface is provided in VMM, keep supplying layer virtual system and use, the associated encryption algorithm can be a kind of, also can be multiple; Such as cryptographic algorithm such as SMS4,3DES, AES;
3. virtual system is installed on VMM, and data are used in the virtual system key and cryptographic algorithm are set, and the space size of data preservation, cryptographic algorithm can be selected according to the needs of oneself by the different virtual system in interchangeable encryption and decryption module;
4. be virtual system distribute data storage space on hard disk, interchangeable enciphering and deciphering algorithm module is encrypted the data of storage with key and its corresponding cryptographic algorithm
5. (field that the virtual system management tabulation comprises is as the feature of key to deposit the hard disk address of the feature and the secret key encryption data correspondence of this key in the tabulation of the virtual system management of interchangeable enciphering and deciphering algorithm module, the cryptographic algorithm that makes, virtual system data start address, length, corresponding true hard disk start address, length, if enciphered data is discontinuous in the address of true hard disk storing, then set up the hard-disc storage space length of true hard disk start address+length tabulation as this virtual system correspondence), as shown in table 1:
Table 1, virtual system management tabulation
The virtual system feature Cipher key feature Cryptographic algorithm Virtual system hard disk start address Length (sector) True hard disk start address Length (sector)
VMM_VISTA Feature 1 SMS4 0 102,400 25,600 102,400
VMM_VISTA Feature 2 SMS4 102,400 512,000 128,000 512,000
VMM_XP Feature 3 3DES 0 4,096,000 640,000 4,736,000
VMM_XP Feature 4 AES 4,096,000 256,000 4,736,000 4,992,000
In the table 1, same virtual system VMM_XP has adopted AES and 3DES algorithm to encrypt respectively according to different application.
Two, during the virtual system visit data
1. virtual system sends key to the interchangeable enciphering and deciphering algorithm module among the VMM
2. whether interchangeable enciphering and deciphering algorithm module check virtual system key is consistent with the cipher key feature of preserving
If a) inconsistent, error message fed back to virtual system, and write down this incident
B) after the virtual system continuous several times sends false key (3 times), every reception one secondary key then suspended this virtual system respective service a period of time, every corresponding many mistakes once, time out doubles.When receiving false key such as continuous the 4th, next time is for after virtual system provides the respective service time to be 1 second, when receiving false key such as continuous the 5th, next time is for after virtual systems provide the respective service time to be 2 seconds a bit, continuous when receiving false key the n time, be 2 for a little virtual systems provide the respective service time next time N-4Second.
3. after the interchangeable enciphering and deciphering algorithm module check password unanimity, in managing listings, select corresponding cryptographic algorithm to carry out data processing
A) data read access requirement utilizes key and corresponding cryptographic algorithm that the upper strata virtual system is issued in corresponding hard disc data deciphering
B) data write-access requirement is kept on the hard disk after the data encryption that utilizes key and corresponding cryptographic algorithm that virtual system is sent.

Claims (10)

1. the method for encrypting data memory apparatus based on virtual system the steps include:
1) in hardware system, sets up a virtual machine platform and several virtual systems;
2) an interchangeable enciphering and deciphering algorithm module is set in described virtual machine platform, is used to virtual system that cryptographic algorithm is provided;
3) virtual machine platform is divided the data memory device, for each virtual system distributes a data space, key and cryptographic algorithm that each virtual system uses is set simultaneously;
4) own used key is sent to described virtual machine platform during virtual system visit data memory device;
5) virtual machine platform carries out consistency checking to the key of this virtual system, if consistent then utilize key and corresponding cryptographic algorithm to carry out corresponding data and handle.
2. the method for claim 1, it is characterized in that described interchangeable enciphering and deciphering algorithm module comprises virtual system management tabulation, described virtual system management list field comprises: virtual system feature, cipher key feature, cryptographic algorithm, virtual system data start address, virtual system data space length, True Data memory device start address, True Data memory device, stores space length.
3. method as claimed in claim 2 is characterized in that described cipher key feature is the HASH value of key.
4. method as claimed in claim 2, it is characterized in that if certain virtual system enciphered data storage addresses in described True Data memory device is discontinuous then each the True Data memory device start address with virtual system adds corresponding length tabulation as this virtual system data space length.
5. method as claimed in claim 2 is characterized in that described interchangeable enciphering and deciphering algorithm module comprises an access interface, is used for virtual system and installs, changes or upgrading renewal cryptographic algorithm.
6. method as claimed in claim 2, it is characterized in that described consistency verification method is: in described virtual machine platform, be provided with one and confirm key module, described affirmation key module judges that the key that receives is whether consistent with the cipher key feature of the corresponding virtual system preserved in the described interchangeable enciphering and deciphering algorithm module, carries out described consistency checking.
7. as claim 1 or 6 described methods, it is characterized in that if described consistency checking result is inconsistent, then:
A) error message is fed back to virtual system, and write down this incident;
B) virtual system is continuous send false key 3 times after, every reception one secondary key then suspended this virtual system respective service a period of time, every corresponding many mistakes once, time out doubles, wherein said a period of time is set at 1 second, the value of described time out is 2 N-4Second, n is wrong continuously number of times.
8. the method for claim 1 is characterized in that described virtual machine platform is that described virtual system is provided with one or more cryptographic algorithm.
9. the method for claim 1 is characterized in that described cryptographic algorithm comprises SMS4 cryptographic algorithm, 3DES cryptographic algorithm, AES cryptographic algorithm.
10. the method for claim 1 is characterized in that described data storage device comprises: hard disk, USB flash disk, the network storage equipment.
CN200910053670.9A 2009-06-23 2009-06-23 Method for encrypting data memory apparatus based on virtual system Active CN101587524B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200910053670.9A CN101587524B (en) 2009-06-23 2009-06-23 Method for encrypting data memory apparatus based on virtual system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200910053670.9A CN101587524B (en) 2009-06-23 2009-06-23 Method for encrypting data memory apparatus based on virtual system

Publications (2)

Publication Number Publication Date
CN101587524A true CN101587524A (en) 2009-11-25
CN101587524B CN101587524B (en) 2015-02-11

Family

ID=41371768

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200910053670.9A Active CN101587524B (en) 2009-06-23 2009-06-23 Method for encrypting data memory apparatus based on virtual system

Country Status (1)

Country Link
CN (1) CN101587524B (en)

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101986285A (en) * 2010-11-03 2011-03-16 华为技术有限公司 Virtual machine storage space management method, system and physical host
CN102073821A (en) * 2011-01-27 2011-05-25 北京工业大学 XEN platform-based virtual safety communication tunnel establishing method
CN102075544A (en) * 2011-02-18 2011-05-25 博视联(苏州)信息科技有限公司 Encryption system, encryption method and decryption method for local area network shared file
CN102103551A (en) * 2009-12-22 2011-06-22 中国长城计算机深圳股份有限公司 Method and system for encrypting and decrypting storage equipment data, and virtual machine monitor
CN102289631A (en) * 2011-08-12 2011-12-21 无锡城市云计算中心有限公司 Method for realizing virtual safety computing environment
CN102667791A (en) * 2009-11-20 2012-09-12 西门子公司 Method and device for accessing control data according to provided permission information
CN102667803A (en) * 2009-12-29 2012-09-12 西门子公司 Method and device for operating a virtual machine in accordance with an associated information on assignment of rights
CN102722453A (en) * 2010-12-21 2012-10-10 西部数据技术公司 Data storage device executing a unitary command comprising two cipher keys to access a sector spanning two encryption zones
CN103530169A (en) * 2013-10-22 2014-01-22 中国联合网络通信集团有限公司 Method for protecting virtual machine files and user terminal
WO2014089968A1 (en) * 2012-12-14 2014-06-19 华为技术有限公司 Virtual machine system data encryption method and device
US8850156B2 (en) 2010-11-03 2014-09-30 Huawei Technologies Co., Ltd. Method and system for managing virtual machine storage space and physical host
CN105450638A (en) * 2015-11-10 2016-03-30 中国电子科技集团公司第三十研究所 Virtual machine security control method, management method, system and management system
CN106961411A (en) * 2016-01-08 2017-07-18 上海木鸡网络科技有限公司 A kind of data transmission method and system
US9959410B2 (en) 2014-12-30 2018-05-01 Huawei Technologies Co., Ltd. Encryption and decryption method and apparatus in virtualization system, and system
CN108509250A (en) * 2017-02-28 2018-09-07 英特尔公司 The safe public cloud of host computer control is verified with shielded guest machine
CN109445902A (en) * 2018-09-06 2019-03-08 新华三云计算技术有限公司 A kind of data manipulation method and system
CN110457924A (en) * 2019-08-12 2019-11-15 南京芯驰半导体科技有限公司 Storing data guard method and device

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102667791A (en) * 2009-11-20 2012-09-12 西门子公司 Method and device for accessing control data according to provided permission information
CN102103551A (en) * 2009-12-22 2011-06-22 中国长城计算机深圳股份有限公司 Method and system for encrypting and decrypting storage equipment data, and virtual machine monitor
CN102667803B (en) * 2009-12-29 2016-07-06 西门子公司 For the method and apparatus running virtual machine according to the authority information distributed
CN102667803A (en) * 2009-12-29 2012-09-12 西门子公司 Method and device for operating a virtual machine in accordance with an associated information on assignment of rights
US8850156B2 (en) 2010-11-03 2014-09-30 Huawei Technologies Co., Ltd. Method and system for managing virtual machine storage space and physical host
CN101986285A (en) * 2010-11-03 2011-03-16 华为技术有限公司 Virtual machine storage space management method, system and physical host
CN101986285B (en) * 2010-11-03 2012-09-19 华为技术有限公司 Virtual machine storage space management method, system and physical host
CN102722453A (en) * 2010-12-21 2012-10-10 西部数据技术公司 Data storage device executing a unitary command comprising two cipher keys to access a sector spanning two encryption zones
CN102073821B (en) * 2011-01-27 2012-10-31 北京工业大学 XEN platform-based virtual safety communication tunnel establishing method
CN102073821A (en) * 2011-01-27 2011-05-25 北京工业大学 XEN platform-based virtual safety communication tunnel establishing method
CN102075544A (en) * 2011-02-18 2011-05-25 博视联(苏州)信息科技有限公司 Encryption system, encryption method and decryption method for local area network shared file
CN102289631B (en) * 2011-08-12 2014-12-10 无锡城市云计算中心有限公司 Method for realizing virtual safety computing environment
CN102289631A (en) * 2011-08-12 2011-12-21 无锡城市云计算中心有限公司 Method for realizing virtual safety computing environment
WO2014089968A1 (en) * 2012-12-14 2014-06-19 华为技术有限公司 Virtual machine system data encryption method and device
CN103530169A (en) * 2013-10-22 2014-01-22 中国联合网络通信集团有限公司 Method for protecting virtual machine files and user terminal
CN103530169B (en) * 2013-10-22 2017-01-18 中国联合网络通信集团有限公司 Method for protecting virtual machine files and user terminal
US9959410B2 (en) 2014-12-30 2018-05-01 Huawei Technologies Co., Ltd. Encryption and decryption method and apparatus in virtualization system, and system
US10409990B2 (en) 2014-12-30 2019-09-10 Huawei Technologies Co., Ltd. Encryption and decryption method and apparatus in virtualization system, and system
CN105450638A (en) * 2015-11-10 2016-03-30 中国电子科技集团公司第三十研究所 Virtual machine security control method, management method, system and management system
CN106961411A (en) * 2016-01-08 2017-07-18 上海木鸡网络科技有限公司 A kind of data transmission method and system
CN108509250A (en) * 2017-02-28 2018-09-07 英特尔公司 The safe public cloud of host computer control is verified with shielded guest machine
CN108509250B (en) * 2017-02-28 2023-11-14 英特尔公司 Secure public cloud with protected guest authentication host control
CN109445902A (en) * 2018-09-06 2019-03-08 新华三云计算技术有限公司 A kind of data manipulation method and system
CN110457924A (en) * 2019-08-12 2019-11-15 南京芯驰半导体科技有限公司 Storing data guard method and device

Also Published As

Publication number Publication date
CN101587524B (en) 2015-02-11

Similar Documents

Publication Publication Date Title
CN101587524B (en) Method for encrypting data memory apparatus based on virtual system
CN102271037B (en) Based on the key protectors of online key
CN102726027B (en) Secret key transmission method and device during pre-boot under full-disk encryption of virtual machine
CN102138300B (en) Message authentication code pre-computation with applications to secure memory
CN100487715C (en) Date safety storing system, device and method
CN104573441B (en) A kind of computer and its data encryption with data security function and hiding method
CN103020537B (en) Data encrypting method, data encrypting device, data deciphering method and data deciphering device
CN104104692B (en) A kind of virtual machine encryption method, decryption method and encryption and decryption control system
EP1953669A2 (en) System and method of storage device data encryption and data access via a hardware key
CN105718794B (en) The method and system of safeguard protection are carried out to virtual machine based on VTPM
CN102930212B (en) For the anti-leakage of data method of office system
EP3275116A1 (en) Challenge response authentication for self encrypting drives
CN105450620A (en) Information processing method and device
JP2011048661A (en) Virtual server encryption system
CN105337955A (en) Domestic, safe and controllable virtual desktop management control system
CN101488110A (en) Memory encryption method, apparatus and system
CN101414913A (en) Computer network authentication system and method based on virtual technology
CN107315966B (en) Solid state disk data encryption method and system
CN201518127U (en) Encrypted mobile memory based on password authentication
CN105468940A (en) Software protection method and apparatus
CN105678173A (en) vTPM safety protection method based on hardware transactional memory
US20110107109A1 (en) Storage system and method for managing data security thereof
CN105809068A (en) High-speed storage control SOC chip supporting adoption of hardware encryption algorithm
CN101751531A (en) File encryption device with USB electronic key
CN105850072A (en) Data processing system, encryption apparatus, decryption apparatus, and program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: HU NAN QIU ZEYOU PATENT STRATEGIC PLANNING CO., LT

Free format text: FORMER OWNER: QIU ZEYOU

Effective date: 20101101

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 410005 28/F, SHUNTIANCHENG, NO.185, FURONG MIDDLE ROAD, CHANGSHA CITY, HU NAN PROVINCE TO: 410205 JUXING INDUSTRY BASE, NO.8, LUJING ROAD, CHANGSHA HIGH-TECH. DEVELOPMENT ZONE, YUELU DISTRICT, CHANGSHA CITY, HU NAN PROVINCE

TA01 Transfer of patent application right

Effective date of registration: 20101108

Address after: 3, No. 168 middle Tibet Road, No. 200001, Shanghai, Huangpu District

Applicant after: Acer Computer (Shanghai) Co., Ltd.

Address before: 200120, 36 building, International Building, 360 South Road, Pudong New Area, Pudong, Shanghai, Shanghai

Applicant before: Beida Fangzheng Science & Technology Computer System Co., Ltd., Shanghai

C14 Grant of patent or utility model
GR01 Patent grant