CN103259651B - A kind of method and system to terminal data encryption and decryption - Google Patents

A kind of method and system to terminal data encryption and decryption Download PDF

Info

Publication number
CN103259651B
CN103259651B CN201310207113.4A CN201310207113A CN103259651B CN 103259651 B CN103259651 B CN 103259651B CN 201310207113 A CN201310207113 A CN 201310207113A CN 103259651 B CN103259651 B CN 103259651B
Authority
CN
China
Prior art keywords
key
terminal use
server end
personal key
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310207113.4A
Other languages
Chinese (zh)
Other versions
CN103259651A (en
Inventor
尹茂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Maipu Communication Technology Co Ltd
Original Assignee
CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co Ltd
Maipu Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co Ltd, Maipu Communication Technology Co Ltd filed Critical CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co Ltd
Priority to CN201310207113.4A priority Critical patent/CN103259651B/en
Publication of CN103259651A publication Critical patent/CN103259651A/en
Application granted granted Critical
Publication of CN103259651B publication Critical patent/CN103259651B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention provides a kind of method and system to terminal data encryption and decryption. Relate to the encryption technology of data security arts. Solve the problem that the business data stored in prior art on mobile terminals exists potential safety hazard. The method of the present invention specifically may include that client receives the personal key that terminal use is arranged, and the personal key that described terminal use is arranged is submitted to server end, and server end generates system key corresponding to described terminal use and preserves; When terminal use performs data encrypting and deciphering operation, the personal key of this terminal use is submitted to server end by client, server end returns the system key of correspondence after described personal key is verified, client adopts the system key of described personal key and described correspondence that data are carried out encryption and decryption.

Description

A kind of method and system to terminal data encryption and decryption
Technical field
The present invention relates to the encryption technology of data security arts, particularly relate to and a kind of utilize the symmetric encipherment algorithm method and system to terminal data encryption and decryption.
Background technology
Along with the development of mobile Internet, intelligent mobile terminal such as mobile phone, panel computer etc. are more and more applied in mobile office and the mobile service activity of all trades and professions such as government, public security, bank, enterprise. Owing to mobile terminal inevitably storing the confidential information of enterprise. The data safety of these information is most important to enterprise, it is necessary to preserve after encryption. Data encryption is the basis of information security, and so-called data encryption technology refers to be changed an information (being commonly referred to expressly) by encryption key and encryption function, becomes insignificant ciphertext. It is reduced into expressly again through decruption key and decryption function when needs. AES divides symmetric encipherment algorithm and rivest, shamir, adelman, and rivest, shamir, adelman encryption key is different with decruption key, has the advantages that speed is slow, expense is big, is generally not directly used for the encryption of mass data; Symmetric encipherment algorithm encryption key is identical with decruption key, has the advantages that speed is fast, expense is little, security intensity is high, it is adaptable to mass data is encrypted.
For the data encryption in terminal, generally adopting symmetric encipherment algorithm, currently common way is to be arranged key or by user setup key by systematic unity. When systematic unity arranges key, all terminals are the same for the key encrypted, when terminal is used collectively with cross-reference, it is easy to cause the leakage of data in terminal. When by user setup key, when user loses authority (as left office), still can pass through the information of storage in the cryptographic acess terminal of oneself setting, cause divulging a secret.
Therefore, for data safety, cryptographic key protection is crucial. Common data cipher mode, even if AES intensity is enough, but key source is single, it is easy to cause leakage of data in different application scene.
Summary of the invention
In view of this, the invention provides a kind of method and system to terminal data encryption and decryption, to solve the problem that the business data stored in prior art on mobile terminals exists potential safety hazard. Realize different user and have different encryption keys, it is to avoid terminal is divulged a secret when being used in conjunction with cross-reference; And require over system authorization when encryption and decryption terminal data and just can obtain integrity key, it is to avoid original subscriber's authority still may have access to the business data in terminal after cancelling.
For solving above-mentioned technical problem, the technical scheme is that and be achieved in that:
First invention, the present invention provides a kind of method to terminal data encryption and decryption, comprises the steps;
Client receives the personal key that terminal use is arranged, and the personal key that described terminal use is arranged is submitted to server end, and server end generates system key corresponding to described terminal use and preserves;
When terminal use performs data save operation, the personal key of this terminal use is submitted to server end by client, server end returns the system key of correspondence after described personal key is verified, client adopts the system key of described personal key and described correspondence that data are encrypted;
Terminal use reads when adding ciphertext data, the personal key of this terminal use is submitted to server end by client, server end returns the system key of correspondence after described personal key is verified, client adopts the system key of described personal key and described correspondence that data are decrypted.
Further, after described server end receives the personal key that described terminal use is arranged first, first preserve after described personal key being encrypted, then the system key that terminal use described in stochastic generation is corresponding, and be associated described personal key with corresponding system key preserving.
Concrete, described server end preserves terminal use ID when receiving terminal use's personal key that client sends first, and terminal use ID is associated preservation with described personal key, corresponding system key.
Second invention, it is provided that a kind of system to terminal data encryption and decryption, including server end and client;
Described server end, for generating a correspondence system key and preserving after receiving, from client, the personal key that terminal use is arranged; And after receiving the personal key of described terminal use of client submission and being verified, return corresponding system key to client;
Described client, for receiving the personal key that terminal use is arranged, and submits to server end by the personal key that described terminal use is arranged; And when terminal use performs data save operation, the personal key of this terminal use is submitted to server end and is verified by client, and receive the correspondence system key of described terminal use that server end returns, adopt described personal key and correspondence system key to carry out data encrypting and deciphering.
Further, server end is additionally operable to after receiving the personal key that described terminal use is arranged first preserve after the encryption of described personal key, the system key that terminal use described in stochastic generation is corresponding again, and be associated described personal key with corresponding system key preserving.
Concrete, server end preserves terminal use ID when receiving terminal use's personal key that client sends first, and terminal use ID is associated preservation with described personal key, corresponding system key.
Concrete, described server end includes Transmit-Receive Unit and key handling unit,
Described Transmit-Receive Unit, the personal key that the terminal use sent for receiving client is arranged, and return system key corresponding to described terminal use to client;
Described key handling unit, after receiving, from described Transmit-Receive Unit, the personal key that terminal use is arranged, judge whether this locality preserves the system key that this terminal use is corresponding, as no, generate system key corresponding to described terminal use and preserve, generate system key corresponding to described terminal use in this way and return to described Transmit-Receive Unit.
Concrete, described client includes user interface section, Transmit-Receive Unit and data encryption/decryption element,
Described user interface section, for receiving the personal key of terminal use's input, and notifies Transmit-Receive Unit;
Described Transmit-Receive Unit, for, after the personal key receiving terminal use's input, submitting to server end by the personal key that described terminal use is arranged; And when terminal use performs data save operation, the personal key of this terminal use is submitted to server end and is verified, and receive the correspondence system key of the described terminal use that server end returns;
Described data encrypting and deciphering unit, is used for the personal key of system key and the local terminal use preserved utilizing described Transmit-Receive Unit to provide, when terminal use performs data save operation, data is encrypted; And terminal use reads when adding ciphertext data, data are decrypted.
In sum, the present invention method and system to terminal data encryption and decryption, make each user have unique personal key, it is to avoid multiple terminal uses are used in conjunction with the problem of leakage of data during terminal during with cross-reference; Simultaneously, owing to terminal use and server each have a part for key, terminal use must flow through server authentication and obtains the part of key and just can be decrypted, it is to avoid what remain able to access terminal storage when terminal use loses authority adds ciphertext data.
Accompanying drawing explanation
In order to be illustrated more clearly that the technical scheme of the embodiment of the present invention, the accompanying drawing used required in embodiment will be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
Fig. 1 is the embodiment of the present invention method flow diagram to terminal data encryption and decryption;
Fig. 2 is the embodiment of the present invention structured flowchart to the system of terminal data encryption and decryption.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is only a part of embodiment of the present invention, rather than whole embodiments. Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under not making creative work premise, broadly fall into the scope of protection of the invention.
Referring to Fig. 1, for the embodiment of the present invention by the method flow diagram to terminal data encryption and decryption, comprise the steps:
Step 101, client receives the personal key that terminal use is arranged, and the personal key that described terminal use is arranged is submitted to server end, and server end generates system key corresponding to described terminal use and preserves.
In this step, preserve after first described personal key being encrypted after the personal key that received server-side is arranged to described terminal use, then the system key that terminal use described in stochastic generation is corresponding, and described personal key is associated preservation with corresponding system key. In the present embodiment, personal key preserves after server end is encrypted, it is ensured that personal key only has terminal use to know, further enhances key safety, it is possible to use various cipher modes, includes but not limited to MD5. In concrete application, the personal key that the personal key that terminal use is arranged can be separately provided for user, it would however also be possible to employ the password etc. of end user logs client.
Server end preserves terminal use ID when receiving terminal use's personal key that client sends first, and terminal use ID is associated preservation with described personal key, corresponding system key.ID uniquely identifies for terminal use. In the present embodiment, for instance the mode of following mapping table can be adopted to be associated terminal use ID with described personal key, corresponding system key preserving, but the manner is not unique implementation, it is impossible to as the restriction to the present invention program.
ID Personal key System key
The server end of the present invention can use the current time in system (millisecond) to generate 64 randoms number as generator, and 64 randoms number are encoded to character string by base64 and preserve, as system key. The generating mode of system key is only used as a most preferred embodiment herein, however not excluded that system key adopts prior art to realize.
Step 102, when terminal use performs data save operation, the personal key of this terminal use is submitted to server end by client, server end returns the system key of correspondence after described personal key is verified, client adopts the system key of described personal key and described correspondence that data are encrypted.
Step 103, terminal use reads when adding ciphertext data, the personal key of corresponding terminal user is submitted to server end by client, server end returns the system key of correspondence after described personal key is verified, client adopts the system key of described personal key and described correspondence that data are decrypted. In this step, personal key character string and system key string-concatenation become actual encryption and decryption key. Actual key can be passed through MD5 algorithm and generate the aes algorithm key of 128bit, carries out encryption and decryption by AES. But this cipher mode is not unique, it is possible to adopt any encryption technology of the prior art.
In the scheme of the present embodiment, the actual key of each terminal use is made up of personal key and system key, it is ensured that different user has different key, it is to avoid multiple users use leakage of data during same terminal. When user loses authority (as leave office), system key corresponding for user was lost efficacy by system, and user is no longer able to get system key, also just cannot obtain the key of actual encryption and decryption and access is stored in and adds ciphertext data in terminal.
Referring to Fig. 2, provide the structured flowchart of a kind of system to terminal data encryption and decryption for the present invention. Including server end and client;
Server end 20, for generating a correspondence system key and preserving after receiving the personal key that described terminal use is arranged; And after receiving the personal key of terminal use of client submission and being verified, return corresponding system key to client. Described server end may operate in any station server that enterprise disposes, and specifically includes: Transmit-Receive Unit 201 and key handling unit 202.
Described Transmit-Receive Unit 201, the personal key that the terminal use sent for receiving client is arranged, and return system key corresponding to described terminal use to the Transmit-Receive Unit 301 of client;
Described key handling unit 202, after receiving, from described Transmit-Receive Unit 201, the personal key that terminal use is arranged, judge whether this locality preserves the system key that this terminal use is corresponding, as no, generate system key corresponding to described terminal use and preserve, generate system key corresponding to described terminal use in this way and return to described Transmit-Receive Unit 201.
Client 30, for receiving the personal key that terminal use is arranged, and submits to server end by the personal key that described terminal use is arranged; And when terminal use performs data save operation, the personal key of this terminal use is submitted to server end and is verified by client, and receive the correspondence system key of the described terminal use that server end returns, adopt described personal key and correspondence system key when terminal use performs data save operation, data are encrypted, and when terminal use reads and adds ciphertext data, adopt described personal key and correspondence system data key to be decrypted. Described client can run in any terminal, for instance mobile phone, notebook computer, desktop computer etc., and any terminal use realizes the encryption and decryption to data by client. Concrete, described client 30 specifically includes: user interface section 300, Transmit-Receive Unit 301 and data encryption/decryption element 302.
Described user interface section 300, for receiving the personal key of terminal use's input, and notifies Transmit-Receive Unit;
Described Transmit-Receive Unit 301, for, after the personal key receiving terminal use's input, submitting to server end by the personal key that described terminal use is arranged; And when terminal use performs data save operation, the personal key of this terminal use is submitted to server end and is verified, and receive the correspondence system key of the described terminal use that server end returns;
Described data encrypting and deciphering unit 302, is used for the personal key of system key and the local terminal use preserved utilizing described Transmit-Receive Unit to provide, when terminal use performs data save operation, data is encrypted; And terminal use reads when adding ciphertext data, data are decrypted.
After the encrypting and deciphering system of application the present embodiment, no matter it is the private data (file) that terminal use self produces or the private data obtained from server, as long as performing relevant preservation to operate, i.e. the encryption of complete paired data, terminal use can not have any perception.
The above, be only presently preferred embodiments of the present invention, is not intended to limit protection scope of the present invention. All within the spirit and principles in the present invention, any amendment of making, equivalent replacement, improvement etc., should be included within protection scope of the present invention.

Claims (10)

1. the method to terminal data encryption and decryption, it is characterised in that including:
Client receives the personal key that terminal use is arranged, and the personal key that described terminal use is arranged is submitted to server end, and server end generates system key corresponding to described terminal use and preserves;
When terminal use performs data save operation, the personal key of this terminal use is submitted to server end by client, server end returns the system key of correspondence after described personal key is verified, client adopts the system key of described personal key and described correspondence that data are encrypted;
Terminal use reads when adding ciphertext data, the personal key of this terminal use is submitted to server end by client, server end returns the system key of correspondence after described personal key is verified, client adopts the system key of described personal key and described correspondence that data are decrypted.
2. method according to claim 1, it is characterised in that described method also includes:
After described server end receives the personal key that described terminal use is arranged first, first preserve after described personal key being encrypted, the system key that terminal use described in stochastic generation is corresponding again, and be associated described personal key with corresponding system key preserving.
3. method according to claim 1 and 2, it is characterized in that, server end, when receiving terminal use's personal key that client sends first, preserves terminal use ID, and terminal use ID is associated with described personal key, corresponding system key preservation.
4. method according to claim 1, it is characterized in that, described server end generates the method for system key corresponding to described terminal use, described server end uses the current time in system to generate 64 randoms number as generator, 64 randoms number are encoded to character string by base64 and preserve, as system key.
5. the system to terminal data encryption and decryption, it is characterised in that include server end and client;
Described server end, for generating a correspondence system key and preserving after receiving, from client, the personal key that terminal use is arranged; And after receiving the personal key of described terminal use of client submission and being verified, return corresponding system key to client;
Described client, for receiving the personal key that terminal use is arranged, and submits to server end by the personal key that described terminal use is arranged;And when terminal use performs data save operation, the personal key of this terminal use is submitted to server end and is verified by client, and receive the correspondence system key of the described terminal use that server end returns, adopt described personal key and correspondence system key when terminal use performs data save operation, data are encrypted, and when terminal use reads and adds ciphertext data, adopt described personal key and correspondence system data key to be decrypted.
6. system according to claim 5, it is characterized in that, described server end is additionally operable to after receiving the personal key that described terminal use is arranged first, first preserve after described personal key being encrypted, the system key that terminal use described in stochastic generation is corresponding again, and be associated described personal key with corresponding system key preserving.
7. the system according to claim 5 or 6, it is characterized in that, described server end preserves terminal use ID when receiving terminal use's personal key that client sends, and is associated terminal use ID with described personal key, corresponding system key preserving.
8. system according to claim 5, it is characterised in that described server end includes Transmit-Receive Unit and key handling unit,
Described Transmit-Receive Unit, the personal key that the terminal use sent for receiving client is arranged, and return system key corresponding to described terminal use to client;
Described key handling unit, after receiving, from described Transmit-Receive Unit, the personal key that terminal use is arranged, judge whether this locality preserves the system key that this terminal use is corresponding, as no, generate system key corresponding to described terminal use and preserve, generate system key corresponding to described terminal use in this way and return to described Transmit-Receive Unit.
9. the system according to claim 5 or 8, it is characterised in that described client includes user interface section, Transmit-Receive Unit and data encryption/decryption element,
Described user interface section, for receiving the personal key of terminal use's input, and notifies Transmit-Receive Unit;
Described Transmit-Receive Unit, for, after the personal key receiving terminal use's input, submitting to server end by the personal key that described terminal use is arranged; And when terminal use performs data save operation, the personal key of this terminal use is submitted to server end and is verified, and receive the correspondence system key of the described terminal use that server end returns;
Described data encrypting and deciphering unit, is used for the personal key of system key and the local terminal use preserved utilizing described Transmit-Receive Unit to provide, when terminal use performs data save operation, data is encrypted; And terminal use reads when adding ciphertext data, data are decrypted.
10. system according to claim 8, it is characterised in that described key handling unit, is used for using the current time in system to generate 64 randoms number as generator, and 64 randoms number are encoded to character string by base64 and preserve, as system key.
CN201310207113.4A 2013-05-30 2013-05-30 A kind of method and system to terminal data encryption and decryption Expired - Fee Related CN103259651B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310207113.4A CN103259651B (en) 2013-05-30 2013-05-30 A kind of method and system to terminal data encryption and decryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310207113.4A CN103259651B (en) 2013-05-30 2013-05-30 A kind of method and system to terminal data encryption and decryption

Publications (2)

Publication Number Publication Date
CN103259651A CN103259651A (en) 2013-08-21
CN103259651B true CN103259651B (en) 2016-06-08

Family

ID=48963369

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310207113.4A Expired - Fee Related CN103259651B (en) 2013-05-30 2013-05-30 A kind of method and system to terminal data encryption and decryption

Country Status (1)

Country Link
CN (1) CN103259651B (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104243690A (en) * 2014-07-31 2014-12-24 东莞市福欣电脑科技有限公司 Method for localizing and safely storing mobile application data
CN105721393A (en) * 2014-12-02 2016-06-29 阿里巴巴集团控股有限公司 Data security encryption method and data security encryption device
CN104573549A (en) * 2014-12-25 2015-04-29 中国科学院软件研究所 Credible method and system for protecting confidentiality of database
CN104615947B (en) * 2015-02-02 2017-10-03 中国科学院软件研究所 A kind of believable data base integrity guard method and system
CN104967601A (en) * 2015-02-12 2015-10-07 腾讯科技(深圳)有限公司 Data processing method and apparatus
CN105635096B (en) * 2015-06-26 2018-09-14 宇龙计算机通信科技(深圳)有限公司 Access method, system and the terminal of data module
CN106650482A (en) * 2015-11-04 2017-05-10 阿里巴巴集团控股有限公司 Electronic file encryption method and device, electronic file decryption method and device and electronic file encryption and decryption system
CN106911639B (en) * 2015-12-23 2020-03-20 中国电信股份有限公司 Encryption method and device, decryption method and device and terminal
CN105701390A (en) * 2016-03-08 2016-06-22 中国联合网络通信集团有限公司 Encryption terminal remote management method, encryption terminal and manager
CN105897415B (en) * 2016-06-06 2018-11-09 腾讯科技(深圳)有限公司 A kind of digital signature generation method and system promoting compatibility
CN108632021A (en) 2017-03-15 2018-10-09 阿里巴巴集团控股有限公司 A kind of key encryption method, device and system
CN107948156B (en) * 2017-11-24 2021-10-22 郑州云海信息技术有限公司 Identity-based closed key management method and system
CN109005151A (en) * 2018-06-13 2018-12-14 四川斐讯信息技术有限公司 A kind of encryption of information, decryption processing method and processing terminal
CN110061835B (en) * 2019-03-28 2021-11-12 东南大学 Safety shooting equipment and implementation method thereof
CN110768792B (en) * 2019-09-30 2023-09-05 奇安信科技集团股份有限公司 Main key generation method, device and encryption and decryption method for sensitive security parameters
CN112861148B (en) * 2021-01-28 2022-02-18 北京深思数盾科技股份有限公司 Data processing method, server, client and encryption machine

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101019369A (en) * 2004-07-14 2007-08-15 英特尔公司 Method of delivering direct proof private keys to devices using an on-line service
CN101702725A (en) * 2009-11-12 2010-05-05 清华大学 System, method and device for transmitting streaming media data
CN102782696A (en) * 2010-03-11 2012-11-14 株式会社东芝 Content delivery system, delivery server, and user terminal
CN103067158A (en) * 2012-12-27 2013-04-24 华为技术有限公司 Encryption and decryption method, terminal device, gateway device and key management system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101019369A (en) * 2004-07-14 2007-08-15 英特尔公司 Method of delivering direct proof private keys to devices using an on-line service
CN101702725A (en) * 2009-11-12 2010-05-05 清华大学 System, method and device for transmitting streaming media data
CN102782696A (en) * 2010-03-11 2012-11-14 株式会社东芝 Content delivery system, delivery server, and user terminal
CN103067158A (en) * 2012-12-27 2013-04-24 华为技术有限公司 Encryption and decryption method, terminal device, gateway device and key management system

Also Published As

Publication number Publication date
CN103259651A (en) 2013-08-21

Similar Documents

Publication Publication Date Title
CN103259651B (en) A kind of method and system to terminal data encryption and decryption
CN107959567B (en) Data storage method, data acquisition method, device and system
US10671742B2 (en) Sharing an object using the scattered storage system with high-entropy credentials
CN103327002B (en) Based on the cloud memory access control system of attribute
CN105812332A (en) Data protection method
WO2019210706A1 (en) Systems, devices, and methods for hybrid secret sharing
CN111565107B (en) Key processing method and device based on cloud service platform and computer equipment
US20140281520A1 (en) Secure cloud data sharing
US11177942B2 (en) Security through data scattering
CN110311787B (en) Authorization management method, system, device and computer readable storage medium
CN104618096A (en) Method and device for protecting secret key authorized data, and TPM (trusted platform module) secrete key management center
CN204360381U (en) mobile device
CN105307165A (en) Communication method based on mobile application, server and client
CN104253694A (en) Encrypting method for network data transmission
CN105429752A (en) Processing method and system of user key in cloud environment
CN108199838B (en) Data protection method and device
CN104270242A (en) Encryption and decryption device used for network data encryption transmission
CN103152322A (en) Method of data encryption protection and system thereof
CN104468562A (en) Portable transparent data safety protection terminal oriented to mobile applications
CN111555880A (en) Data collision method and device, storage medium and electronic equipment
CN101908962B (en) Key management method for integrated avionic system
US20170244685A1 (en) Multipath demultiplexed network encryption
Thilakanathan et al. Secure multiparty data sharing in the cloud using hardware-based TPM devices
CN110995648A (en) Secure encryption method
CN105721393A (en) Data security encryption method and data security encryption device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: MAIPU COMMUNICATION TECHNOLOGIES CO., LTD.

Effective date: 20150803

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20150803

Address after: 610061 nine Xing Xing Road 16, hi tech Zone, Sichuan, Chengdu

Applicant after: CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co.,Ltd.

Applicant after: MAIPU COMMUNICATION TECHNOLOGY Co.,Ltd.

Address before: 610061 nine Xing Xing Road 16, hi tech Zone, Sichuan, Chengdu

Applicant before: CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co.,Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
CP03 Change of name, title or address

Address after: 610041 nine Xing Xing Road 16, hi tech Zone, Sichuan, Chengdu

Patentee after: MAIPU COMMUNICATION TECHNOLOGY Co.,Ltd.

Address before: No. 16 Jiuxing Avenue, High tech Zone, Chengdu, Sichuan, 610061

Patentee before: CHENGDU XINZHI SCIENCE AND TECHNOLOGY Co.,Ltd.

Patentee before: MAIPU COMMUNICATION TECHNOLOGY Co.,Ltd.

CP03 Change of name, title or address
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20160608