CN104168562A - Physical layer authentication method based on multi-carrier transmission - Google Patents

Physical layer authentication method based on multi-carrier transmission Download PDF

Info

Publication number
CN104168562A
CN104168562A CN201410405080.9A CN201410405080A CN104168562A CN 104168562 A CN104168562 A CN 104168562A CN 201410405080 A CN201410405080 A CN 201410405080A CN 104168562 A CN104168562 A CN 104168562A
Authority
CN
China
Prior art keywords
bob
alice
physical layer
signal
carrier transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410405080.9A
Other languages
Chinese (zh)
Other versions
CN104168562B (en
Inventor
吴晓富
杨震
张丹
颜俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao lianzhongxin cloud Technology Co., Ltd
Original Assignee
Nanjing Post and Telecommunication University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Post and Telecommunication University filed Critical Nanjing Post and Telecommunication University
Priority to CN201410405080.9A priority Critical patent/CN104168562B/en
Publication of CN104168562A publication Critical patent/CN104168562A/en
Application granted granted Critical
Publication of CN104168562B publication Critical patent/CN104168562B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The invention discloses a physical layer authentication method based on multi-carrier transmission. According to the method, based on the multi-carrier transmission, channels are regarded as a set of M fading sub-channels, and the reciprocity and randomness of phase responses of the sub-channels are used for performing on identity authentication on both parties of communication. The method includes the implementation steps that Alice transmits an excitation signal to Bob, the phase difference of the multi-carrier channels is measured after Bob receives the excitation signal, then Bob transmits a signal where a shared secrete key is packaged to Alice, and Alice authenticates whether the signal is from Bob or not according to the received signal and the shared secrete key. According to the authentication process of the method, the characteristics of the phase responses of the channels are used, and kinds of spoofing attacks such as the interference attack, the replay attach, impersonation attack are effectively resisted.

Description

A kind of physical layer authentication method based on multi-carrier transmission
Technical field
The present invention relates to a kind of physical layer safety certifying method based on multi-carrier transmission, belong to wireless communication technology field.
Background technology
Along with the develop rapidly of radio communication and the growth based on mobile terminal service, the safety problem of wireless network receives much concern.Because the opening of wireless communication link provides some new approach for disabled user attacks, make communication system have very large potential safety hazard, be easy to be stolen useful information by disabled user.Traditional information security communication is mainly taking cryptography as basic associated encryption technology, because the length of key is limited, and along with the fast development of computer technology, the operational capability of computer rapidly promotes, and can be carried out a large amount of computings and is decrypted by conjecture, test for this encryption method.And from the angle of open system interconnection (OSI) model, information security technology in legacy wireless communication system mainly concentrates on network layer and above each layer, do not make full use of the characteristic of wireless channel physical layer, therefore only ensure that by traditional cryptosecurity mechanism and security protocol the safety of communication system is cannot be gratifying.
Certification is the information security basis of wireless communication system, and it ensures that communicating pair is its identity of claiming, prevents disabled user's access and access.Certification based on physical layer generally adopts cryptosecurity mechanism and security protocol to realize; and there is the risk of Key Exposure in cryptosecurity mechanism; conventionally there is safety defect in security protocol; so do not have physical layer to authenticate this layer of catch net, the fail safe of wireless communication system exists certain hidden danger.And the present invention can solve problem above well.
Summary of the invention
The object of the invention is to provide a kind of physical layer authentication method based on multi-carrier transmission, the method is to utilize reciprocity and the randomness of multiple carrier channel phase response, realize the certification of communicating pair identity, and be in physical layer, the identity of communicating pair to be authenticated mutually, this special domain information can be strengthened the fail safe of communication.
The present invention solves the technical scheme that its technical problem takes: a kind of physical layer authentication method based on multi-carrier transmission, the multi-carrier transmission of the method based in physical layer, utilize the uniqueness of multiple carrier channel phase response, by the poor modulation of sub-carrier phase, communicating pair is carried out to unidirectional or two-way authentication, reach the object ensuring communication safety.
Method flow
Alice of the present invention sends a pumping signal to Bob, receive after pumping signal at Bob, sub-carrier channels phase place is detected, measure the phase difference between subcarrier, then Bob feeds back to mono-of Alice and is packaged with the response signal of shared key, and last Alice carries out safety certification according to the signal and the shared key that receive.Specifically comprise the steps:
Step 1:Alice sends pumping signal to Bob; Alice is in frequency f 1, f 2..., f mplace sends the sine wave of equiphase modulation to Bob as pumping signal, because channel has phase delay, the signal that Bob receives r B ( t ) = Σ i = 1 M 2 | h i | 2 E s T cos ( 2 π f i t + θ i ) In include the phase information θ of every sub-channels i, Bob measures subcarrier f iand f 1between phase difference θ i1.
Step 2:Bob is to Alice feedback response signal; Bob is according to the phase difference θ between the pumping signal and the subcarrier that receive i1, feed back to mono-of Alice and be packaged with key k b=[k 1..., k m] response signal k i∈ { 1,1}.The response signal that Alice receives θ e i = Δ θ i 1 - Δ θ ^ i 1 In there is equally the phase delay that every sub-channels is corresponding.
Step 3: certification; In the process of certification, whether Alice wants authentication the other side's identity legal, and the present invention finds the threshold tau for adjudicating under two kinds of hypothesis verification conditions, and assumed condition is as follows:
H 1:k t=k
H 0:k t≠k
Make η=k ty, ζ=| η |, k is the shared key of Alice and Bob, k tfor the key obtaining from Bob, whether be validated user by the size judgement the other side who compares ζ and threshold tau.
Step 4: the selection of threshold tau and criteria of certification; Under the hypothesis verification condition of step 3, first according to envelope ζ=| η | distribution function and false alarm probability α definite threshold τ, then according to the relatively magnitude relationship of envelope ζ and threshold tau of its probability density function, if ζ >=τ is validated user.
The present invention, in the time of signal to noise ratio 5dB, has good authentication performance.
The present invention is based on multi-carrier transmission, regards channel as one group of M parallel decline subchannel, utilizes reciprocity and the randomness of sub-channel phase response, and communicating pair is carried out to two-way authentication.
Channel phase characteristic of the present invention is very sensitive to the distance between receiving terminal and transmitting terminal, has randomness, and disabled user can not effectively estimate channel phase.
The present invention is from two kinds of hypothesis verification conditions, communicates the other side's authentication, and this physical layer certification is equivalent to the Trapped problems of PN code; Two kinds of situations are:
H 1:k t=k
H 0:k t≠k
Wherein, in the time that Alice carries out authentication to Bob, k trefer to the key obtaining from Bob side;
Described method is applied to single, double to certification between Alice and Bob;
The unilateral authentication process of Alice to Bob: Alice sends a pumping signal to Bob, receive after pumping signal at Bob, sub-carrier channels phase place is detected, measure the phase difference between subcarrier, then Bob feeds back to mono-of Alice and is packaged with the response signal of shared key, and last Alice carries out safety certification according to shared key.
The all explanation of symbols of the present invention comprise:
F i: i sub-carrier frequencies;
θ i: the phase response of i sub-channels;
the phase place of i bit mapping of key;
Δ θ i1: subcarrier f iand f 1between phase difference;
S a(t): the pumping signal that Alice sends;
S b(t): the response signal that Bob sends;
R a(t): the signal that Alice receives;
R b(t): the signal that Bob receives;
H 0: the disabled user under the verification condition of supposing;
H 1: the validated user under the verification condition of supposing;
ζ: the envelope of signal;
ζ | H 0: at H 0signal envelope under condition;
ζ | H 1: at H 1signal envelope under condition;
Beneficial effect:
1, the present invention can make full use of physical characteristic and the resource (that is: phase place) of channel, and has strengthened the fail safe of communication system.
2, the present invention can effectively resist the attacks such as the interference attack, replay attack and the camouflage that are prone in wireless communication system.
Brief description of the drawings
Fig. 1 is the schematic diagram of physical layer authentication method of the present invention.
Fig. 2 is method flow diagram of the present invention.
Fig. 3 is ζ | H 1and ζ | H 0probability density function curve in the time of SNR=5dB.
Fig. 4 is ζ | H 1and ζ | H 0probability density function curve in the time of SNR=20dB.
Embodiment
Below in conjunction with Figure of description, the invention is described in further detail.
As shown in Figure 2, the present invention is based on multi-carrier transmission, channel is regarded as to one group of M parallel decline subchannel, utilize reciprocity and the randomness of sub-channel phase response to carry out the certification in physical layer.Implementation step of the present invention comprises: Alice sends pumping signal to Bob, receive after pumping signal at Bob, send a signal that is packaged with shared key to Alice, the signal that Alice will receive according to it and shared key verify whether this signal comes from Bob.Its concrete steps are as follows:
Step 1:Alice sends pumping signal to Bob
Alice is in frequency f 1, f 2..., f mplace sends the sine wave of equiphase modulation to Bob the signal that under noise-free case, Bob receives is r B ( t ) = Σ i = 1 M 2 | h i | 2 E s T cos ( 2 π f i t + θ i ) , θ iit is the channel phase response at M carrier wave place.Bob measures subcarrier f iand f 1between phase difference θ i1, i=2 ...., M.
Phase difference θ i1method of estimation be: multiple carrier channel is seen as to one group of M parallel fading channel, and the discrete form that receives signal is: r i=h ix i+ w i, i=2 ...., M, h i = | h i | e j θ i . Pass through Δ θ ^ i 1 = tan - 1 ( Imag ( u i ) Real ( u i ) ) Calculate phase difference θ i1estimated value, wherein Imag (.) is plural imaginary part, Real (.) is real,
Step 2:Bob is to Alice feedback response signal
Bob is according to the signal r receiving b(t) the phase difference θ and between subcarrier i1, feed back to mono-of Alice and be packaged with key k b=[k 1..., k m] response signal: k i∈ { 1,1}.The response signal that Alice receives is: θ e i = Δ θ i 1 - Δ θ ^ i 1 . By step 1, multiple carrier channel is seen as to one group of M parallel fading channel, what Alice received has the dispersion vector form of noise cancellation signal to be y = [ y 1 , . . . , y M ] T = E s e j θ 1 · [ ρ 1 k 1 , . . . . . , ρ M k M ] T + w , Wherein ρ i = | h i | e j θ e i , var{w i}=N 0
Step 3: certification
Alice authenticates according to the signal y in step 2 and shared key k, and verification process relates to threshold tau, and the present invention finds the threshold tau for adjudicating under two kinds of hypothesis verification conditions, and assumed condition is as follows:
H 1:k t=k
H 0:k t≠k
Make η=k ty, ζ=| η |, k is the shared key of Alice and Bob, k tfor the key obtaining from Bob, authenticate by the size that compares ζ and threshold tau.
Step 4: the selection of threshold tau and criteria of certification
Under the hypothesis verification condition of step 3, first according to envelope ζ=| η | distribution function i=0,1 and false alarm probability α definite threshold τ, the selection of threshold tau will satisfy condition then according to its probability density function f ζ ( x | H i ) = x σ H i 2 exp ( - x 2 + | η i ‾ | 2 2 σ H i 2 ) I 0 ( x | η i ‾ | σ H i 2 ) , X >=0, i=0,1 compares the magnitude relationship of envelope ζ and threshold tau, if ζ >=τ is validated user.Wherein be respectively η | H iaverage and the variance of (i=0,1), I 0() is improved zeroth order Bessel function of the first kind, Q 1it is Marcum ' s Q function.
Fig. 1 is the schematic diagram that the present invention is based on " Challenge-response " physical layer authentication method of multi-carrier transmission, is the verification process of communication party Alice to Bob shown in figure, and first Alice sends pumping signal to Bob, the equiphase modulated sinusoid sending but in order to stop assailant to channel detection, Alice can use binary system random sequence D a=[d 1, d 2..., d m] t, d i∈ 1 ,+1} at carrier frequency place modulated sinusoid as pumping signal, bob receives after pumping signal, detects phase information, then sends response signal to Alice, k i∈ { 1,1}.The signal y that Alice receives according to it and shared key k go to judge Bob be whether validated user (if s A ( t ) = Σ i = 1 M 2 E s T d i cos ( 2 π f i t ) , ? y = E s e j θ 1 · [ ρ 1 k 1 d 1 , . . . . . , ρ M k M d M ] T + w ) .
Fig. 3 and Fig. 4 are respectively ζ | H 1and ζ | H 0probability density function curve in the time of SNR=5dB, SNR=20dB.Independently number of sub carrier wave M=128, channel model is M parallel fading channel, the signal to noise ratio of every sub-channels is identical.According to formula:
f ζ ( x | H i ) = x σ H i 2 exp ( - x 2 + | η i ‾ | 2 2 σ H i 2 ) I 0 ( x | η i ‾ | σ H i 2 ) , X>=0, i=0,1 curve drawing is all obeyed Lay, and this distributes, i=0, the 1st, estimated by Monte-Carlo Simulation.In the situation that warning probability is known, according to ζ | H 0the value of probability density function definite threshold τ.This distribution of theoretical Lay and experience distribute and match, and ζ | H 1and ζ | H 0probability density function apart from each other, according to the magnitude relationship of ζ and τ be easy to certification and authentication performance fine.

Claims (5)

1. the physical layer authentication method based on multi-carrier transmission, is characterized in that: described method comprises the steps:
Step 1:Alice sends pumping signal to Bob; Alice is in frequency f 1, f 2..., f mthe sine wave that place sends equiphase modulation to Bob is as pumping signal, and because channel has phase delay, the signal that Bob receives includes the phase information θ of every sub-channels i, Bob measures subcarrier f iand f 1between phase difference θ i1;
Step 2:Bob is to Alice feedback response signal; Bob is according to the phase difference θ between the pumping signal and the subcarrier that receive i1, feed back to mono-of Alice and be packaged with key k b=[k 1..., k m] response signal;
Step 3: certification; Under two kinds of hypothesis verification conditions, find the threshold tau for authentication decision, assumed condition is as follows:
H 1:k t=k
H 0:k t≠k
Wherein η=k ty, ζ=| η |, k is the shared key of Alice and Bob, k tfor the key obtaining from Bob, whether be validated user by the size judgement the other side who compares ζ and threshold tau;
Step 4: the selection of threshold tau and criteria of certification; Under two kinds of hypothesis verification conditions of above-mentioned steps 3, first according to envelope ζ=| η | distribution function and false alarm probability α definite threshold τ, then according to the relatively magnitude relationship of envelope ζ and threshold tau of its probability density function, if ζ >=τ is validated user.
2. a kind of physical layer authentication method based on multi-carrier transmission according to claim 1, it is characterized in that: described method is the multi-carrier transmission based in physical layer, regard channel as one group of M parallel decline subchannel, utilize reciprocity and the randomness of sub-channel phase response, communicating pair is carried out to two-way authentication.
3. a kind of physical layer authentication method based on multi-carrier transmission according to claim 1, it is characterized in that: the channel phase characteristic of described method is very sensitive to the distance between receiving terminal and transmitting terminal, have randomness, disabled user can not effectively estimate channel phase.
4. a kind of physical layer authentication method based on multi-carrier transmission according to claim 1, is characterized in that: described method is from two kinds of hypothesis verification conditions, communicates the other side's authentication, and this physical layer certification is equivalent to the Trapped problems of PN code; Two kinds of situations are:
H 1:k t=k
H 0:k t≠k
Wherein, in the time that Alice carries out authentication to Bob, k trefer to the key obtaining from Bob side.
5. a kind of physical layer authentication method based on multi-carrier transmission according to claim 4, is characterized in that, described method is applied to single, double to certification between Alice and Bob;
The unilateral authentication process of Alice to Bob: Alice sends a pumping signal to Bob, receive after pumping signal at Bob, sub-carrier channels phase place is detected, measure the phase difference between subcarrier, then Bob feeds back to mono-of Alice and is packaged with the response signal of shared key, and last Alice carries out safety certification according to shared key.
CN201410405080.9A 2014-08-15 2014-08-15 A kind of physical layer authentication method based on multi-carrier transmission Active CN104168562B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410405080.9A CN104168562B (en) 2014-08-15 2014-08-15 A kind of physical layer authentication method based on multi-carrier transmission

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410405080.9A CN104168562B (en) 2014-08-15 2014-08-15 A kind of physical layer authentication method based on multi-carrier transmission

Publications (2)

Publication Number Publication Date
CN104168562A true CN104168562A (en) 2014-11-26
CN104168562B CN104168562B (en) 2018-06-22

Family

ID=51912154

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410405080.9A Active CN104168562B (en) 2014-08-15 2014-08-15 A kind of physical layer authentication method based on multi-carrier transmission

Country Status (1)

Country Link
CN (1) CN104168562B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104717652A (en) * 2015-03-27 2015-06-17 江苏物联网研究发展中心 Identity authentication method based on wireless link signature
CN105978692A (en) * 2016-04-18 2016-09-28 南京邮电大学 Implementation method of 3GPP authentication and key agreement protocol
CN107367723A (en) * 2016-05-13 2017-11-21 华为技术有限公司 A kind of method and apparatus of measurement distance
CN107367724A (en) * 2016-05-13 2017-11-21 华为技术有限公司 A kind of distance-finding method and receiving device
CN107690143A (en) * 2016-08-05 2018-02-13 李明 A kind of data communications method and system
CN109168166A (en) * 2018-11-22 2019-01-08 深圳大学 The safety detecting method of physical layer Verification System
WO2019061516A1 (en) * 2017-09-30 2019-04-04 深圳大学 Concealed wireless communication physical-layer slope authentication method and apparatus
CN109600767A (en) * 2017-09-30 2019-04-09 深圳大学 The wireless communication physical layer slope authentication method and device of robust
US11877153B2 (en) 2019-03-14 2024-01-16 Hitachi Energy Ltd Method of authentication of wireless communication based on physical layer security

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009032324A2 (en) * 2007-09-07 2009-03-12 University Of Maryland Wireless communication method and system for transmission authentication at the physical layer
CN102256249A (en) * 2011-04-02 2011-11-23 电子科技大学 Identity authentication method and equipment applied to wireless network
CN102833736A (en) * 2012-08-30 2012-12-19 重庆大学 Communication key generation method and secure channel selection method for cognitive radio system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009032324A2 (en) * 2007-09-07 2009-03-12 University Of Maryland Wireless communication method and system for transmission authentication at the physical layer
CN102256249A (en) * 2011-04-02 2011-11-23 电子科技大学 Identity authentication method and equipment applied to wireless network
CN102833736A (en) * 2012-08-30 2012-12-19 重庆大学 Communication key generation method and secure channel selection method for cognitive radio system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HAVISH KOORAPATY等: "《Secure Information Transmission for Mobile Radio》", 《IEEE COMMUNICATIONS LETTERS》 *
JITENDRA K. TUGNAIT: "《Wireless User Authentication via Comparison of Power Spectral Densities》", 《IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104717652A (en) * 2015-03-27 2015-06-17 江苏物联网研究发展中心 Identity authentication method based on wireless link signature
CN105978692A (en) * 2016-04-18 2016-09-28 南京邮电大学 Implementation method of 3GPP authentication and key agreement protocol
CN107367724B (en) * 2016-05-13 2020-06-26 华为技术有限公司 Distance measurement method and receiving equipment
CN107367724A (en) * 2016-05-13 2017-11-21 华为技术有限公司 A kind of distance-finding method and receiving device
CN107367723B (en) * 2016-05-13 2020-04-28 华为技术有限公司 Method and equipment for measuring distance
CN107367723A (en) * 2016-05-13 2017-11-21 华为技术有限公司 A kind of method and apparatus of measurement distance
CN107690143A (en) * 2016-08-05 2018-02-13 李明 A kind of data communications method and system
CN107690143B (en) * 2016-08-05 2021-04-13 李明 Data communication method and system
WO2019061516A1 (en) * 2017-09-30 2019-04-04 深圳大学 Concealed wireless communication physical-layer slope authentication method and apparatus
CN109600767A (en) * 2017-09-30 2019-04-09 深圳大学 The wireless communication physical layer slope authentication method and device of robust
US11082847B2 (en) * 2017-09-30 2021-08-03 Shenzhen University Covert physical layer slope authentication method in wireless communications and apparatus
CN109168166A (en) * 2018-11-22 2019-01-08 深圳大学 The safety detecting method of physical layer Verification System
CN109168166B (en) * 2018-11-22 2020-08-18 深圳大学 Safety detection method of physical layer authentication system
US11877153B2 (en) 2019-03-14 2024-01-16 Hitachi Energy Ltd Method of authentication of wireless communication based on physical layer security

Also Published As

Publication number Publication date
CN104168562B (en) 2018-06-22

Similar Documents

Publication Publication Date Title
CN104168562A (en) Physical layer authentication method based on multi-carrier transmission
Mukherjee et al. Principles of physical layer security in multiuser wireless networks: A survey
US9538040B2 (en) Active sensing for dynamic spectrum access
Hou et al. Physical layer authentication in OFDM systems based on hypothesis testing of CFO estimates
CA2799974C (en) Method and apparatus for wireless security enhancement using multiple attributes monitoring, continuous and interleaved authentication, and system adaption
Kumar et al. Blind transmitter authentication for spectrum security and enforcement
CN105119645A (en) Receiving antenna space hopping secret communication method in MIMO system
Cheng et al. Efficient physical-layer secret key generation and authentication schemes based on wireless channel-phase
CN103415011B (en) Vehicular ad hoc network based on intelligent card security authentication method
Ribouh et al. Channel state information-based cryptographic key generation for intelligent transportation systems
Weinand et al. Application of machine learning for channel based message authentication in mission critical machine type communication
CN114039732B (en) Physical layer authentication method, system, equipment and computer readable storage medium
Shawky et al. An efficient cross-layer authentication scheme for secure communication in vehicular ad-hoc networks
CN106102049B (en) A kind of safe transmission message approach using the characteristic of channel
CN105099640B (en) The shared channel characteristics preparation method of joint time-frequency duplex
Ayaz et al. Blockchain-enabled FD-NOMA based vehicular network with physical layer security
CN105978692A (en) Implementation method of 3GPP authentication and key agreement protocol
CN104010310A (en) Heterogeneous network unified authentication method based on physical layer safety
Badawy et al. Robust secret key extraction from channel secondary random process
CN102223628A (en) Frequency domain encryption method and device for random subcarrier weight
Shawky et al. Reconfigurable Intelligent Surface-Assisted Cross-Layer Authentication for Secure and Efficient Vehicular Communications
US11751062B1 (en) Security apparatus and methods for wireless data exchange
Hudhajanto et al. Covert communication in mimo-ofdm system using pseudo random location of fake subcarriers
CN106792899B (en) Cognition wireless network safe transmission method of physical layer based on secondary user selection
CN109274493A (en) Authentication method based on channel-aware

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20181017

Address after: 215000 No. 58 Nantian Cheng Road, Suzhou high speed railway, Jiangsu

Patentee after: Suzhou step Electronics Technology Co., Ltd.

Address before: 210023 9 Wen Yuan Road, Ya Dong new town, Nanjing, Nanjing, Jiangsu.

Patentee before: Nanjing Post & Telecommunication Univ.

CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 266300 Room 907, Convenient Service Center, Jiaodong Street Office, Qingdao City, Shandong Province

Patentee after: Qingdao Lianzhong Zhixin Technology Co., Ltd.

Address before: 215000 No. 58 Nantian Cheng Road, Suzhou high speed railway, Jiangsu

Patentee before: Suzhou step Electronics Technology Co., Ltd.

CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: 266000 airport service building, No.1 Zhanqian Avenue, Qingdao Airport Economic Demonstration Zone, Jiaodong sub district office, Jiaozhou, Qingdao, Shandong Province

Patentee after: Qingdao lianzhongxin cloud Technology Co., Ltd

Address before: 266300 Room 907, Convenient Service Center, Jiaodong Street Office, Qingdao City, Shandong Province

Patentee before: Qingdao Lianzhong Zhixin Technology Co.,Ltd.