CN104462901A - Method and system for safe printing management - Google Patents

Method and system for safe printing management Download PDF

Info

Publication number
CN104462901A
CN104462901A CN201410757916.1A CN201410757916A CN104462901A CN 104462901 A CN104462901 A CN 104462901A CN 201410757916 A CN201410757916 A CN 201410757916A CN 104462901 A CN104462901 A CN 104462901A
Authority
CN
China
Prior art keywords
user
print
printer controller
server
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410757916.1A
Other languages
Chinese (zh)
Inventor
管延军
蒋红宇
王常云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Haitai Fangyuan High Technology Co Ltd
Original Assignee
Beijing Haitai Fangyuan High Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Haitai Fangyuan High Technology Co Ltd filed Critical Beijing Haitai Fangyuan High Technology Co Ltd
Priority to CN201410757916.1A priority Critical patent/CN104462901A/en
Publication of CN104462901A publication Critical patent/CN104462901A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • G06F21/608Secure printing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Accessory Devices And Overall Control Thereof (AREA)

Abstract

The invention provides a method for safe printing management. The method includes that A, a computer performs identity authentication on a user operating the computer; B, the computer uploads identity authentication information of the user and printing data submitted by the user through the computer to a server cache; C, a printer controller collects identity features of a user operating the printer controller and uploads the identity features to a server; D, the server determines identity authentication information of the user operating the printer controller according to a matching relation between the pre-stored user identity authentication information and identity feature information so as to determine cached data that the user needs to print, and sends the determined data to the printer controller; E, the printer controller controls a printer connected therewith for printing. The invention further provides a system for safe printing management correspondingly. By the method and the system, safety in printed files is guaranteed, only authorized printing persons can realize printing, and printed content cannot be seen by other people, so that safety is improved.

Description

A kind of method and system of secure print management
Technical field
The present invention relates to field of information security technology, particularly a kind of identity-based certification realizes the method and system of secure print management.
Background technology
As shown in Figure 1, printing user performs print command to existing printing principle on computers, and data to be printed or document are sent to printer by the network switch, and printer receives document and starts printing.When printing user goes to before printer time, printing completes.But for the document printed, anyone can see, its privacy cannot be ensured.
In addition, owing to using system not have the link of print management at printer, thus cannot check print log on computers, not print authorization portions, anyone can any data of unconfined printing, but can not leave any vestige.The data printed likely is had a mind to by others or is taken away unintentionally or read, and reveals the information of data, causes potential safety hazard.
Summary of the invention
In view of this, fundamental purpose of the present invention is, provides the method and system that a kind of secure print manages,
Described safe printing method comprises step:
A, the computing machine user to operation computing machine carries out authentication;
The data upload that will print that the authentication information of described user and user are submitted to by computing machine by B, computing machine is to server buffer;
C, the printer controller identity characteristic to the user of operation print control unit gathers, and uploads onto the server;
D, server are according to the matching relationship of the user's ID authentication information prestored and identity characteristic information, determine the authentication information corresponding to identity characteristic of the user of operation print control unit, and determine its data that will print of institute's buffer memory accordingly further;
The determined data that will print are sent to described printer controller by server;
E, described printer controller control its printer connected and print.
By upper, ensureing the security of printed document, be only that the printing person obtained the authorization just can print, and its print What also cannot be seen by other people, enhances security.
Optionally, described steps A comprises: computing machine inserts computing machine USBKEY according to user carries out authentication to user;
Authentication information described in step B comprises the authorization sequence number in USB KEY.
By upper, realize the confirmation whether printing person is authorized.
Optionally, the identity characteristic of user described in step C comprises one of at least following: user's access card data, user fingerprints data, USB KEY data.
Optionally, also step is comprised between step C, D:
Server carries out the step of certification to the described identity characteristic data that printer controller is uploaded.
By upper, only when the printing person obtained the authorization carries out authentication again at printer place, can print, avoid other people to see its content printed.
Optionally, also comprise after step e: printer controller is taken pictures to operated user, be uploaded to described server together with printer print state.
By upper, image carried out to the user printed and keeps on file, be kept at inside server together with print log, be convenient to inquiry in the future.
Corresponding, the present invention also provides a kind of secure printing system, comprising: computing machine, the server be connected with compunication, at least one the printer controller be connected with server communication, and each printer be connected with each printer controller respectively;
Described computing machine is used for carrying out authentication to the user of operation computing machine, and submits to the data that will print to server by user by computing machine;
Described printer controller is used for gathering the identity characteristic of the user of operation print control unit and uploading onto the server, and prints according to its printer connected of the Data Control that will print received;
Described server is according to the matching relationship of the user's ID authentication information prestored and identity characteristic information, determine the authentication information corresponding to identity characteristic of the user of operation print control unit, and determine that its data that will print submitted to by computing machine of institute's buffer memory are sent to described printer controller accordingly further.
By upper, ensureing the security of printed document, be only that the printing person obtained the authorization just can print, and its print What also cannot be seen by other people, enhances security.
Optionally, described printer controller comprises printer controller main control unit, and difference connected transmission unit, photographing unit and identity characteristic collecting unit.
One of optionally, it is characterized in that, described identity characteristic collecting unit comprises: at least following:
Access-control card reader, Fingerprint Identification Unit, for accessing the USB reading unit of USB KEY.
Accompanying drawing explanation
Fig. 1 is the schematic diagram that prior art prints principle;
Fig. 2 is the principle schematic of secure print management system;
Fig. 3 is the principle schematic of server;
Fig. 4 is the principle schematic of the first printer controller;
Fig. 5 is the process flow diagram of secure print management method of the present invention.
Embodiment
Based on the problems referred to above, the invention provides a kind of secure print management method and system, be described hereinbelow in detail with reference to the accompanying drawings.
Figure 2 shows that the principle schematic of secure print management system of the present invention, comprise and connecting successively: USB KEY10, computing machine 20, server 30, the network switch 40, and at least one the printer controller to be connected with the network switch 40, and the printer be connected with each printer controller respectively, described each printer controller is also connected with described server 30.
The authorization sequence number (key) that one proves printing user's identity is previously stored with in USB KEY10 and computing machine 20, when printing user will carry out file printout, first need USBKEY10 and computing machine 20 to communicate to connect, such as, USB KEY10 is inserted in the USB interface of computing machine 20.USB KEY10 adopts personal key algorithm to be encrypted computing to described authorization sequence number, and exports operation result to computing machine 20.Computing machine 20 adopt public key encryption algorithm to USB KEY10 transmit the data come and carry out computing, if operation result and the described authorization sequence that formerly prestores are number identical, then think that the printing user holding USB KEY10 has obtained and print mandate.
After authentication success, printing user just can select the content, the print attribution that print on this computing machine 20, in order to carrying out printing.Described print attribution comprises paper type number, prints the information such as color.
Server 30, communicates to connect with described computing machine 20, as shown in Figure 3, comprising servers master unit 301, and difference connected communication unit 302, storage unit 303 and authorization sequence matching unit 304.
Wherein, the printing related data that communication unit 302 receiving computer 20 is uploaded, by servers master unit 301 control store unit 303, described printing related data is stored, and according to the printer address selected by user's reality, export the hereinafter described network switch 40 to by communication unit 302, finally export this printer to.The printing related data that server 30 stores comprises: authorization sequence number and time-write interval associated with it, and paper type number, prints color etc.
In addition, the driver etc. of storing printer is gone back in storage unit 303.Control communication unit 302 by servers master unit 301 to export data such as the drivers of described printer.
The principle of work of authorization sequence matching unit 304 will be described later.
The network switch 40, communicates to connect with described server 30, for realizing between server 30 and hereinafter described each printer controller, and the communication between server 30 and hereinafter described each printer.
The printer controller matched with printer quantity, namely in Fig. 2, the first printer controller 51 controls the first printer 52, second printer controller 61 and controls the second printer 62.Each printer controller is used for controlling printer work according to the authorization sequence matching result of server 30.The principle of work of its matching process and authorization sequence matching unit 304, will be described later.
As shown in Figure 4, introduce its principle for the first printer controller 51, the first printer controller comprises printer controller main control unit 511, and difference connected transmission unit 512, photographing unit 513 and identity characteristic collecting unit 514.
Identity characteristic collecting unit 514 is for gathering printing user's identity characteristic data.Identity characteristic collecting unit 514 comprise in access-control card reader, Fingerprint Identification Unit one or more.
Namely photographing unit 513 adopts existing camera, for taking pictures to the user of use printer.
Printer controller main control unit 511 receives the identity characteristic data that identity characteristic collecting unit 514 gathers, and it is exported by transmission unit 512, by finally uploading onto the server 30 after the network switch 40 transfer.Wherein transmission unit 512 can be network interface.
Communication unit 302 in server 30 receives above-mentioned identity characteristic data, by servers master unit 301 by this identity characteristic data retransmission to authorization sequence matching unit 304.The matching relationship of the identity characteristic data of authorized user and authorization sequence number is prestored in authorization sequence matching unit 304, when the identity characteristic data that authorization sequence matching unit 304 receives are mated with authorization sequence number, expression fits through, to gathering the first printer controller 51 output matching result of printing user's identity characteristic data and printing related data.
After printer controller main control unit 511 in first printer controller 51 receives this matching result and printing related data, export steering order to print the related data that will print to control the first printer, the state that image captured by photographing unit 513 and its printer controlled are printing is exported by transmission unit 512 in the lump simultaneously, after the network switch 40 transfer, finally upload onto the server 30.
Wherein, printer controller main control unit 511 and printer can pass through network interface (as USB interface) and be connected and carry out printer data transmission, and its control information is transmitted by special purpose interface.
Figure 5 shows that identity-based certification realizes the process flow diagram of secure print management method, comprise step:
S10: the printing user of computing machine to operation computing machine carries out authentication.
The printing user of operation computing machine be when need print, and the USB KEY10 first just storing the authorization sequence number proving user identity inserts the computing machine 20 storing the authorization sequence number proving user identity equally.
USB KEY10 adopts personal key algorithm to be encrypted computing to described authorization sequence number, and exports operation result to computing machine 20.Computing machine 20 adopt public key encryption algorithm to USBKEY10 transmit the data come and carry out computing, if operation result and the described authorization sequence that formerly prestores are number identical, then think that USB KEY10 is a user obtained the authorization.Otherwise confirm that this user is for unauthorized user, stop printing flow process.
Above-mentioned authentication also can adopt the mode that user inputs user name, the mode of password substitutes USBKEY, and and for example, the identification authentication systems such as electron key can be adopted to replace USB KEY10 to be connected with computing machine, and its effect is the identity of authentication of users, repeats no more.By authentication, then require that the user that operation prints need hold mandate, otherwise cannot print, add the confidentiality of printing.
Step S20: server 30 preserves print data.
Computing machine is by user-selected print What, time-write interval, and paper type number, print the information such as color together with the authorization sequence number confirmed in step S10, export server 30 in the lump to, above-mentioned data associate by server 30, and store.
Wherein, user when computing machine 20 side prints, certain the concrete printer that will use when not selecting to print, but print data is uploaded onto the server 30.Wherein, by arranging the virtual printer of a sensing server 30 in a computer, the selection to printer when user prints can be realized.Such user selects the printer selected during printer to be this virtual printer in computer-side.
Step S30: printer controller gathers the identity characteristic of user, carries out certification by server, certification controls printer by rear printer controller and prints.
Printing user selects printer, printer activation is carried out by the printer controller be connected with this printer, concrete, printing user carries out authentication by the behavior such as (employee's card or access card), brush finger line of swiping the card, identity characteristic collecting unit 514 in printer controller gathers the above-mentioned identity characteristic data of printing user, meanwhile, photographing unit 513 is taken pictures to this printing user.Identity characteristic data are exported by transmission unit 512 by printer controller main control unit 511, and these identity characteristic data finally upload onto the server 30 after the network switch 40 transfer.Communication unit 302 in server 30 receives above-mentioned identity characteristic data, by servers master unit 301 by this identity characteristic data retransmission to authorization sequence matching unit 304.The matching relationship of authorizing the identity characteristic data of printing user and authorization sequence number is prestored in authorization sequence matching unit 304, when the identity characteristic data that authorization sequence matching unit 304 receives are mated with authorization sequence number, expression fits through, to printer controller output matching result and with the print data of preserving in the step S20 corresponding to this authorization sequence number.
After printer controller main control unit 511 receives this matching result and described print data, export steering order to control the printing that coupled printer carries out described print data.
Wherein, owing to not specifying concrete printer before user, therefore, in this step, user can select an idle printer in each printer, and do not need to carry out other operations, as long as just can obtain to this printer after subscription authentication data that user will print and print.
Further, by the process that can ensure to print user to subscription authentication, only can take oneself typescripts, avoid printed content to be seen by other people.
Step S40: server is preserved printer controller in step S30 and carried out the result of identity characteristic collection and the duty of printer to printing user.
The state that printer is printing by printer controller main control unit 511 is exported by transmission unit 512 in the lump together with the image captured by photographing unit 513, after the network switch 40 transfer, finally upload onto the server 30.Server preserves the print state of each printer, and the historical data printed.
Wherein, by the storage to print data, can building database, be convenient to overall management.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention.Such as, in printer controller, identity characteristic collecting unit 514 also realizes by USB KEY, namely the authorization sequence number that the described USB KEY that the user identity characteristic that identity characteristic collecting unit 514 gathers is insertion printer controller provides, thus can be more efficient when server mates.
In a word, within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (8)

1. a secure print management method, is characterized in that, comprises step:
A, the computing machine user to operation computing machine carries out authentication;
The data upload that will print that the authentication information of described user and user are submitted to by computing machine by B, computing machine is to server buffer;
C, the printer controller user identity feature to operation print control unit gathers, and uploads onto the server;
D, server are according to the matching relationship of the user's ID authentication information prestored and identity characteristic information, determine the authentication information corresponding to identity characteristic of the user of operation print control unit, and determine its data that will print of institute's buffer memory accordingly further;
The determined data that will print are sent to described printer controller by server;
E, described printer controller control its printer connected and print.
2. method according to claim 1, is characterized in that, described steps A comprises: the USB KEY that computing machine inserts computing machine according to user carries out authentication to user;
Authentication information described in step B comprises the authorization sequence number in USB KEY.
3. method according to claim 1, is characterized in that, the identity characteristic of user described in step C comprises one of at least following: user's access card data, user fingerprints data, USBKEY data.
4. the method according to claim 1 or 3, is characterized in that, also comprises step between step C, D:
Server carries out the step of certification to the described identity characteristic data that printer controller is uploaded.
5. method according to claim 1, is characterized in that, also comprises after step e: printer controller is taken pictures to operated user, be uploaded to described server together with printer print state.
6. a secure print management system, is characterized in that, comprising: computing machine, the server be connected with compunication, at least one the printer controller be connected with server communication, and each printer be connected with each printer controller respectively;
Described computing machine is used for carrying out authentication to the user of operation computing machine, and submits to the data that will print to server by user by computing machine;
Described printer controller is used for gathering the identity characteristic of the user of operation print control unit and uploading onto the server, and prints according to its printer connected of the Data Control that will print received;
Described server is according to the matching relationship of the user's ID authentication information prestored and identity characteristic information, determine the authentication information corresponding to identity characteristic of the user of operation print control unit, and determine that its data that will print submitted to by computing machine of institute's buffer memory are sent to described printer controller accordingly further.
7. system according to claim 6, is characterized in that, described printer controller comprises printer controller main control unit, and difference connected transmission unit, photographing unit and identity characteristic collecting unit.
One of 8. system according to claim 6, is characterized in that, described identity characteristic collecting unit comprises: at least following:
Access-control card reader, Fingerprint Identification Unit, for accessing the USB reading unit of USB KEY.
CN201410757916.1A 2014-12-10 2014-12-10 Method and system for safe printing management Pending CN104462901A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410757916.1A CN104462901A (en) 2014-12-10 2014-12-10 Method and system for safe printing management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410757916.1A CN104462901A (en) 2014-12-10 2014-12-10 Method and system for safe printing management

Publications (1)

Publication Number Publication Date
CN104462901A true CN104462901A (en) 2015-03-25

Family

ID=52908928

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410757916.1A Pending CN104462901A (en) 2014-12-10 2014-12-10 Method and system for safe printing management

Country Status (1)

Country Link
CN (1) CN104462901A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105279444A (en) * 2015-12-02 2016-01-27 天津光电安辰信息技术有限公司 File printing and recycling system based on identity label and implementation method of file printing and recycling system
CN106325785A (en) * 2016-08-19 2017-01-11 乐视控股(北京)有限公司 Printing method and printing system
CN106408784A (en) * 2016-09-08 2017-02-15 上海斐讯数据通信技术有限公司 Self-service photograph printing method and system
CN107197114A (en) * 2016-03-14 2017-09-22 富士施乐株式会社 Image processing system and method
CN107239936A (en) * 2017-06-07 2017-10-10 袁鹏 A kind of E-seal management system
CN107526555A (en) * 2017-08-21 2017-12-29 厦门天锐科技股份有限公司 A kind of print system and method based on virtual printer
CN109426462A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of method for managing user right for network printing
CN110865777A (en) * 2019-10-11 2020-03-06 杭州珐珞斯科技有限公司 Printing reservation method, printing reservation equipment and printing system
CN111949228A (en) * 2020-07-28 2020-11-17 苏州博瑞凯德信息技术有限公司 Emergency printing method and device and storage medium
CN112669920A (en) * 2020-12-18 2021-04-16 厦门医联康信息技术有限公司 Information acquisition device for hospital ICU equipment data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101187964A (en) * 2006-11-22 2008-05-28 株式会社Cec Secure printing system and method for the same
CN101576810A (en) * 2008-05-09 2009-11-11 杭州中正生物认证技术有限公司 Method and system for realizing document secure printing using biometric identification technology
CN101788893A (en) * 2009-12-30 2010-07-28 北京立思辰新技术有限公司 Method and system for safely outputting file
CN101872402A (en) * 2010-05-26 2010-10-27 上海北大方正科技电脑系统有限公司 Safe printing method
CN103312934A (en) * 2013-05-27 2013-09-18 苏州奇可思信息科技有限公司 Document safety printout system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101187964A (en) * 2006-11-22 2008-05-28 株式会社Cec Secure printing system and method for the same
CN101576810A (en) * 2008-05-09 2009-11-11 杭州中正生物认证技术有限公司 Method and system for realizing document secure printing using biometric identification technology
CN101788893A (en) * 2009-12-30 2010-07-28 北京立思辰新技术有限公司 Method and system for safely outputting file
CN101872402A (en) * 2010-05-26 2010-10-27 上海北大方正科技电脑系统有限公司 Safe printing method
CN103312934A (en) * 2013-05-27 2013-09-18 苏州奇可思信息科技有限公司 Document safety printout system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105279444A (en) * 2015-12-02 2016-01-27 天津光电安辰信息技术有限公司 File printing and recycling system based on identity label and implementation method of file printing and recycling system
CN105279444B (en) * 2015-12-02 2018-08-17 天津光电安辰信息技术股份有限公司 A kind of the file printout recovery system and its implementation of identity-based label
CN107197114A (en) * 2016-03-14 2017-09-22 富士施乐株式会社 Image processing system and method
CN106325785A (en) * 2016-08-19 2017-01-11 乐视控股(北京)有限公司 Printing method and printing system
CN106408784A (en) * 2016-09-08 2017-02-15 上海斐讯数据通信技术有限公司 Self-service photograph printing method and system
CN107239936A (en) * 2017-06-07 2017-10-10 袁鹏 A kind of E-seal management system
WO2018223443A1 (en) * 2017-06-07 2018-12-13 袁鹏 Electronic seal management system
CN107526555A (en) * 2017-08-21 2017-12-29 厦门天锐科技股份有限公司 A kind of print system and method based on virtual printer
CN109426462A (en) * 2017-09-05 2019-03-05 北京立思辰计算机技术有限公司 A kind of method for managing user right for network printing
CN110865777A (en) * 2019-10-11 2020-03-06 杭州珐珞斯科技有限公司 Printing reservation method, printing reservation equipment and printing system
CN111949228A (en) * 2020-07-28 2020-11-17 苏州博瑞凯德信息技术有限公司 Emergency printing method and device and storage medium
CN112669920A (en) * 2020-12-18 2021-04-16 厦门医联康信息技术有限公司 Information acquisition device for hospital ICU equipment data

Similar Documents

Publication Publication Date Title
CN104462901A (en) Method and system for safe printing management
US6041412A (en) Apparatus and method for providing access to secured data or area
US10771256B2 (en) Method for generating an electronic signature
CN100566336C (en) Secure data transmission in the network system of image processing apparatus
CN102016862B (en) secure data cache
AU742717B2 (en) Digital signature generating server and digital signature generating method
CN101334915A (en) Biometric authentication apparatus, terminal device and automatic transaction machine
US20150160900A1 (en) Apparatus and method for controlling, and authentication server and authentication method therefor
CN104598596A (en) Paperless file system
KR20140046474A (en) Communication method utilizing fingerprint information for authentication
JP2006099724A (en) Network printing system, printer, facsimile communication system, and facsimile apparatus
CN114730337A (en) Cryptographic key management
TWI499931B (en) File management system and method
KR102375287B1 (en) Method of Registration And Access Control of Identity For Third-Party Certification
CN109544089A (en) The method, apparatus and computer equipment of electronic certificate are established based on image recognition
JPH1188321A (en) Digital signature generation server
CN103684777B (en) Information processing system, information processing method, image input device and information processing device
CN114611133A (en) Storage device and data storage management method thereof
JP4836499B2 (en) Network printing system
US20220417249A1 (en) Remote registration of a data storage device with biometric authentication
KR102289150B1 (en) Name Card Delivery System With Enhanced Personal Information Security
KR102068041B1 (en) Appratus and method of user authentication and digital signature using user's biometrics
CN114238909A (en) Virtual asset storage method and device and virtual asset query method and device
JP2003242448A (en) Id card creating system and id card creating method
EP1128342B1 (en) System for providing access to secured data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 100094, Beijing, Haidian District, West Road, No. 8, Zhongguancun Software Park, building 9, international software building E, one floor, two layers

Applicant after: BEIJING HAITAI FANGYUAN HIGH TECHNOLOGY CO., LTD.

Address before: 100094, Beijing, Haidian District, West Road, No. 8, Zhongguancun Software Park, building 9, international software building E, one floor, two layers

Applicant before: Beijing Haitai Fangyuan High Technology Co., Ltd.

COR Change of bibliographic data
RJ01 Rejection of invention patent application after publication

Application publication date: 20150325

RJ01 Rejection of invention patent application after publication