CN105429993A - Smart phone privacy protection method based on cloud storage - Google Patents

Smart phone privacy protection method based on cloud storage Download PDF

Info

Publication number
CN105429993A
CN105429993A CN201510918266.9A CN201510918266A CN105429993A CN 105429993 A CN105429993 A CN 105429993A CN 201510918266 A CN201510918266 A CN 201510918266A CN 105429993 A CN105429993 A CN 105429993A
Authority
CN
China
Prior art keywords
information
mobile phone
phone terminal
intelligent mobile
storage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510918266.9A
Other languages
Chinese (zh)
Other versions
CN105429993B (en
Inventor
黄信开
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Zhongchuang Supply Chain Service Co ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201510918266.9A priority Critical patent/CN105429993B/en
Publication of CN105429993A publication Critical patent/CN105429993A/en
Application granted granted Critical
Publication of CN105429993B publication Critical patent/CN105429993B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a smart phone privacy protection method based on cloud storage. A specific process of the cloud storage is as follows: a smart phone terminal generates a piece of storage request information, and a transfer server randomly allocates a storage address, generates an information marking code, sends the information marking code and the storage address to the smart phone terminal and stores the information marking code and the storage address in a current user account at the same time; the smart phone terminal uploads the current information to be stored to a storage server, and the smart phone terminal automatically deletes the storage address after the information is stored; the specific process of obtaining a piece of stored information is as follows: the smart phone terminal generates a piece of downloading request information, the transfer server extracts the information marking code and indexes the storage address in the current user account, and the smart phone terminal accesses the corresponding storage server and downloads the information. According to the smart phone privacy protection method disclosed by the invention, the user information and the stored information are separated, so that the user information and the stored information are unlikely to be stolen, and the safety of the personal information of the smart phone user is improved.

Description

A kind of smart mobile phone privacy protection method stored based on cloud
Technical field
The present invention relates to the secrecy technology of smart mobile phone information, particularly relate to a kind of smart mobile phone privacy protection method stored based on cloud.
Background technology
The use of current smart mobile phone is very general, and moreover, people also enjoy a lot to upload various personal information by smart mobile phone to high in the clouds, and this becomes extremely important with regard to making the confidentiality of personal information.But smart mobile phone time slot scrambling is also not bery perfect now, and the thing of leakage of personal information also happens occasionally.
Summary of the invention
For above-mentioned technical problem, the present invention has designed and developed the high smart mobile phone privacy protection method stored based on cloud of a kind of fail safe.
Technical scheme provided by the invention is:
Based on the smart mobile phone privacy protection method that cloud stores, comprising:
There is provided multiple storage server, an intelligent mobile phone terminal and a transfer server, described transfer server and described intelligent mobile phone terminal communicate to connect, and the foundation of described transfer server has user's identity database;
The detailed process that described intelligent mobile phone terminal carries out cloud storage is: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a storage resource request information and this storage resource request information is sent to described transfer server, described transfer server is current storage resource request Random assignment memory address according to this storage resource request information, this memory address corresponds to one of them storage server, described transfer server also generates an information flag code for current information to be stored, this information flag code and memory address are sent to described intelligent mobile phone terminal, under being stored to active user's account simultaneously, described intelligent mobile phone terminal by information flag code labeling in current name of the information to be stored, the storage server corresponding according to described memory address access, and current information to be stored is uploaded to storage server, to be storedly to complete, described intelligent mobile phone terminal deletes described memory address automatically, preserves described information flag code,
Described intelligent mobile phone terminal obtains a detailed process having stored information: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a download request information, this download request information is sent to described transfer server, this download request packets of information is containing the information flag code of the to be obtained information that stores, described transfer server is from this download request information extraction to information flag code, and under active user's account, retrieve the memory address of the information of this information flag code correspondence, this memory address is returned to described intelligent mobile phone terminal, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, download the information of this information flag code correspondence.
Preferably; in the described smart mobile phone privacy protection method based on cloud storage; the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address; the detailed process downloading the information of this information flag code correspondence is: the storage server that described intelligent mobile phone terminal is extremely corresponding according to the access of this memory address; information flag code is sent to described storage server; described storage server, is downloaded to corresponding information for described intelligent mobile phone terminal according to the retrieval of this information flag code.
Preferably, in the described smart mobile phone privacy protection method based on cloud storage, described intelligent mobile phone terminal and described storage server all record the time current information to be stored being uploaded to storage server; When described intelligent mobile phone terminal is according to the storage server that the access of this memory address is extremely corresponding, this time is sent to this storage server, described storage server to corresponding information, supplies described intelligent mobile phone terminal to download according to the retrieval of this time.
Preferably, in the described smart mobile phone privacy protection method based on cloud storage, multiple storage server comprises 10 ~ 20 storage servers.
Preferably, in the described smart mobile phone privacy protection method based on cloud storage, described intelligent mobile phone terminal is communicated with described transfer server by wireless network.
The smart mobile phone privacy protection method stored based on cloud of the present invention provides multiple storage server; intelligent mobile phone terminal no longer directly uploads personal information; but need to submit storage resource request information to transfer server; transfer server is according to storage resource request information Random assignment memory address; generate an information flag code simultaneously; intelligent mobile phone terminal is stored on corresponding storage server according to memory address by needing the information stored; intelligent mobile phone terminal only preserves information flag code, does not retain memory address.So just cannot crack by smart mobile phone the particular location needing the information stored, and then cannot information be stolen.When obtaining information, intelligent mobile phone terminal sends the download request information including information flag code to transfer server, transfer server finds memory address according to information flag code, and intelligent mobile phone terminal is again according to memory address Download Info.User profile and the unpack be stored are come by the present invention, and user profile is on transfer server, and the information be stored is probabilistically assigned on multiple storage server, is not easy to be stolen, and improves the fail safe of the personal information of smart phone user.
Embodiment
The present invention is described in further detail below, can implement according to this with reference to specification word to make those skilled in the art.
The invention provides a kind of smart mobile phone privacy protection method stored based on cloud; comprise: multiple storage server, an intelligent mobile phone terminal and a transfer server are provided; described transfer server and described intelligent mobile phone terminal communicate to connect, and the foundation of described transfer server has user's identity database.
User profile (i.e. user account, login account and password) is stored on transfer server by the present invention, and will specifically need the information dispersion stored to be stored on multiple storage server, do not communicate between transfer server with storage server, the two is isolated from each other, and improves the fail safe of the personal information of user.
The detailed process that described intelligent mobile phone terminal carries out cloud storage is: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a storage resource request information and this storage resource request information is sent to described transfer server, described transfer server is current storage resource request Random assignment memory address according to this storage resource request information, this memory address corresponds to one of them storage server, described transfer server also generates an information flag code for current information to be stored, this information flag code and memory address are sent to described intelligent mobile phone terminal, under being stored to active user's account simultaneously.Described intelligent mobile phone terminal by information flag code labeling in current name of the information to be stored, the storage server corresponding according to described memory address access, and current information to be stored is uploaded to storage server, to be storedly to complete, described intelligent mobile phone terminal deletes described memory address automatically, preserves described information flag code.
When carrying out cloud storage, intelligent mobile phone terminal first submits a storage resource request information to transfer server, transfer server Random assignment memory address at every turn, from multiple storage server, namely selects arbitrarily one for storing current information.Meanwhile, transfer server also generates an information flag code, for identifying information.Information flag code labeling in current name of the information to be stored, is convenient to retrieve information by intelligent mobile phone terminal.To be stored complete after, intelligent mobile phone terminal deletes memory address automatically, only keeps information flag code, then prevents intelligent mobile phone terminal from being attacked rear personal information and leak.
Described intelligent mobile phone terminal obtains a detailed process having stored information: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a download request information, this download request information is sent to described transfer server, this download request packets of information is containing the information flag code of the to be obtained information that stores, described transfer server is from this download request information extraction to information flag code, and under active user's account, retrieve the memory address of the information of this information flag code correspondence, this memory address is returned to described intelligent mobile phone terminal, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, download the information of this information flag code correspondence.
When acquisition one has stored information, intelligent mobile phone terminal has generated a download request information, and this download request packets of information is containing information flag code, and transfer server extracts information flag code from download request information, retrieve stored address under active user's account.Intelligent mobile phone terminal has access to corresponding storage server, obtains corresponding information.
In the described smart mobile phone privacy protection method based on cloud storage; the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address; the detailed process downloading the information of this information flag code correspondence is: the storage server that described intelligent mobile phone terminal is extremely corresponding according to the access of this memory address; information flag code is sent to described storage server; described storage server, is downloaded to corresponding information for described intelligent mobile phone terminal according to the retrieval of this information flag code.Information flag code plays the effect marked each information stored, and is convenient to search, download.
In the described smart mobile phone privacy protection method based on cloud storage, described intelligent mobile phone terminal and described storage server all record the time current information to be stored being uploaded to storage server; When described intelligent mobile phone terminal is according to the storage server that the access of this memory address is extremely corresponding, this time is sent to this storage server, described storage server to corresponding information, supplies described intelligent mobile phone terminal to download according to the retrieval of this time.In the present invention, a moment, intelligent mobile phone terminal only uploads storage information.Therefore also can be stored the time of getting off by information and search information.
In the described smart mobile phone privacy protection method based on cloud storage, multiple storage server comprises 10 ~ 20 storage servers.
In the described smart mobile phone privacy protection method based on cloud storage, described intelligent mobile phone terminal is communicated with described transfer server by wireless network.
Although embodiment of the present invention are open as above, but it is not restricted to listed in specification and execution mode utilization, it can be applied to various applicable the field of the invention completely, for those skilled in the art, can easily realize other amendment, therefore do not deviating under the universal that claim and equivalency range limit, the present invention is not limited to specific details and illustrates here and the embodiment described.

Claims (5)

1., based on the smart mobile phone privacy protection method that cloud stores, it is characterized in that, comprising:
There is provided multiple storage server, an intelligent mobile phone terminal and a transfer server, described transfer server and described intelligent mobile phone terminal communicate to connect, and the foundation of described transfer server has user's identity database;
The detailed process that described intelligent mobile phone terminal carries out cloud storage is: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a storage resource request information and this storage resource request information is sent to described transfer server, described transfer server is current storage resource request Random assignment memory address according to this storage resource request information, this memory address corresponds to one of them storage server, described transfer server also generates an information flag code for current information to be stored, this information flag code and memory address are sent to described intelligent mobile phone terminal, under being stored to active user's account simultaneously, described intelligent mobile phone terminal by information flag code labeling in current name of the information to be stored, the storage server corresponding according to described memory address access, and current information to be stored is uploaded to storage server, to be storedly to complete, described intelligent mobile phone terminal deletes described memory address automatically, preserves described information flag code,
Described intelligent mobile phone terminal obtains a detailed process having stored information: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a download request information, this download request information is sent to described transfer server, this download request packets of information is containing the information flag code of the to be obtained information that stores, described transfer server is from this download request information extraction to information flag code, and under active user's account, retrieve the memory address of the information of this information flag code correspondence, this memory address is returned to described intelligent mobile phone terminal, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, download the information of this information flag code correspondence.
2. as claimed in claim 1 based on the smart mobile phone privacy protection method that cloud stores; it is characterized in that; the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address; the detailed process downloading the information of this information flag code correspondence is: the storage server that described intelligent mobile phone terminal is extremely corresponding according to the access of this memory address; information flag code is sent to described storage server; described storage server, is downloaded to corresponding information for described intelligent mobile phone terminal according to the retrieval of this information flag code.
3., as claimed in claim 2 based on the smart mobile phone privacy protection method that cloud stores, it is characterized in that, described intelligent mobile phone terminal and described storage server all record the time current information to be stored being uploaded to storage server; When described intelligent mobile phone terminal is according to the storage server that the access of this memory address is extremely corresponding, this time is sent to this storage server, described storage server to corresponding information, supplies described intelligent mobile phone terminal to download according to the retrieval of this time.
4. the smart mobile phone privacy protection method stored based on cloud as described in claim 1 or 2 or 3, it is characterized in that, multiple storage server comprises 10 ~ 20 storage servers.
5., as claimed in claim 1 based on the smart mobile phone privacy protection method that cloud stores, it is characterized in that, described intelligent mobile phone terminal is communicated with described transfer server by wireless network.
CN201510918266.9A 2015-12-10 2015-12-10 A kind of smart mobile phone privacy protection method based on cloud storage Active CN105429993B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510918266.9A CN105429993B (en) 2015-12-10 2015-12-10 A kind of smart mobile phone privacy protection method based on cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510918266.9A CN105429993B (en) 2015-12-10 2015-12-10 A kind of smart mobile phone privacy protection method based on cloud storage

Publications (2)

Publication Number Publication Date
CN105429993A true CN105429993A (en) 2016-03-23
CN105429993B CN105429993B (en) 2018-08-10

Family

ID=55507934

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510918266.9A Active CN105429993B (en) 2015-12-10 2015-12-10 A kind of smart mobile phone privacy protection method based on cloud storage

Country Status (1)

Country Link
CN (1) CN105429993B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109686415A (en) * 2018-12-21 2019-04-26 苏州爱医斯坦智能科技有限公司 A kind of data transmission method, management platform, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103107995A (en) * 2013-02-06 2013-05-15 中电长城网际系统应用有限公司 Cloud computing environmental data secure storage system and method
CN103401902A (en) * 2013-07-18 2013-11-20 深圳先进技术研究院 Portable cloud storage system and method
US20140082368A1 (en) * 2009-10-23 2014-03-20 Hitachi, Ltd. Biometric authentication method and computer system
CN103731549A (en) * 2013-12-16 2014-04-16 南京国通智能科技有限公司 Method for managing messages of smartphone terminals
CN104506554A (en) * 2015-01-04 2015-04-08 西安电子科技大学 Safety method for accessing mobile phone terminal to visit cloud storage server
CN104615691A (en) * 2015-01-24 2015-05-13 刘勇 Mobile terminal and data storage method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140082368A1 (en) * 2009-10-23 2014-03-20 Hitachi, Ltd. Biometric authentication method and computer system
CN103107995A (en) * 2013-02-06 2013-05-15 中电长城网际系统应用有限公司 Cloud computing environmental data secure storage system and method
CN103401902A (en) * 2013-07-18 2013-11-20 深圳先进技术研究院 Portable cloud storage system and method
CN103731549A (en) * 2013-12-16 2014-04-16 南京国通智能科技有限公司 Method for managing messages of smartphone terminals
CN104506554A (en) * 2015-01-04 2015-04-08 西安电子科技大学 Safety method for accessing mobile phone terminal to visit cloud storage server
CN104615691A (en) * 2015-01-24 2015-05-13 刘勇 Mobile terminal and data storage method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109686415A (en) * 2018-12-21 2019-04-26 苏州爱医斯坦智能科技有限公司 A kind of data transmission method, management platform, electronic equipment and storage medium
CN109686415B (en) * 2018-12-21 2021-07-16 苏州爱医斯坦智能科技有限公司 Data transmission method, management platform, electronic device and storage medium

Also Published As

Publication number Publication date
CN105429993B (en) 2018-08-10

Similar Documents

Publication Publication Date Title
JP6756009B2 (en) Data transmission
US9549325B2 (en) System and method for controlling security of beacon and control device thereof
CN104852925A (en) Method for leakproof, secure storage and backup of data of mobile smart terminal
SG11201809309WA (en) Method and device for customer resource acquisition, terminal device and storage medium
CN104601582B (en) A kind of methods, devices and systems of transmission file
CN103841560A (en) Method and equipment to enhance SIM card reliability
CN105337941A (en) Method and device for providing device identifier
CN105847853A (en) Video content distribution method and device
CN105101183A (en) Method and system for protecting private contents at mobile terminal
US20160191482A1 (en) System and method for providing authenticated communications from a remote device to a local device
CN105429994B (en) A kind of smart mobile phone time slot scrambling based on distributed cloud storage
CN107079026B (en) Method, system and storage medium for pairing client application instances with user accounts
CN105553962A (en) Information storage and downloading method for smart phone
CN105744517A (en) Information authentication method and network side device
CN105631347B (en) File access method and client terminal device
CN105516316A (en) Method for improving information security of smart phone user
CN107172027A (en) Certificate management method, storage device, storage medium and device
US20160080378A1 (en) Identifying untrusted network access points
CN105915364A (en) Method for preventing malicious sharing of user identity and device thereof
CN104980420A (en) Business processing method, device, terminal and server
WO2018072733A1 (en) Webpage security check method and device
CN103036726A (en) Method and device for network user management
CN105491134A (en) Intelligent terminal cloud storage method
CN105429993A (en) Smart phone privacy protection method based on cloud storage
WO2015197001A1 (en) Data processing method and system based on asymmetric p2p network

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20191017

Address after: Room zs719, No. 18, Yinchun Road, science and technology R & D base, Maigaoqiao Venture Park, Qixia District, Nanjing, Jiangsu Province

Patentee after: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Address before: 536000, the Guangxi Zhuang Autonomous Region City, Haicheng District, Beihai Beibu Gulf West times Xin City C1005

Patentee before: Huang Xinkai

TR01 Transfer of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: Smart phone privacy protection method based on cloud storage

Effective date of registration: 20200117

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2020320000077

PE01 Entry into force of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20210115

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2020320000077

PC01 Cancellation of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A privacy protection method for smart phones based on cloud storage

Effective date of registration: 20210205

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2021320000016

PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20220218

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2021320000016

PC01 Cancellation of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A privacy protection method of smart phone based on cloud storage

Effective date of registration: 20220224

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2022320000080

PC01 Cancellation of the registration of the contract for pledge of patent right

Date of cancellation: 20230201

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2022320000080

PC01 Cancellation of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A privacy protection method for smart phones based on cloud storage

Effective date of registration: 20230206

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2023320010061

PE01 Entry into force of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2023320010061

PC01 Cancellation of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A method of privacy protection for smartphones based on cloud storage

Granted publication date: 20180810

Pledgee: Nanjing Minxing Financing Guarantee Co.,Ltd.

Pledgor: Jiangsu Zhongchuang Supply Chain Service Co.,Ltd.

Registration number: Y2024320000052