CN105429994A - Smart phone privacy protection method based on distributed cloud storage - Google Patents

Smart phone privacy protection method based on distributed cloud storage Download PDF

Info

Publication number
CN105429994A
CN105429994A CN201510918388.8A CN201510918388A CN105429994A CN 105429994 A CN105429994 A CN 105429994A CN 201510918388 A CN201510918388 A CN 201510918388A CN 105429994 A CN105429994 A CN 105429994A
Authority
CN
China
Prior art keywords
information
mobile phone
phone terminal
intelligent mobile
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510918388.8A
Other languages
Chinese (zh)
Other versions
CN105429994B (en
Inventor
黄信开
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Global Connect Electronics Industrial Co., Ltd.
Original Assignee
黄信开
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 黄信开 filed Critical 黄信开
Priority to CN201510918388.8A priority Critical patent/CN105429994B/en
Publication of CN105429994A publication Critical patent/CN105429994A/en
Application granted granted Critical
Publication of CN105429994B publication Critical patent/CN105429994B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]

Abstract

The invention discloses a smart phone privacy protection method based on distributed cloud storage. The process of the cloud storage is as follows: a smart phone terminal generates a piece of storage request information, and a transfer server randomly allocates a storage address, generates an information marking code, sends the information marking code and the storage address to the smart phone terminal and stores the information marking code and the storage address in a current user account at the same time; the smart phone terminal uploads the information to a storage server and automatically deletes the storage address after the information is stored; the process of obtaining the information is as follows: the smart phone terminal generates a piece of downloading request information, the transfer server extracts the information marking code, indexes the storage address in the current user account and generates a piece of encrypted information containing an identification code, the smart phone terminal accesses the corresponding storage server, and the storage server decrypts the encrypted information and allows the information to be downloaded if decrypting the correct identification code. The smart phone privacy protection method disclosed by the invention is used for improving the safety of the personal information of the smart phone user.

Description

A kind of smart mobile phone time slot scrambling stored based on distributed cloud
Technical field
The present invention relates to the secrecy technology of smart mobile phone information, particularly relate to a kind of smart mobile phone time slot scrambling stored based on distributed cloud.
Background technology
The use of current smart mobile phone is very general, and moreover, people also enjoy a lot to upload various personal information by smart mobile phone to high in the clouds, and this becomes extremely important with regard to making the confidentiality of personal information.But smart mobile phone time slot scrambling is also not bery perfect now, and the thing of leakage of personal information also happens occasionally.
Summary of the invention
For above-mentioned technical problem, the present invention has designed and developed the high smart mobile phone time slot scrambling stored based on distributed cloud of a kind of fail safe.
Technical scheme provided by the invention is:
Based on the smart mobile phone time slot scrambling that distributed cloud stores, comprising:
Multiple storage server, an intelligent mobile phone terminal and a transfer server are provided, described transfer server and described intelligent mobile phone terminal communicate to connect, and described transfer server foundation has user's identity database, described transfer server is that each storage server configures unique identification code;
The detailed process that described intelligent mobile phone terminal carries out cloud storage is: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a storage resource request information and this storage resource request information is sent to described transfer server, described transfer server is current storage resource request Random assignment memory address according to this storage resource request information, this memory address corresponds to one of them storage server, described transfer server also generates an information flag code for current information to be stored, this information flag code and memory address are sent to described intelligent mobile phone terminal, under being stored to active user's account simultaneously, described intelligent mobile phone terminal by information flag code labeling in current name of the information to be stored, the storage server corresponding according to described memory address access, and current information to be stored is uploaded to storage server, to be storedly to complete, described intelligent mobile phone terminal deletes described memory address automatically, preserves described information flag code,
Described intelligent mobile phone terminal obtains a detailed process having stored information: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a download request information, this download request information is sent to described transfer server, this download request packets of information is containing the information flag code of the to be obtained information that stores, described transfer server is from this download request information extraction to information flag code, and under active user's account, retrieve the memory address of the information of this information flag code correspondence, described transfer server generates an enciphered message, this enciphered message comprises the identification code of storage server corresponding to this memory address, this enciphered message and this memory address are returned to described intelligent mobile phone terminal by described transfer server, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, and this enciphered message is sent to storage server, storage server is decrypted enciphered message, as decrypted correct identification code, described intelligent mobile phone terminal is then allowed to download the information of this information flag code correspondence.
Preferably, in the described smart mobile phone time slot scrambling stored based on distributed cloud, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, the detailed process downloading the information of this information flag code correspondence is: the storage server that described intelligent mobile phone terminal is extremely corresponding according to the access of this memory address, information flag code is sent to described storage server, described storage server, is downloaded to corresponding information for described intelligent mobile phone terminal according to the retrieval of this information flag code.
Preferably, in the described smart mobile phone time slot scrambling stored based on distributed cloud, described intelligent mobile phone terminal and described storage server all record the time current information to be stored being uploaded to storage server; When described intelligent mobile phone terminal is according to the storage server that the access of this memory address is extremely corresponding, this time is sent to this storage server, described storage server to corresponding information, supplies described intelligent mobile phone terminal to download according to the retrieval of this time.
Preferably, in the described smart mobile phone time slot scrambling stored based on distributed cloud, multiple storage server comprises 10 ~ 20 storage servers.
Preferably, in the described smart mobile phone time slot scrambling stored based on distributed cloud, described intelligent mobile phone terminal is communicated with described transfer server by wireless network.
Preferably, in the described smart mobile phone time slot scrambling stored based on distributed cloud, as storage server cannot decrypt correct identification code, then described intelligent mobile phone terminal is not allowed to download the information of this information flag code correspondence.
The smart mobile phone time slot scrambling stored based on distributed cloud of the present invention provides multiple storage server, intelligent mobile phone terminal no longer directly uploads personal information, but need to submit storage resource request information to transfer server, transfer server is according to storage resource request information Random assignment memory address, generate an information flag code simultaneously, intelligent mobile phone terminal is stored on corresponding storage server according to memory address by needing the information stored, intelligent mobile phone terminal only preserves information flag code, does not retain memory address.So just cannot crack by smart mobile phone the particular location needing the information stored, and then cannot information be stolen.When obtaining information, intelligent mobile phone terminal sends the download request information including information flag code to transfer server, transfer server finds memory address according to information flag code, and intelligent mobile phone terminal is again according to memory address Download Info.User profile and the unpack be stored are come by the present invention, and user profile is on transfer server, and the information be stored is probabilistically assigned on multiple storage server, is not easy to be stolen, and improves the fail safe of the personal information of smart phone user.The encryption of the identification code of storage server is generated enciphered message by transfer server, intelligent mobile phone terminal can not be decrypted enciphered message, storage server is only had to decipher, as decrypted correct identification code, illustrate that intelligent mobile phone terminal have passed the checking of transfer server, therefore, intelligent mobile phone terminal Download Info can be allowed.The present invention prevents intelligent mobile phone terminal from just logging in arbitrary storage server when not verified by transfer server, illegal obtaining information.
Embodiment
The present invention is described in further detail below, can implement according to this with reference to specification word to make those skilled in the art.
The invention provides a kind of smart mobile phone time slot scrambling stored based on distributed cloud, comprise: multiple storage server, an intelligent mobile phone terminal and a transfer server are provided, described transfer server and described intelligent mobile phone terminal communicate to connect, and described transfer server foundation has user's identity database, described transfer server is that each storage server configures unique identification code.
User profile (i.e. user account, login account and password) is stored on transfer server by the present invention, and will specifically need the information dispersion stored to be stored on multiple storage server, do not communicate between transfer server with storage server, the two is isolated from each other, and improves the fail safe of the personal information of user.
The detailed process that described intelligent mobile phone terminal carries out cloud storage is: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a storage resource request information and this storage resource request information is sent to described transfer server, described transfer server is current storage resource request Random assignment memory address according to this storage resource request information, this memory address corresponds to one of them storage server, described transfer server also generates an information flag code for current information to be stored, this information flag code and memory address are sent to described intelligent mobile phone terminal, under being stored to active user's account simultaneously.Described intelligent mobile phone terminal by information flag code labeling in current name of the information to be stored, the storage server corresponding according to described memory address access, and current information to be stored is uploaded to storage server, to be storedly to complete, described intelligent mobile phone terminal deletes described memory address automatically, preserves described information flag code.
When carrying out cloud storage, intelligent mobile phone terminal first submits a storage resource request information to transfer server, transfer server Random assignment memory address at every turn, from multiple storage server, namely selects arbitrarily one for storing current information.Meanwhile, transfer server also generates an information flag code, for identifying information.Information flag code labeling in current name of the information to be stored, is convenient to retrieve information by intelligent mobile phone terminal.To be stored complete after, intelligent mobile phone terminal deletes memory address automatically, only keeps information flag code, then prevents intelligent mobile phone terminal from being attacked rear personal information and leak.
Described intelligent mobile phone terminal obtains a detailed process having stored information: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a download request information, this download request information is sent to described transfer server, this download request packets of information is containing the information flag code of the to be obtained information that stores, described transfer server is from this download request information extraction to information flag code, and under active user's account, retrieve the memory address of the information of this information flag code correspondence, described transfer server generates an enciphered message, this enciphered message comprises the identification code of storage server corresponding to this memory address, this enciphered message and this memory address are returned to described intelligent mobile phone terminal by described transfer server, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, and this enciphered message is sent to storage server, storage server is decrypted enciphered message, as decrypted correct identification code, described intelligent mobile phone terminal is then allowed to download the information of this information flag code correspondence.
When acquisition one has stored information, intelligent mobile phone terminal has generated a download request information, and this download request packets of information is containing information flag code, and transfer server extracts information flag code from download request information, retrieve stored address under active user's account.Intelligent mobile phone terminal has access to corresponding storage server, obtains corresponding information.
Each storage server is to there being unique identification code.The identification code of storage server is encrypted to an enciphered message by transfer server, and intelligent mobile phone terminal can not be decrypted this enciphered message, and storage server and transfer server share identical encrypting and decrypting rule, and therefore, storage server can be deciphered.As decrypted correct identification code, then illustrate that intelligent mobile phone terminal obtains enciphered message from transfer server, through the checking of transfer server, therefore, storage server can allow intelligent mobile phone terminal to download institute must information.Based on above-mentioned design, can further improve the fail safe of the personal information of intelligent mobile phone terminal user.Above-mentioned encrypting and decrypting rule can adopt prior art.
In the described smart mobile phone time slot scrambling stored based on distributed cloud, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, the detailed process downloading the information of this information flag code correspondence is: the storage server that described intelligent mobile phone terminal is extremely corresponding according to the access of this memory address, information flag code is sent to described storage server, described storage server, is downloaded to corresponding information for described intelligent mobile phone terminal according to the retrieval of this information flag code.Information flag code plays the effect marked each information stored, and is convenient to search, download.
In the described smart mobile phone time slot scrambling stored based on distributed cloud, described intelligent mobile phone terminal and described storage server all record the time current information to be stored being uploaded to storage server; When described intelligent mobile phone terminal is according to the storage server that the access of this memory address is extremely corresponding, this time is sent to this storage server, described storage server to corresponding information, supplies described intelligent mobile phone terminal to download according to the retrieval of this time.In the present invention, a moment, intelligent mobile phone terminal only uploads storage information.Therefore also can be stored the time of getting off by information and search information.
In the described smart mobile phone time slot scrambling stored based on distributed cloud, multiple storage server comprises 10 ~ 20 storage servers.
In the described smart mobile phone time slot scrambling stored based on distributed cloud, described intelligent mobile phone terminal is communicated with described transfer server by wireless network.
In the described smart mobile phone time slot scrambling stored based on distributed cloud, as storage server cannot decrypt correct identification code, then described intelligent mobile phone terminal is not allowed to download the information of this information flag code correspondence.
Although embodiment of the present invention are open as above, but it is not restricted to listed in specification and execution mode utilization, it can be applied to various applicable the field of the invention completely, for those skilled in the art, can easily realize other amendment, therefore do not deviating under the universal that claim and equivalency range limit, the present invention is not limited to specific details and illustrates here and the embodiment described.

Claims (6)

1., based on the smart mobile phone time slot scrambling that distributed cloud stores, it is characterized in that, comprising:
Multiple storage server, an intelligent mobile phone terminal and a transfer server are provided, described transfer server and described intelligent mobile phone terminal communicate to connect, and described transfer server foundation has user's identity database, described transfer server is that each storage server configures unique identification code;
The detailed process that described intelligent mobile phone terminal carries out cloud storage is: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a storage resource request information and this storage resource request information is sent to described transfer server, described transfer server is current storage resource request Random assignment memory address according to this storage resource request information, this memory address corresponds to one of them storage server, described transfer server also generates an information flag code for current information to be stored, this information flag code and memory address are sent to described intelligent mobile phone terminal, under being stored to active user's account simultaneously, described intelligent mobile phone terminal by information flag code labeling in current name of the information to be stored, the storage server corresponding according to described memory address access, and current information to be stored is uploaded to storage server, to be storedly to complete, described intelligent mobile phone terminal deletes described memory address automatically, preserves described information flag code,
Described intelligent mobile phone terminal obtains a detailed process having stored information: described intelligent mobile phone terminal sends login account and password to described transfer server, described transfer server is verified in described user ID data storehouse, to be verifiedly to pass through, described intelligent mobile phone terminal generates a download request information, this download request information is sent to described transfer server, this download request packets of information is containing the information flag code of the to be obtained information that stores, described transfer server is from this download request information extraction to information flag code, and under active user's account, retrieve the memory address of the information of this information flag code correspondence, described transfer server generates an enciphered message, this enciphered message comprises the identification code of storage server corresponding to this memory address, this enciphered message and this memory address are returned to described intelligent mobile phone terminal by described transfer server, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, and this enciphered message is sent to storage server, storage server is decrypted enciphered message, as decrypted correct identification code, described intelligent mobile phone terminal is then allowed to download the information of this information flag code correspondence.
2. the smart mobile phone time slot scrambling stored based on distributed cloud as claimed in claim 1, it is characterized in that, the storage server that described intelligent mobile phone terminal is corresponding according to the access of this memory address, the detailed process downloading the information of this information flag code correspondence is: the storage server that described intelligent mobile phone terminal is extremely corresponding according to the access of this memory address, information flag code is sent to described storage server, described storage server, is downloaded to corresponding information for described intelligent mobile phone terminal according to the retrieval of this information flag code.
3. the smart mobile phone time slot scrambling stored based on distributed cloud as claimed in claim 2, it is characterized in that, described intelligent mobile phone terminal and described storage server all record the time current information to be stored being uploaded to storage server; When described intelligent mobile phone terminal is according to the storage server that the access of this memory address is extremely corresponding, this time is sent to this storage server, described storage server to corresponding information, supplies described intelligent mobile phone terminal to download according to the retrieval of this time.
4. the smart mobile phone time slot scrambling stored based on distributed cloud as described in claim 1 or 2 or 3, is characterized in that, multiple storage server comprises 10 ~ 20 storage servers.
5. the smart mobile phone time slot scrambling stored based on distributed cloud as claimed in claim 1, it is characterized in that, described intelligent mobile phone terminal is communicated with described transfer server by wireless network.
6. the smart mobile phone time slot scrambling stored based on distributed cloud as claimed in claim 3, is characterized in that, as storage server cannot decrypt correct identification code, then not allow described intelligent mobile phone terminal to download the information of this information flag code correspondence.
CN201510918388.8A 2015-12-10 2015-12-10 A kind of smart mobile phone time slot scrambling based on distributed cloud storage Expired - Fee Related CN105429994B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510918388.8A CN105429994B (en) 2015-12-10 2015-12-10 A kind of smart mobile phone time slot scrambling based on distributed cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510918388.8A CN105429994B (en) 2015-12-10 2015-12-10 A kind of smart mobile phone time slot scrambling based on distributed cloud storage

Publications (2)

Publication Number Publication Date
CN105429994A true CN105429994A (en) 2016-03-23
CN105429994B CN105429994B (en) 2018-08-28

Family

ID=55507935

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510918388.8A Expired - Fee Related CN105429994B (en) 2015-12-10 2015-12-10 A kind of smart mobile phone time slot scrambling based on distributed cloud storage

Country Status (1)

Country Link
CN (1) CN105429994B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106713513A (en) * 2017-03-06 2017-05-24 苏州汉辰数字科技有限公司 Randomly distributed virtual cloud storage system
CN111064713A (en) * 2019-02-15 2020-04-24 腾讯科技(深圳)有限公司 Node control method and related device in distributed system
CN111131138A (en) * 2019-03-26 2020-05-08 武汉华工智云科技有限公司 Intelligent mobile terminal and cloud server interaction system supporting privacy protection
WO2023030450A1 (en) * 2021-09-03 2023-03-09 维沃移动通信有限公司 Data sharing method and electronic device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8260274B2 (en) * 2006-05-25 2012-09-04 Celltrust Corporation Extraction of information from e-mails and delivery to mobile phones, system and method
CN104980477A (en) * 2014-04-14 2015-10-14 航天信息股份有限公司 Data access control method and system in cloud storage environment
CN104993931A (en) * 2015-06-05 2015-10-21 东南大学 Multi-user encrypted search method in cloud storage
CN105025084A (en) * 2015-06-10 2015-11-04 国网智能电网研究院 A cloud storage system based on synchronization agents and mixed storage
CN105025086A (en) * 2015-06-11 2015-11-04 江南大学 A cloud safe storing/retrieving method targeted at mobile intelligent terminals

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8260274B2 (en) * 2006-05-25 2012-09-04 Celltrust Corporation Extraction of information from e-mails and delivery to mobile phones, system and method
CN104980477A (en) * 2014-04-14 2015-10-14 航天信息股份有限公司 Data access control method and system in cloud storage environment
CN104993931A (en) * 2015-06-05 2015-10-21 东南大学 Multi-user encrypted search method in cloud storage
CN105025084A (en) * 2015-06-10 2015-11-04 国网智能电网研究院 A cloud storage system based on synchronization agents and mixed storage
CN105025086A (en) * 2015-06-11 2015-11-04 江南大学 A cloud safe storing/retrieving method targeted at mobile intelligent terminals

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106713513A (en) * 2017-03-06 2017-05-24 苏州汉辰数字科技有限公司 Randomly distributed virtual cloud storage system
CN111064713A (en) * 2019-02-15 2020-04-24 腾讯科技(深圳)有限公司 Node control method and related device in distributed system
CN111064713B (en) * 2019-02-15 2021-05-25 腾讯科技(深圳)有限公司 Node control method and related device in distributed system
CN111131138A (en) * 2019-03-26 2020-05-08 武汉华工智云科技有限公司 Intelligent mobile terminal and cloud server interaction system supporting privacy protection
WO2023030450A1 (en) * 2021-09-03 2023-03-09 维沃移动通信有限公司 Data sharing method and electronic device

Also Published As

Publication number Publication date
CN105429994B (en) 2018-08-28

Similar Documents

Publication Publication Date Title
CN104009989B (en) A kind of anti-stealing link method of media file, system and server
CN105760764B (en) Encryption and decryption method and device for embedded storage device file and terminal
US20140355757A1 (en) Encryption / decryption of data with non-persistent, non-shared passkey
CN106452770B (en) Data encryption method, data decryption method, device and system
CN103856499A (en) Cloud storage method, cloud storage device, cloud storage data downloading method and cloud storage data downloading device
US9372987B1 (en) Apparatus and method for masking a real user controlling synthetic identities
CA2820502C (en) Key agreement using a key derivation key
CN110399717B (en) Key acquisition method and device, storage medium and electronic device
JP2014527379A (en) System and method for encoding exchanges using a set of shared ephemeral key data
US20130185569A1 (en) Data protection system and method based on cloud storage
CN103973736A (en) Data sharing method and device
CN104852925A (en) Method for leakproof, secure storage and backup of data of mobile smart terminal
CN105792194B (en) Authentication method, authentication device, the network equipment, the Verification System of base station legitimacy
CN204360381U (en) mobile device
WO2016086788A1 (en) Method and apparatus for encrypting/decrypting data on mobile terminal
CN105101183A (en) Method and system for protecting private contents at mobile terminal
CN105025019A (en) Data safety sharing method
CN103152731A (en) 3G accessed IMSI (international mobile subscriber identity) privacy protection method
CN105429994A (en) Smart phone privacy protection method based on distributed cloud storage
CN102457561B (en) Data access method and equipment adopting same
US20160191482A1 (en) System and method for providing authenticated communications from a remote device to a local device
CN103812651A (en) Password authentication method, device and system
CN111163107A (en) Zigbee safety communication method and system
CN102404337A (en) Data encryption method and device
CN109039997B (en) Secret key obtaining method, device and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20181228

Address after: 518116 1st and 2nd Floors of D Building, 28 and 30 Qinfu Road, Jintang Industrial Zone, Liuyue, Henggang Street, Longgang District, Shenzhen City, Guangdong Province

Patentee after: Shenzhen Global Connect Electronics Industrial Co., Ltd.

Address before: 536000 the Guangxi Zhuang Autonomous Region Beihai Haicheng District Beibu Bay West Road billion times Xincheng C1005

Patentee before: Huang Xinkai

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180828

Termination date: 20191210