CN105704139B - Streaming media service user authen method based on RTMP agreements - Google Patents

Streaming media service user authen method based on RTMP agreements Download PDF

Info

Publication number
CN105704139B
CN105704139B CN201610150959.2A CN201610150959A CN105704139B CN 105704139 B CN105704139 B CN 105704139B CN 201610150959 A CN201610150959 A CN 201610150959A CN 105704139 B CN105704139 B CN 105704139B
Authority
CN
China
Prior art keywords
video
user
server
resource
streaming media
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610150959.2A
Other languages
Chinese (zh)
Other versions
CN105704139A (en
Inventor
陈勇
彭勇
赵云锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Shishuo Education Technology Co.,Ltd.
Original Assignee
Hangzhou Kai Lesson Education Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Kai Lesson Education Technology Co Ltd filed Critical Hangzhou Kai Lesson Education Technology Co Ltd
Priority to CN201610150959.2A priority Critical patent/CN105704139B/en
Publication of CN105704139A publication Critical patent/CN105704139A/en
Application granted granted Critical
Publication of CN105704139B publication Critical patent/CN105704139B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/60Network streaming of media packets
    • H04L65/61Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio
    • H04L65/612Network streaming of media packets for supporting one-way streaming services, e.g. Internet radio for unicast

Landscapes

  • Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention discloses a kind of streaming media service user authen method based on RTMP agreements, video server is before Video service is provided, first pass through the legitimacy of certificate server verification user identity, secondly the access rights of user are verified, Video service only is provided to possessing the user of enough access rights, refusal is illegal or the user of insufficient permission asks;Finally, transmission is encrypted to video stream data, prevents user from obtaining video content and diffusive transport by way of download.Pass through above-mentioned several means, it is ensured that streaming media resource can only be used by legal user group, refused illegal video request, be ensure that video resource by reasonable employment, while reduce the processing pressure of video server.The achievable streaming media on demand of the present invention and the reliability and confidentiality of live certification, can significantly improve the security of network flow-medium management, and the development for network flow-medium safe practice has very important realistic meaning.

Description

Streaming media service user authen method based on RTMP agreements
Technical field
The invention belongs to streaming media service technical field, more particularly to a kind of streaming media service based on RTMP agreements, bag Include the online live and user authen method of online request.
Background technology
In recent years, as the fast development of Internet technology, more and more services occur on the internet, Online Video Service is exactly one of them.RTMP agreements are a transport protocols for aiming at Online Video design, have extraordinary real-time, It is widely used to the online request or live etc. of video.Safety is carried out to user identity since RTMP agreements have no itself The link of certification, under default situations, video server indiscriminate can receive from either party connection request, and provides and regard Be taken in small doses at short intervals business.Have in need for confidentiality or commercialization field of media, the service for only relying only on standard RTMP agreements in terms of practicality Significant limitation, is embodied in some following deficiency:
1. the video resource of nature of business is only browsed for registered user, if a certain registered user will be asked used in video resource URL address informations disclose, then unregistered user group all can normal browsing to corresponding video resource, be unfavorable for copyright Protection.
2. due to the publicity of RTMP agreements, rival can design customization video request client, with regard to that can pretend to be Validated user asks video resource from server and is further stolen, backed up in batches, causes commercially valuable regard Frequency resource or significant data are leaked or propagated, and are encroached on the copyright of streaming medium content.
3. rival sends substantial amounts of connection request by program means to video server, due to the nothing of RTMP agreements Difference processing mode, server cannot be distinguished by effective and invalid connection request, be easy to cause the excessive machine of delaying of server stress, most The availability of whole system is influenced eventually.
The content of the invention
Using standard RTMP agreements can not Support Resource holder copyright interest, generally require pin in practical applications Access user identity and corresponding access level control, refuses the access of unauthorized, so as to ensure commercial resource energy Used by rationalizing.In view of the above-mentioned deficiencies in the prior art, it is an object of the present invention to the RTMP in standard can using upper increase one kind The access control mechanisms of customization, make video server provide Video service only for legal user group, while to video Transmission is encrypted in data, fundamentally ensures the content of Streaming Media not by diffusive transport.
The present invention provides a kind of streaming media service user authen method based on RTMP agreements, video server is providing Before Video service, the legitimacy of certificate server verification user identity is first passed through, the access rights of user are secondly verified, only to tool The user for preparing enough enough access rights provides Video service, and refusal is illegal or the user of insufficient permission asks;Finally, to video fluxion According to transmission is encrypted, prevent user from obtaining video content and diffusive transport by way of download, by above-mentioned several means, The copyright information of Streaming Media can be avoided to be encroached on.The method of the present invention specifically includes following steps:
(1) video server receives the resource request from client.
(2) video server extracts user session information from request, the user session information include user conversation ID, User ID, TOKEN and resource ID, and transfer to certificate server to be authenticated handling these information.
(3) certificate server commission unified entry system verification user conversation validity, if detect User ID or When TOKEN is invalid, directly in response to being not logged in;When user conversation is expired, respond as invalid session;When user conversation is effective When, unified entry system takes out the Permission Levels of active user from database server, and result returns to certification clothes in response Business device.
(4) certificate server obtains after the Permission Levels of active user are obtained according to resource ID to resource management server The Permission Levels information of accessed resource is taken, when user right grade is not enough to access to corresponding resource, responds and is Insufficient permission.
(5) certificate server judges whether active user ID is in broadcast state, is being broadcast if active user ID exists The session put, then notified to provide the video server break of video transmitting procedure of service by certificate server.
(6) video server establishes the RTMP interface channels with client, and the dynamic for generating 16 byte lengths at random is close Key is sent to client as this session key, the RTMP successful connections of certificate server current sessions is then notified, by recognizing Demonstrate,prove the broadcast state of server update current sessions.
(7) client receives session key, is stored in local, and send key response message to video server.
(8) after video server receives the key response of client, video data transmission is carried out, it is close according to current session Key carries out video stream data real-time encrypted rear transmission.
(9) client receiving stream media data, are decrypted into normal play after plaintext.
(10) when the video data transmission of this session finishes, video server notice certificate server renewal user's broadcasts Put state.
Further, the resource management server is used to managing and safeguarding all streaming media resources, externally provides money The interface of source information inquiry;Administrative staff can upload video resource on backstage, be deleted, authority change operation;Resource pipe The change that server timing detects local repository is managed, once detecting that local resource increases or decreases, notifies each regard immediately Frequency server carries out the renewal of resources bank, so as to ensure the resource consistency on each video server.
The beneficial effects of the invention are as follows:
1st, possesses comprehensive access control function, it is ensured that streaming media resource can only be used by legal user group, refusal Illegal video request, ensure that video resource by reasonable employment, while reduce the processing pressure of video server.
2nd, Information Security is ensure that, using dynamic key to video data encrypted transmission so that video can only be legal User browses, and the video file after download is ciphertext state, can not normal play, ensure that the commercial value of video from invading Evil.
3rd, prevent No.1 from using, with reference to unified entry system, using user conversation as reference factor, it is more to avoid an account number The situation of video resource is asked to occur at the same time in place.It can prevent an account number in same equipment at the same time while play multiple videos Situation occur, be conducive to bandwidth resources rationalization use.
4th, real-time update resource status, all media resources are managed collectively by resource management server, work as resources bank When changing, instruction message is broadcast to each video server, at the video resource for ensureing each video server local In last state.
5th, effective access control mechanisms, administrative staff can real-time update video resource Permission Levels or user access etc. Level, achievees the purpose that the access mandate of change user in real time.
6th, the achievable streaming media on demand of the present invention and the reliability and confidentiality of live certification, can significantly improve network flow matchmaker The security of body management, the development for network flow-medium safe practice have very important realistic meaning.
Brief description of the drawings
Fig. 1 is the graph of a relation of each key component in the present invention;
Fig. 2 is that video server is after user video request is received in the present invention, the flow chart comprising access control function;
Fig. 3 carries out resource management and synchronous flow chart for resource management server in the present invention.
Embodiment
As shown in Figure 1, step on the invention mainly comprises video server, certificate server, resource management server and uniformly Four parts of recording system, user terminal is browser.
As shown in Fig. 2, a kind of streaming media service user authen method based on RTMP agreements provided by the invention, including with Lower step:
(1) video server receives the client request from HTTP server.
(2) video server extracts user session information from request, the user session information include user conversation ID, User ID, TOKEN and resource ID, and transfer to certificate server to be authenticated handling these information.
(3) certificate server commission unified entry system verification user conversation validity, if detect User ID or When TOKEN is invalid, directly in response to being not logged in;When user conversation is expired, respond as invalid session;When user conversation is effective When, unified entry system takes out the Permission Levels of active user from database server, and result returns to certification clothes in response Business device.
(4) certificate server obtains after the Permission Levels of active user are obtained according to resource ID to resource management server The Permission Levels information of accessed resource is taken, when user right grade is not enough to access to corresponding resource, responds and is Insufficient permission.
(5) certificate server judges whether active user ID is in broadcast state, is being broadcast if active user ID exists The session put, then notified to provide the video server break of video transmitting procedure of service by certificate server.
(6) video server establishes the RTMP interface channels with client, and the dynamic for generating 16 byte lengths at random is close Key is sent to client as this session key, the RTMP successful connections of certificate server current sessions is then notified, by recognizing Demonstrate,prove the broadcast state of server update current sessions.
(7) client receives session key, is stored in local, and send key response message to video server.
(8) after video server receives the key response of client, video data transmission is carried out, it is close according to current session Key carries out video stream data real-time encrypted rear transmission.
(9) client receiving stream media data, are decrypted into normal play after plaintext.
(10) when the video data transmission of this session finishes, video server notice certificate server renewal user's broadcasts Put state.
The present invention has done following extension on the basis of standard RTMP protocol realizations:
(1) the RTMP connection requests of client are extended, client needs to provide in request data:User ID, Yong Huhui ID, TOKEN and resource id information are talked about, while adds key reception response and the processing logic of video data real time decrypting.
(2) change video server processing logic, video server after the video request that client is sent is received, Video service is not provided directly, but User ID, user conversation ID, TOKEN and resource id information are first extracted from request, Transfer to whether certificate server verification active user possesses enough access rights.After being verified, it can just be built with client Vertical RTMP is connected and is provided follow-up Video service, otherwise it is assumed that be invalid connection request, refusal connection.
(3) generation dynamic key and the function to the real-time encrypted transmission of video data are increased newly to video server.
(4) increase certificate server newly, the service interface to user identity and Authority Verification, certification are provided to video server Server determines whether the request of active user is legal, and Authority Verification result is returned according to User ID and resource id information Back to video server.
(5) increase resource management server newly, for managing and safeguarding all streaming media resources, externally provide resource information The interface of inquiry.As shown in figure 3, the operation such as administrative staff can upload video resource on backstage, delete, authority change. Resource management server can periodically detect the change of local repository, once detecting that local resource increases or decreases, then can stand Each video server is notified to carry out the renewal of resources bank, so as to ensure the resource consistency on each video server.
The present invention has following characteristics:
1st, dynamic key encrypted video stream.Video server generates different dynamic key for each session connection, right Transmission is encrypted in data, and client real time decrypting simultaneously plays, and neither influences the real-time of video playing, and adds algorithm and guess The difficulty that solution is cracked with ciphertext.
2nd, prevent video from being downloaded and illegally propagated.The present invention is by preventing video from providing the encrypted approach of video data Source can not be played by illegal download and illegal propagation, encrypted video content, be cracked personnel and lack decipherment algorithm and decryption Under conditions of key, it is difficult to obtain the content of video, fundamentally prevent video content from being leaked.
3rd, prevent No.1 from using.Certificate server records each in real time by the connection feedback information of video server The broadcast state of User ID, when same account number repeatedly logs in and asks Video service, the video that only sends for the last time Request is considered effective, and ongoing video display process can be forced to interrupt before same account.It can so prevent One account number many places logs in, and asks the situation of Video service to occur at the same time, can also limit an account number in same equipment It is carried out at the same time the page quantity of video playing.

Claims (2)

1. a kind of streaming media service user authen method based on RTMP agreements, it is characterised in that this method comprises the following steps:
(1) video server receives the resource request from client;
(2) video server extracts user session information from request, and the user session information includes user conversation ID, user ID, TOKEN and resource ID, and transfer to certificate server to be authenticated handling these information;
(3) certificate server commission unified entry system verification user conversation validity, if detect User ID or TOKEN without During effect, directly in response to being not logged in;When user conversation is expired, respond as invalid session;When user conversation is effective, uniformly step on Recording system takes out the Permission Levels of active user from database server, and result returns to certificate server in response;
(4) certificate server obtains institute according to resource ID after the Permission Levels of active user are obtained to resource management server The Permission Levels information of resource is accessed, when user right grade is not enough to access to corresponding resource, is responded as authority Deficiency;
(5) certificate server judges whether active user ID is in broadcast state, if active user ID has what is played Session, then notified to provide the video server break of video transmitting procedure of service by certificate server;
(6) video server establishes the RTMP interface channels with client, and the dynamic key for generating 16 byte lengths at random is made Client is sent to for this session key, the RTMP successful connections of certificate server current sessions is then notified, is taken by certification The broadcast state of business device renewal current sessions;
(7) client receives session key, is stored in local, and send key response message to video server;
(8) after video server receives the key response of client, video data transmission is carried out, according to current session key pair Video stream data carries out real-time encrypted rear transmission;
(9) client receiving stream media data, are decrypted into normal play after plaintext;
(10) when the video data transmission of this session finishes, video server notice certificate server updates the broadcasting shape of user State.
A kind of 2. streaming media service user authen method based on RTMP agreements according to claim 1, it is characterised in that The resource management server is used to managing and safeguarding all streaming media resources, externally provides the interface of Query Resource Information; Administrative staff can upload video resource on backstage, be deleted, authority change operation;Resource management server timing detection is originally The change of ground resources bank, once detecting that local resource increases or decreases, notifies each video server to carry out resources bank immediately Renewal, so as to ensure the resource consistency on each video server.
CN201610150959.2A 2016-03-16 2016-03-16 Streaming media service user authen method based on RTMP agreements Active CN105704139B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610150959.2A CN105704139B (en) 2016-03-16 2016-03-16 Streaming media service user authen method based on RTMP agreements

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610150959.2A CN105704139B (en) 2016-03-16 2016-03-16 Streaming media service user authen method based on RTMP agreements

Publications (2)

Publication Number Publication Date
CN105704139A CN105704139A (en) 2016-06-22
CN105704139B true CN105704139B (en) 2018-05-11

Family

ID=56221748

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610150959.2A Active CN105704139B (en) 2016-03-16 2016-03-16 Streaming media service user authen method based on RTMP agreements

Country Status (1)

Country Link
CN (1) CN105704139B (en)

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106131603B (en) * 2016-08-23 2019-01-25 北京永信至诚科技股份有限公司 A kind of video broadcasting method and system based on dynamic dictionary
GB2553295B (en) * 2016-08-25 2020-12-16 Samsung Electronics Co Ltd Managing communications between a broadcast receiver and a security module
CN107979571B (en) * 2016-10-25 2021-10-26 中国移动通信有限公司研究院 File use processing method, terminal and server
CN106686395B (en) * 2016-12-29 2019-12-13 北京奇艺世纪科技有限公司 live illegal video detection method and system
CN106936815A (en) * 2017-02-06 2017-07-07 北京音未文化传媒有限责任公司 A kind of document transmission system and its method based on encrypted audio stream
CN106803923B (en) * 2017-03-01 2019-04-19 北京牡丹电子集团有限责任公司数字电视技术中心 RTMP plug-flow real-time live broadcast system
CN106686017A (en) * 2017-03-21 2017-05-17 百度在线网络技术(北京)有限公司 Method and apparatus for authentication
CN108965939B (en) * 2017-05-26 2022-07-05 腾讯科技(深圳)有限公司 Media data processing method, device and system and readable storage medium
CN109660489B (en) * 2017-10-10 2021-07-23 武汉斗鱼网络科技有限公司 Live broadcast room login limiting method, storage medium, electronic device and system
CN108200452B (en) * 2018-01-15 2020-08-18 网易(杭州)网络有限公司 Web video online playing system capable of preventing downloading and control method thereof
CN110730367A (en) * 2018-07-17 2020-01-24 中兴通讯股份有限公司 Video playing limiting method, device, system and storage medium
CN108965992A (en) * 2018-08-02 2018-12-07 华数传媒网络有限公司 Acquisition methods, the apparatus and system of multimedia file broadcast address
CN109274650B (en) * 2018-08-30 2020-12-08 浪潮通用软件有限公司 Electronic image retrieval management system and method
CN110971628B (en) * 2018-09-29 2022-04-01 杭州阿启视科技有限公司 Cloud video data acquisition method
CN110430196B (en) * 2019-08-08 2021-12-14 杭州阿启视科技有限公司 Video big data cloud platform cascading service method
CN115811625A (en) * 2021-09-14 2023-03-17 果核数位股份有限公司 Streaming media service method and system for customizing information security level
CN114157912A (en) * 2021-11-26 2022-03-08 瑞森网安(福建)信息科技有限公司 Cloud video playing method and application thereof in image projection

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003088054A1 (en) * 2002-04-12 2003-10-23 Vodafone Group Plc Method and system for distribution of encrypted data in a mobile network
CN101247409A (en) * 2008-03-21 2008-08-20 中国科学院电工研究所 Live broadcast stream media authentication method based on P2P network
CN101277181A (en) * 2008-05-04 2008-10-01 福州大学 Dynamic multilayer encryption method for managing flow medium digital authority
CN102546528A (en) * 2010-12-08 2012-07-04 中国移动通信集团公司 Stream media playing method and stream media playing equipment
CN104837035A (en) * 2015-04-30 2015-08-12 华为软件技术有限公司 Video playing method and terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7617158B2 (en) * 2004-03-22 2009-11-10 Telefonaktiebolaget L M Ericsson (Publ) System and method for digital rights management of electronic content

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003088054A1 (en) * 2002-04-12 2003-10-23 Vodafone Group Plc Method and system for distribution of encrypted data in a mobile network
CN101247409A (en) * 2008-03-21 2008-08-20 中国科学院电工研究所 Live broadcast stream media authentication method based on P2P network
CN101277181A (en) * 2008-05-04 2008-10-01 福州大学 Dynamic multilayer encryption method for managing flow medium digital authority
CN102546528A (en) * 2010-12-08 2012-07-04 中国移动通信集团公司 Stream media playing method and stream media playing equipment
CN104837035A (en) * 2015-04-30 2015-08-12 华为软件技术有限公司 Video playing method and terminal

Also Published As

Publication number Publication date
CN105704139A (en) 2016-06-22

Similar Documents

Publication Publication Date Title
CN105704139B (en) Streaming media service user authen method based on RTMP agreements
US7797532B2 (en) Device authentication system
US10084759B2 (en) Secure content access authorization
US9774595B2 (en) Method of authentication by token
US8631481B2 (en) Access to a network for distributing digital content
CN111343634B (en) Safe connection method and data transmission method between low-power-consumption Bluetooth devices
CA2400623C (en) Web-based single-sign-on authentication mechanism
WO2016184216A1 (en) Link-stealing prevention method, link-stealing prevention server, and client side
US20050204038A1 (en) Method and system for distributing data within a network
CN111064757B (en) Application access method and device, electronic equipment and storage medium
CN104869102B (en) Authorization method, device and system based on xAuth agreement
CN101860540B (en) Method and device for identifying legality of website service
CN104980771A (en) Method and system for stream media-on-demand through internet protocol television (IPTV)
JP2005012732A (en) Device authentication system, terminal device, authentication server, service server, terminal device method, authentication method, terminal device program, authentication program, service server program, and storage medium
JP2009524165A (en) Network security system and method
CN110662091B (en) Third-party live video access method, storage medium, electronic device and system
US20230132485A1 (en) System for Thin Client Devices in Hybrid Edge Cloud Systems
EP2044549B1 (en) Method for transferring resource and method for providing information
CN112134849B (en) Dynamic trusted encryption communication method and system for intelligent substation
JP2001186122A (en) Authentication system and authentication method
CN109873819A (en) A kind of method and system preventing unauthorized access server
CN109905376B (en) Method and system for preventing illegal access to server
CN116248290A (en) Identity authentication method and device and electronic equipment
CN101795265A (en) Method for downloading digital media information
CN116170164A (en) Method, device, electronic equipment and storage medium for requesting scheduling

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 310015 room 703, 1 North and South business building, Gongshu District, Hangzhou, Zhejiang.

Applicant after: Hangzhou Kai lesson Education Technology Co.,Ltd.

Address before: 310015 room 703, 1 North and South business building, Gongshu District, Hangzhou, Zhejiang.

Applicant before: HANGZHOU SHISHUO EDUCATION TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address
CP03 Change of name, title or address

Address after: Room 907, 9th Floor, Building 2, No. 88 Xiangyuan Road, Gongshu District, Hangzhou City, Zhejiang Province, 318000

Patentee after: Hangzhou Shishuo Education Technology Co.,Ltd.

Address before: 310015 room 703, 1 North and South business building, Gongshu District, Hangzhou, Zhejiang.

Patentee before: Hangzhou Kai lesson Education Technology Co.,Ltd.