CN106372536B - Method and device for protecting privacy information and method for creating device - Google Patents

Method and device for protecting privacy information and method for creating device Download PDF

Info

Publication number
CN106372536B
CN106372536B CN201610896395.7A CN201610896395A CN106372536B CN 106372536 B CN106372536 B CN 106372536B CN 201610896395 A CN201610896395 A CN 201610896395A CN 106372536 B CN106372536 B CN 106372536B
Authority
CN
China
Prior art keywords
privacy space
layer
privacy
space
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610896395.7A
Other languages
Chinese (zh)
Other versions
CN106372536A (en
Inventor
蒋鑫
陈家林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Weiqing Information Technology Co ltd
Original Assignee
Shanghai Weiqing Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Weiqing Information Technology Co ltd filed Critical Shanghai Weiqing Information Technology Co ltd
Priority to CN201610896395.7A priority Critical patent/CN106372536B/en
Publication of CN106372536A publication Critical patent/CN106372536A/en
Application granted granted Critical
Publication of CN106372536B publication Critical patent/CN106372536B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention discloses a privacy information protection device, which at least comprises a privacy space management module, a privacy space information storage module and a login authentication module, wherein the privacy spaces are all provided with corresponding starting passwords, and the current privacy space hides directory information and the layer number of the privacy space of the current layer, so that whether the privacy space of the previous layer exists cannot be found, and a user can store a private file in any appropriate privacy space. The invention also has the characteristics of wide applicability, good expansibility and the like. The invention also discloses a method for protecting the privacy information and a method for creating the privacy information protection device.

Description

Method and device for protecting privacy information and method for creating device
Technical Field
The invention belongs to the technical field of data processing, and particularly relates to a method and a device for protecting privacy information and a method for creating the device for protecting the privacy information.
Background
With the improvement of processing capability of terminal devices (such as smart phones, tablet computers and the like) and the development of information technology, operations of learning, entertainment, life and the like are performed on the terminal devices more and more frequently. Therefore, a large amount of private information is inevitably stored on the terminal device. Privacy disclosure currently includes two main cases:
(1) the terminal device may be viewed by a stranger. For example, the cell phone may be stolen, dropped in a public place, inadvertently lost, temporarily left for a period of time (e.g., temporarily put on a table and then go to a toilet), etc. If the user data is snooped by strangers, the small data causes the privacy or the secret of the user to be leaked, and the large data can cause huge property loss.
(2) The terminal device is likely to be viewed by an acquaintance. For example, parents are forced to watch children's mobile phones, teachers are forced to watch students ' mobile phones, lovers are forced to watch the other's mobile phones between them, etc., in which case users may get in the way of their faces, or be forced to give their own mobile phones to the other temporarily.
In order to solve the two situations, the function of a privacy space is brought forward. A user may place private data (e.g., pictures, files, contacts, information, call records, etc.) to be protected in a private space. When entering the privacy space, a password preset by the user needs to be input. The password is correct, the user can enter the privacy space to check the privacy content, otherwise, the user refuses to enter the privacy space, and the content of the privacy space cannot be checked.
The privacy space effectively solves the problem that private data is viewed by strangers due to loss of the terminal equipment, namely the first situation. Because strangers normally cannot know the starting password of the privacy space preset by the user. However, in the second case, when the acquaintance requests to view the privacy space of the user, but the user cannot reject the privacy space for some reason, the user still has to inform the starting password of the privacy space or actively open the privacy space to expose the content of the privacy space to the acquaintance, so that the content of the privacy space is exposed.
Disclosure of Invention
The invention aims to provide a method and a device for protecting private information and a method for creating the device for protecting the private information, which have the advantages of good privacy, wide applicability and expandability.
In order to achieve the above object, the present invention discloses a privacy information protection apparatus, which at least includes a privacy space management module, a privacy space information storage module, and a login authentication module, wherein:
the privacy space management module is used for at least creating a first privacy space and a second privacy space, wherein the first privacy space is used for storing data, and the second privacy space is created; the second privacy space is used for storing data, wherein the second layer privacy space hides the related information of the first layer privacy space and the layer number of the second layer privacy space;
the privacy space information storage module is used for storing the starting password of each layer of privacy space and the layer number corresponding to the privacy space of the layer, wherein the starting password of any layer of privacy space is different from the starting passwords of other layers;
and the login authentication module is used for acquiring an input password when entering the privacy space, and entering the corresponding privacy space when the input password is matched with the starting password in the privacy space information storage module.
In order to achieve the above object, the present invention discloses a method for protecting private information, which uses the above device for protecting private information, and comprises the following steps:
inputting a password through a login authentication module;
and when the input password is matched with the password in the privacy space information storage module, entering the privacy space corresponding to the input password.
On the other hand, in order to achieve the above object, the present invention also discloses a method for creating the above privacy information protection apparatus, the method comprising the steps of:
creating a privacy space information storage module for storing a starting password of each layer of privacy space and a layer number corresponding to the layer of privacy space;
creating a first layer of privacy space, setting a first starting password, and adding the first starting password and a privacy space layer number into a privacy space information storage module;
inputting a first starting password and entering a first layer of privacy space;
creating a second layer of privacy space in the first layer of privacy space, and adding the second starting password and the privacy space layer number into a privacy space information storage module;
the first starting password is different from the second starting password, and the related information of the first layer of privacy space and the layer number of the second layer of privacy space are hidden in the second layer of privacy space.
Compared with the prior art, the invention has the beneficial effects that:
(1) the privacy is good. Because the privacy space all is equipped with corresponding start-up password to the layer number in directory information and this layer privacy space has been hidden in current privacy space, consequently can't discover whether to have last one deck privacy space, and the user can leave the private file in and keep in suitable any one deck privacy space.
(2) The applicability is wide. The scheme is suitable for all intelligent devices including but not limited to mobile phones, tablet computers and the like.
(3) The expansibility is good. One or more privacy spaces may be created, and the upper limit of the number of created privacy spaces depends on the limitation of resources such as system storage space and memory, and is not limited by the invention.
Drawings
Fig. 1 is a schematic structural diagram of a privacy information protection apparatus according to the present invention.
Fig. 2 is a flowchart of a method for protecting private information according to the present invention.
Fig. 3 is a flowchart of a method for creating the privacy information protection apparatus according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings.
Although the steps in the present invention are arranged by using reference numbers, the order of the steps is not limited, and the relative order of the steps can be adjusted unless the order of the steps is explicitly stated or other steps are required for the execution of a certain step.
Example 1:
as shown in fig. 1, the present invention discloses a privacy information protection apparatus 10, where the protection apparatus 10 can create any number of privacy spaces under the condition that the resources such as the memory and storage of the mobile phone are sufficient; the privacy spaces are in an upper-layer relation and a lower-layer relation in sequence; the upper layer privacy space can create and delete the lower layer privacy space; each layer of privacy space can normally store data.
Specifically, the protection device 10 includes a privacy space management module 11, a privacy space information storage module 12, and a login authentication module 13, wherein:
the privacy space management module 11 is configured to create at least a first privacy space and a second privacy space. The first privacy space is used for storing data and establishing a second privacy space; the second privacy space is used for storing data, and relevant information of the upper layer space, namely information of the first layer privacy space (including starting password information, layer number information and stored data information of the first layer privacy space) and a layer number of the second layer privacy space are hidden in the second layer privacy space.
The privacy space information storage module 12 is configured to store a start password of each layer of privacy space and a layer number corresponding to the layer of privacy space, where each layer of privacy space has a unique value. As shown in table 1, the ID represents a layer number of the privacy space, and the Password is a corresponding Password of the privacy space, in this embodiment, the starting Password of the first layer of privacy space is # a1b2c3, and the starting Password of the first layer of privacy space is # a1b2c 3.
TABLE 1
ID Password
1 #a1b2c3
2 #a1b2c3*
The login authentication module 13 is configured to obtain an input password, and enter a corresponding privacy space when the input password matches the password in the privacy space information storage module. For example, if the user enters the password "# a1b2c 3", the first-layer privacy space may be entered, and if the user enters the password "123456", the first-layer privacy space may not be entered.
In order to better protect user information, the starting password of each layer of privacy space is preferably stored in a ciphertext form.
In this embodiment, because the second layer privacy space hides the related information of the first layer privacy space and the layer number of the first layer privacy space, people cannot know that the first layer privacy space exists when operating the second layer privacy space, and the starting passwords of the first layer privacy space and the second layer privacy space are different, so that people are difficult to open the first layer privacy space, and a user can store the privacy data in the first layer privacy space and place the non-privacy data in the second layer privacy space.
It is understood that the present privacy information protection apparatus 10 may create a plurality of privacy spaces, and the upper limit of the number of created privacy spaces depends on the limitations of resources such as system storage space and memory, and is not limited to the present invention. Thus, the ith layer of privacy space may also create an i +1 th layer of privacy space, i being an integer greater than 1. Any one deck privacy space is provided with the start-up password that corresponds with this layer respectively and the start-up password in each layer privacy space is all inequality, and the relevant information in upper privacy space and the layer number in this layer privacy space have all been hidden in any one deck privacy space, for example, third layer privacy space can also be established in second layer privacy space, and fourth layer privacy space can be established in third layer privacy space to this analogize. The starting password of each layer of privacy space is different from other layers, and people can only operate (check, add, delete and the like) the data of the layer after entering any layer of privacy space, and cannot find the existence of the upper layer of privacy space, namely, the third layer of privacy space cannot see the starting password, the data and the privacy space layer number of the first layer of privacy space and the second layer of privacy space. When the privacy data protection device is used, the privacy data are preferentially placed in the first privacy space, the non-privacy data are placed in the second layer or the space below the second layer, when other people require the user to inform the password of the privacy space, the user can inform other people of the starting password of the space where the non-privacy data are located, embarrassment is avoided, and meanwhile the privacy data are well protected.
Example 2:
as shown in fig. 2, a method for protecting private information using the above-mentioned private information protection apparatus 10 includes the steps of:
s101, a password is input through the login authentication module 12.
And when the input password is matched with the password in the privacy space information storage module, entering the privacy space corresponding to the input password.
And S103, carrying out password matching, entering a privacy space corresponding to the input password when the input password is matched with the password in the privacy space information storage module 13, and otherwise, exiting the privacy information protection device 10.
It can be understood that a user can add data in a certain layer of privacy space and create a next layer of privacy space, and at the same time, can delete a certain layer of privacy space. The data includes address book, file, picture, video, etc.
The privacy information protection method has the following advantages:
(1) the privacy is good. Because the privacy space all is equipped with corresponding start-up password to the layer number in directory information and this layer privacy space has been hidden in current privacy space, consequently can't discover whether to have last one deck privacy space, and the user can leave the private file in and keep in suitable any one deck privacy space.
(2) The applicability is wide. The scheme is suitable for all intelligent devices including but not limited to mobile phones, tablet computers and the like.
(3) The expansibility is good. One or more privacy spaces may be created, and the upper limit of the number of created privacy spaces depends on the limitation of resources such as system storage space and memory, and is not limited by the invention.
Example 3:
as shown in fig. 3, the present invention also discloses a method for creating the above-mentioned privacy information protection apparatus, which includes the following steps:
s201, a privacy space information storage module is created, and is used for storing a starting Password (Password) of each layer of privacy space and a layer number (ID) corresponding to the layer of privacy space. As shown in table 2.
TABLE 2
ID Password
S202, a first layer of privacy space is created, a first starting password is set, and the first starting password and the privacy space layer number are added into the privacy space information storage module. As shown in table 3.
TABLE 3
ID Password
1 #a1b2c3
S203, inputting a first starting password and entering a first-layer privacy space.
S204, a second layer of privacy space is created in the first layer of privacy space, and the second starting password and the privacy space layer number are added into the privacy space information storage module. As shown in table 4.
TABLE 4
ID Password
1 #a1b2c3
2 #a1b2c3*
Wherein the first boot password is different from the second boot password.
It can be understood that a plurality of privacy spaces may also be created, and the upper limit of the number of created privacy spaces depends on the limitation of resources such as system storage space and memory, and is not limited in the present invention. Therefore, after the ith starting password is input and the ith privacy space is entered, an (i + 1) th privacy space can be created, wherein i is an integer greater than 1. Any one deck privacy space is provided with the start-up password that corresponds with this layer respectively and each layer privacy space's start-up password is all inequality, and directory information and this layer privacy space's layer number has all been hidden in any one deck privacy space, for example, third layer privacy space can also be established in second layer privacy space, and fourth layer privacy space can be established in third layer privacy space to this analogizes. The starting password of each layer of privacy space is different from that of other layers, and people can only operate (check, add, delete, and the like) the data of the layer after entering any layer of privacy space, and cannot find the existence of the upper layer of privacy space. When the method is used, the private data are preferably placed in the root space of the non-private data, when other people require the user to inform the private space password, the user can inform other people of the starting password of the non-private space, and the private data are well protected while embarrassment is avoided.
In addition, in this embodiment, when data is added to the nth layer privacy space, a URI (Uniform Resource Identifier) of the stored data and a privacy space layer number corresponding to each data may be added to the privacy space information storage module, where n is an integer greater than 0.
While the foregoing specification illustrates and describes several embodiments of the invention, it is to be understood, as noted above, that the invention is not limited to the forms disclosed herein, but is not intended to be exhaustive of other embodiments, and is capable of use in various other combinations, modifications, and environments and is capable of changes within the scope of the inventive concept as described herein, commensurate with the above teachings, or the skill or knowledge of the relevant art. And that modifications and variations may be effected by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (7)

1. A private information protection apparatus, characterized in that the protection apparatus includes at least a private space management module, a private space information storage module, a login authentication module, wherein:
the privacy space management module is used for at least creating a first privacy space and a second privacy space, wherein the first privacy space is used for storing data, and the second privacy space is created; the second privacy space is used for storing data, wherein the second layer privacy space hides the related information of the first layer privacy space and the layer number of the second layer privacy space, and the privacy space management module is also used for checking, adding or deleting the data of the current layer according to the request of a user;
the privacy space information storage module is used for storing a starting password of each layer of privacy space, a layer number corresponding to the privacy space and a uniform resource identifier of data stored in each layer of privacy space, wherein the starting password of any layer of privacy space is different from the starting passwords of other layers;
the login authentication module is used for acquiring an input password when entering a privacy space, and entering the corresponding privacy space when the input password is matched with a starting password in the privacy space information storage module;
the related information of the first layer privacy space comprises starting password information, layer number information and stored data information of the first layer privacy space.
2. The privacy information protection device according to claim 1, wherein the privacy space management module is further configured to create an i-th privacy space, the i-th privacy space is configured to store data and create an i + 1-th privacy space, where i is an integer greater than 1, any one of the layers of privacy spaces is provided with a start password corresponding to the layer, and the start passwords of the privacy spaces of the layers are different, and related information of the upper layer of privacy space and a layer number of the privacy space of the layer are hidden in any one of the layers of privacy spaces.
3. The private information protection apparatus according to claim 1, wherein the start-up password for each of the private spaces is stored in a form of a cipher text.
4. A privacy information protection method using the privacy information protection apparatus according to any one of claims 1 to 3, the privacy information protection method comprising the steps of:
inputting a password through a login authentication module;
and when the input password is matched with the starting password in the privacy space information storage module, entering the privacy space corresponding to the input password.
5. A method of creating the private information protecting apparatus according to any one of claims 1 to 3, characterized by comprising the steps of:
the method comprises the steps that a privacy space information storage module is created and used for storing a starting password of each layer of privacy space, a layer number corresponding to the privacy space and a uniform resource identifier of data stored in each layer of privacy space;
creating a first layer of privacy space, setting a first starting password, and adding the first starting password and the layer number of the first privacy space into a privacy space information storage module; the first starting password is a starting password of the first layer of privacy space;
inputting a first starting password and entering a first layer of privacy space;
creating a second layer of privacy space in the first layer of privacy space, setting a second starting password, and adding the second starting password and the layer number of the second privacy space into a privacy space information storage module; the second starting password is a starting password of the second-layer privacy space;
in response to viewing, adding or deleting data of the current layer according to a user's request,
the first starting password is different from the second starting password, and the second layer privacy space hides the related information of the first layer privacy space and the layer number of the second layer privacy space; the related information of the first layer privacy space comprises starting password information, layer number information and stored data information of the first layer privacy space.
6. The creation method of claim 5, further comprising entering an ith startup password, entering an ith privacy space;
creating an i +1 th privacy space in the i-th privacy space, setting an i + 1-th starting password, and adding the i + 1-th starting password and the layer number of the i + 1-th privacy space into a privacy space information storage module; the (i + 1) th starting password is a starting password of the (i + 1) th privacy space;
and i is an integer greater than 1, any layer of privacy space is respectively provided with a starting password corresponding to the layer, the starting password of any layer of privacy space is different from the passwords of other layers, and the related information of the upper layer of privacy space and the layer number of the layer of privacy space are hidden in any layer of privacy space.
7. The creating method according to claim 5 or 6, wherein the creating method further includes adding, when data is added in the nth-layer privacy space, a uniform resource identifier URI of the data and a privacy space layer number corresponding to each data in a privacy space information storage module, where n is an integer greater than 0.
CN201610896395.7A 2016-10-13 2016-10-13 Method and device for protecting privacy information and method for creating device Active CN106372536B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610896395.7A CN106372536B (en) 2016-10-13 2016-10-13 Method and device for protecting privacy information and method for creating device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610896395.7A CN106372536B (en) 2016-10-13 2016-10-13 Method and device for protecting privacy information and method for creating device

Publications (2)

Publication Number Publication Date
CN106372536A CN106372536A (en) 2017-02-01
CN106372536B true CN106372536B (en) 2020-05-12

Family

ID=57895782

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610896395.7A Active CN106372536B (en) 2016-10-13 2016-10-13 Method and device for protecting privacy information and method for creating device

Country Status (1)

Country Link
CN (1) CN106372536B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107180201A (en) * 2017-04-25 2017-09-19 上海与德科技有限公司 The creation method and device of private space
CN112818397A (en) * 2021-02-03 2021-05-18 北京读我网络技术有限公司 User privacy data protection method and device based on dynamic space management

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008313A (en) * 2013-02-27 2014-08-27 腾讯科技(深圳)有限公司 Protecting method and device of privacy information
CN104050209A (en) * 2013-03-15 2014-09-17 厦门歌乐电子企业有限公司 File processing method and device
CN105471811A (en) * 2014-06-19 2016-04-06 北京搜狗科技发展有限公司 Privacy space processing method and privacy space processing device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038613B (en) * 2013-03-07 2016-08-17 腾讯科技(深圳)有限公司 The method and apparatus of information security management

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008313A (en) * 2013-02-27 2014-08-27 腾讯科技(深圳)有限公司 Protecting method and device of privacy information
CN104050209A (en) * 2013-03-15 2014-09-17 厦门歌乐电子企业有限公司 File processing method and device
CN105471811A (en) * 2014-06-19 2016-04-06 北京搜狗科技发展有限公司 Privacy space processing method and privacy space processing device

Also Published As

Publication number Publication date
CN106372536A (en) 2017-02-01

Similar Documents

Publication Publication Date Title
US10587591B2 (en) Generating a password
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US10523705B2 (en) Password breach registry
US8478255B2 (en) Portable terminal device, address book transfer device, information display method and address book transfer method used in portable terminal device, and computer program
CN1968471B (en) Mobile communication terminal having an enhanced data management function
US20070066288A1 (en) System and method for sharing a personal contact directory
CN110287724A (en) Data storage and verification method and device
WO2015085906A1 (en) Method and device for enterprise data protection
CN106372536B (en) Method and device for protecting privacy information and method for creating device
CN112800401B (en) Privacy processing method, privacy processing device and terminal
CN106203141A (en) The data processing method of a kind of application and device
KR101914416B1 (en) System for providing security service based on cloud computing
CN110619221A (en) Virtual authorization method, device, terminal equipment and storage medium
CN107391977A (en) Control, automatic switching method, device and the equipment of authority
US9648002B2 (en) Location-based user disambiguation
CN105678197A (en) Client data saving method and mobile terminal
CN106339332B (en) A kind of information processing method, device and terminal
CN104796531A (en) Method and system for protecting information privacy
CN113946739A (en) Sensitive data query method, device, equipment and storage medium
WO2016188079A1 (en) Data storage method for terminal device and terminal device
CN116668010A (en) Password generation method, system, device and storage medium thereof
CN111263356A (en) Short message processing method and system for terminal equipment, electronic equipment and storage medium
US11012394B2 (en) Method and system for providing social media using partition function
CN112668021A (en) Information disguising method and system of mobile terminal
US10038778B1 (en) Locally securing sensitive data stored on a mobile phone

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder

Address after: Room 109, building 2, No. 608, shengxia Road, Pudong New Area, Shanghai, 201203

Patentee after: SHANGHAI WEIQING INFORMATION TECHNOLOGY Co.,Ltd.

Address before: 200120 Shanghai city Pudong New Area Zuchongzhi road 2277 lane and Business Center Building 1, room 1110

Patentee before: SHANGHAI WEIQING INFORMATION TECHNOLOGY Co.,Ltd.

CP02 Change in the address of a patent holder