CN107480550B - Track privacy protection algorithm based on angle division and position semantics - Google Patents

Track privacy protection algorithm based on angle division and position semantics Download PDF

Info

Publication number
CN107480550B
CN107480550B CN201710539901.1A CN201710539901A CN107480550B CN 107480550 B CN107480550 B CN 107480550B CN 201710539901 A CN201710539901 A CN 201710539901A CN 107480550 B CN107480550 B CN 107480550B
Authority
CN
China
Prior art keywords
false
user
location
area
privacy
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710539901.1A
Other languages
Chinese (zh)
Other versions
CN107480550A (en
Inventor
陆嘉旻
卢婷
陈昭
刘国华
黄秋波
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Donghua University Science Park Enterprise Management Co.,Ltd.
Original Assignee
Donghua University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Donghua University filed Critical Donghua University
Priority to CN201710539901.1A priority Critical patent/CN107480550B/en
Publication of CN107480550A publication Critical patent/CN107480550A/en
Application granted granted Critical
Publication of CN107480550B publication Critical patent/CN107480550B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9537Spatial or temporal dependent retrieval, e.g. spatiotemporal queries

Abstract

The invention provides a track privacy protection algorithm based on angle division and position semantics, which comprises the following steps of 1: initializing to generate a grid map model, and randomly distributing various position types for the grid map model; step 2: inputting information by a user; and step 3: processing information input by a user; and 4, step 4: a user puts forward a service inquiry request and inputs a position coordinate at the current moment; and 5: carrying out angle division according to the position coordinates to generate a plurality of false position Sudoku areas; step 6: selecting a proper false position according to the current position semantic; and 7: the dummy locations generated at all times are connected to produce a dummy trace. According to the invention, a position semantic and track privacy protection algorithm is combined, position semantic information is quantized by using position popularity, sensitivity and privacy, mathematical modeling is carried out on the position semantic information, the position semantic information is accurately described through a model, and privacy protection of a real track of a user can be realized.

Description

Track privacy protection algorithm based on angle division and position semantics
Technical Field
The invention relates to the technical field of track privacy protection, in particular to a track privacy protection algorithm based on angle division and position semantics.
Background
At present, the privacy protection technology mostly only considers the situation of single point query. The privacy protection technology based on single point query is difficult to be applied to real scenes. Because, it is highly likely that the user will make location query requests continuously over a period of time or in a certain area. If all the position inquiry places of a certain user are connected, the activity track information of the user can be obtained. By analyzing the running track of the user, the behavior habits, personal preferences and the like of the user in daily life can be indirectly inferred, and the leakage of the information often brings more immeasurable loss.
False track technology and suppression method technology are two important technologies commonly used in track privacy protection. However, both techniques have certain disadvantages. For example: when the attacker masters enough anonymous space background knowledge, the attacker can analyze and deduce a lot of real track information through the anonymous space background knowledge, so that the track privacy protection effect is poor.
For the running track formed by continuous query of the user, there is a key question worth thinking, namely: how to avoid intercepting private information by an attacker while ensuring that a user obtains high-quality location service. If a better solution can be provided for the problem, the requirements of users for the position service application can be better met, the healthy development of the Internet can be more effectively maintained, and the network crime is avoided. However, from the published literature, no published reports have been found on a technical solution that can solve the above problems well.
Disclosure of Invention
The invention aims to solve the technical problem of how to realize privacy protection of a running track formed by a user under the condition of continuous inquiry.
In order to solve the technical problems, the technical scheme of the invention is to provide a track privacy protection algorithm based on angle division and position semantics, which is characterized by comprising the following steps:
step 1: initializing to generate a grid map model, and randomly distributing various position types for the grid map model;
step 2: inputting information by a user;
and step 3: processing information input by a user;
and 4, step 4: a user puts forward a service inquiry request and inputs the position coordinates (x, y) of the current moment;
and 5: carrying out angle division according to the position coordinates to generate a plurality of false position Sudoku areas;
step 6: selecting a proper false position according to the current position semantic;
and 7: the dummy locations generated at all times are connected to produce a dummy trace.
Preferably, the location semantics comprise: location popularity, location sensitivity, and location privacy;
location popularity, representing the topical extent of the location type, related to the user's occupation, age, and personality; the larger the numerical value is, the higher the position popularity is;
the position sensitivity indicates the sensitivity degree of the position type to the current user, the position sensitivity is directly input by the user, and the larger the numerical value is, the more sensitive the position type is;
the position privacy degree is jointly determined by the position popularity and the position sensitivity, and the larger the numerical value is, the better the privacy protection degree is.
Preferably, the step 1 specifically comprises the following sub-steps:
step 1.1: establishing a planar grid map model by using an integer two-dimensional array, wherein each grid represents a position type of a set area;
step 1.2: and randomly allocating various position types to the grid map model, and representing different position types by using different characters.
More preferably, in step 1.2, the location types include supermarkets, schools, hospitals, residential areas, stations and entertainment places, which are respectively represented by numbers 0 to 6.
Preferably, in step 2, the information input by the user includes: angle L, professional, age, character graph, position sensitivity sen to the various position typesi
Preferably, the step 3 specifically includes the following sub-steps:
step 3.1: calculating the number fake of the needed false tracks and the corresponding radian rad according to the angle L input by a user;
fake=2*180/L
rad=L/180.0*3.14159;
step 3.2: calculating a position popularity set pop corresponding to the user attributeiThe calculation method is as follows:
popi=popi1+profession*character/age
wherein, popi1The reference value representing the position popularity is the pedestrian volume of various position types accessed by the users using the area within 24 hours multiplied by a constant 10 without considering the secondary access; the flow of people is the number of visits divided by the total number of people in the use area;
step 3.3: according to location popularity popiAnd location sensitivity of user input seniCalculating the location privacy prm of all location typesiThe calculation method is as follows:
Figure BDA0001340934190000031
preferably, in the step 4, if the user proposes the continuous query service, the next query service is proposed at intervals of time t; t is the set interval time.
Preferably, in the step 5, the angle division is performed by taking a central point of the grid map as an origin, taking an euclidean distance between the current real position and the origin as a radius, and obtaining a center of a false position region every time a rad corresponding to a radian is drawn, and the center of the false position region and eight positions surrounding the center of the false position region jointly form a squared false position region.
Preferably, the step 5 specifically comprises the following sub-steps:
step 5.1: taking the current real position as the center of a false position region of a first false track, and forming a false position Sudoku region by eight positions surrounding the position;
step 5.2: positioning the center of a false position region of a second false track according to angle division, and forming a false position Sudoku region by eight positions surrounding the position;
step 5.3: and continuing to carry out angle division to find the center of the next false position area until the angle division reaches the requirement of the number of false tracks through a circle.
Preferably, the step 6 specifically comprises the following sub-steps:
step 6.1: judging whether the position privacy degree of the current position exceeds a set privacy degree threshold value a or not;
step 6.2: if the number of the false positions exceeds a, the current position is a non-private position for the user, and release suppression is not considered, and places which are consistent with the current position type of the user are selected from the nine-grid area of each false position to serve as the false positions;
step 6.3: if the number a is not exceeded, the current position is a private position for the user, suppression release needs to be considered, namely selective replacement is carried out, and any place except the real position is randomly selected as the false position in each false position nine-grid area.
Preferably, the false trajectory generated in step 7 will have a user behavior pattern and trajectory structure very similar to the real trajectory, and is more fraudulent.
The algorithm provided by the invention overcomes the defects of the prior art, combines the position semantics and the track privacy protection algorithm, and has the following beneficial effects:
1. the invention quantifies the position semantic information by using the position popularity, the sensitivity and the privacy, performs mathematical modeling on the position semantic information, and accurately describes the position semantic information through the model.
2. The generation of the false tracks can ensure that the Euclidean distance between the point on each false track and the origin is consistent with the point on the real track through angle-based division, thereby effectively resisting the attack of background knowledge.
3. In the invention, on the selection of the false position, in the nine-grid area forming the false position, a place with the same type as the current real position is preferentially selected as the false position, so that the similar user behavior mode between the false track and the real track can be ensured.
4. According to the invention, the privacy positions with the privacy degree not exceeding the threshold value in the real track are subjected to inhibition release, namely selective replacement, and a place is randomly selected in each false position nine-grid area as the false position, so that the leakage of privacy information can be effectively reduced.
Drawings
Fig. 1 is a flowchart of a track privacy protection algorithm based on angle division and location semantics according to this embodiment;
FIG. 2 is a diagram of a spurious trace generation for a user input angle of 90 degrees.
Detailed Description
The invention will be further illustrated with reference to the following specific examples.
Fig. 1 is a flowchart of a track privacy protection algorithm based on angle division and position semantics according to this embodiment, where the track privacy protection algorithm based on angle division and position semantics includes the following steps: a, initializing to generate a grid map model; b user input information (Angle L, professional, age, character graph, position sensitivity sen)i) (ii) a C, processing user input information; d, the user puts forward a service inquiry request and inputs the position coordinates (x, y) of the current moment; e, carrying out angle division according to the position coordinates to generate a plurality of false position Sudoku areas; f, selecting a proper false position according to the current position semantic; g connects the dummy locations generated at all times to produce a dummy trace.
The location semantics include: position popularity popiPosition sensitivity seniAnd a degree of location privacy prmi
The position popularity represents the hot degree of the position type, and the popularity is higher when the numerical value is larger. Consider the user's occupation, age and personality.
The position sensitivity indicates the sensitivity degree of the position type to the current user, the position sensitivity is directly input by the user, and the larger the value is, the more sensitive the position sensitivity is.
The position privacy degree is jointly determined by the position popularity and the position sensitivity, and the larger the numerical value is, the better the privacy protection degree is.
Wherein, step A specifically includes:
A1. using integer two-dimensional array to build plane grid map model, each grid represents 100 x 100m2The position of (a).
A2. One of 6 location types (supermarket-0, school-1, hospital-2, residential area-3, station-4 and entertainment place-5) is randomly allocated to the grid map model, and the corresponding location type is represented by the number 0-6.
Wherein, step B specifically includes:
B1. the user inputs the angle L.
B2. The user selects his or her own occupation among four options, student, doctor, office worker, and others.
B3. The user selects the age range, less than 18 years old, 18-24 years old, 25-34 years old, 35-44 years old, 45 years old and above.
B4. The user selects the character of the user from four options of inward, outward and outward.
B5. The user sequentially enters the sensitivities to the current 6 location types.
The selection of the step B2, the influence on the position popularity is increased by students, doctors, other office workers in turn; step B3, selecting, wherein age and position popularity are positively correlated; step B4, the location popularity increases as the degree of extroversion of the character increases.
Wherein, step C specifically includes:
C1. and calculating the number fake of the needed false tracks and the corresponding radian rad according to the input angle L.
C2. According to the position popularity mathematical model, calculating a position popularity set pop corresponding to the user attributeiThe calculation method is as follows:
popi=popi1+profession*character/age (4-1)
wherein, popi1The reference value representing the popularity of a location is the amount of people visiting 6 location types within 24 hours by a user using an area multiplied by a constant 10, without considering secondary visiting. The traffic is the number of visits divided by the total number of people using the area.
C3. Calculating location privacy prm for all location types based on location popularity and location sensitivity of user inputiThe calculation method is as follows:
Figure BDA0001340934190000051
according to a large amount of experimental data, the system presets a position privacy degree threshold value of 0.4. Location privacy degree prmiA larger value of (b) indicates a better degree of privacy protection.
Wherein, the number of false traces fake and radian rad of the step C1 are calculated according to the following formula:
fake=2*180/L (4-3)
rad=L/180.0*3.14159 (4-4)
and D, the user provides the position inquiry service, inputs the current position coordinates (x, y) of the user, and provides the next inquiry service at intervals of time t if the user provides the continuous inquiry service. t is the set interval time.
Wherein, step E specifically includes:
E1. and taking the current real position as the center of the false position region of the first false track, and forming a false position squared region by eight positions surrounding the position together.
E2. And positioning the center of the false position region of the second false track according to angle division, and forming a false position Sudoku region by eight positions surrounding the position.
E3. And continuing to carry out angle division to find the center of the next false position area until the angle division reaches the requirement of the number of false tracks through a circle.
In the angle division of step E2, the two-dimensional coordinates (fake _ x, fake _ y) of the center of the false location area are located according to the following formula:
fake_x=x*cos(rad*i)-y*sin(rad*i) (4-5)
fake_y=y*cos(rad*i)+x*sin(rad*i) (4-6)
where i is the loop variable that is initially 1. i is not greater than fake.
For example, a spurious trace of a user input angle of 90 degrees is generated as shown in FIG. 2.
Wherein, step F specifically includes:
F1. judging whether the position privacy degree of the current position exceeds a privacy degree threshold value of 0.4;
F2. if the false position exceeds 0.4, selecting a place which is consistent with the type of the current position of the user in each false position nine-grid area as the false position.
F3. If not, randomly selecting any place except the real position as the false position in each false position nine-grid area.
According to the above description, the invention considers the position semantic information quantized by three concepts of position popularity, sensitivity and privacy, simplifies the more troublesome position semantic information into data for calculation, and has the advantages of simplicity and high efficiency.
The false tracks are based on angles, and the Euclidean distance between the position point on each false track and the origin is basically consistent with that of the real track, so that the attack of background knowledge can be effectively resisted. In the invention, on the selection of the false position, in the forming of the false position nine-grid area, a place with the same type as the current real position is selected as the false position in advance, and the similar user behavior mode between the false track and the real track can be ensured. According to the invention, the privacy positions with the privacy degree not exceeding the threshold value in the real track are subjected to inhibition release, namely selective replacement, and any place except the current real position is randomly selected as the false position in each false position nine-grid area, so that the leakage of privacy information is effectively reduced.
Experiments show that the algorithm provided by the invention can realize privacy protection of the real track of the user.
While the invention has been described with respect to a preferred embodiment, it will be understood by those skilled in the art that the foregoing and other changes, omissions and deviations in the form and detail thereof may be made without departing from the scope of this invention. Those skilled in the art can make various changes, modifications and equivalent arrangements, which are equivalent to the embodiments of the present invention, without departing from the spirit and scope of the present invention, and which may be made by utilizing the techniques disclosed above; meanwhile, any changes, modifications and variations of the above-described embodiments, which are equivalent to those of the technical spirit of the present invention, are within the scope of the technical solution of the present invention.

Claims (5)

1. A track privacy protection algorithm based on angle division and position semantics is characterized by comprising the following steps:
step 1: initializing to generate a grid map model, and randomly distributing various position types for the grid map model;
step 2: inputting information by a user; the information input by the user includes: angle L, professional, age, character graph, position sensitivity sen to the various position typesi
And step 3: processing information input by a user; the step 3 specifically comprises the following substeps:
step 3.1: calculating the number fake of the needed false tracks and the corresponding radian rad according to the angle L input by a user;
fake=2*180/L
rad=L/180.0*3.14159;
step 3.2: calculating a position popularity set pop corresponding to the user attributeiThe calculation method is as follows:
popi=popi1+profession*character/age
wherein, popi1The reference value representing the position popularity is the pedestrian volume of various position types accessed by the users using the area within 24 hours multiplied by a constant 10 without considering the secondary access; the flow of people is the number of visits divided by the total number of people in the use area;
step 3.3: according to location popularity popiAnd location sensitivity of user input seniCalculating the location privacy prm of all location typesiThe calculation method is as follows:
Figure FDA0002382514540000011
and 4, step 4: a user puts forward a service inquiry request and inputs the position coordinates (x, y) of the current moment;
and 5: carrying out angle division according to the position coordinates to generate a plurality of virtual position Sudoku areas; the angle division takes a grid map as an origin point, the Euclidean distance between the current real position and the origin point is taken as a radius, a corresponding radian rad is drawn once to obtain a center of a false position area, and the center of the false position area and eight positions surrounding the center of the false position area jointly form a false position Sudoku area; the step 5 specifically comprises the following substeps:
step 5.1: taking the current real position as the center of a false position region of a first false track, and forming a false position Sudoku region by eight positions surrounding the position;
step 5.2: positioning the center of a false position region of a second false track according to angle division, and forming a false position Sudoku region by eight positions surrounding the position;
step 5.3: continuing to carry out angle division to find the center of the next false position area until the angle division reaches the requirement of the number of false tracks through a circle;
step 6: selecting a proper false position according to the current position semantic; the step 6 specifically comprises the following substeps:
step 6.1: judging whether the position privacy degree of the current position exceeds a set privacy degree threshold value a or not;
step 6.2: if the number of the false positions exceeds a, the current position is a non-private position for the user, and release suppression is not considered, and places which are consistent with the current position type of the user are selected from the nine-grid area of each false position to serve as the false positions;
step 6.3: if the number of the false positions exceeds a, the current position is a private position for a user, suppression release needs to be considered, namely selective replacement is carried out, and any place except the real position is randomly selected as the false position in each false position nine-grid area;
and 7: the dummy locations generated at all times are connected to produce a dummy trace.
2. The trajectory privacy protection algorithm based on angle partition and location semantics of claim 1, wherein the location semantics comprise: location popularity, location sensitivity, and location privacy:
location popularity, representing the topical extent of the location type, related to the user's occupation, age, and personality; the larger the numerical value is, the higher the position popularity is;
the position sensitivity indicates the sensitivity degree of the position type to the current user, the position sensitivity is directly input by the user, and the larger the numerical value is, the more sensitive the position type is;
the position privacy degree is jointly determined by the position popularity and the position sensitivity, and the larger the numerical value is, the better the privacy protection degree is.
3. The trajectory privacy protection algorithm based on the angle partition and the position semantics as claimed in claim 1, wherein the step 1 specifically comprises the following sub-steps:
step 1.1: establishing a planar grid map model by using an integer two-dimensional array, wherein each grid represents the position of a set area;
step 1.2: and randomly allocating various position types to the grid map model, and representing different position types by using different characters.
4. The trajectory privacy protection algorithm based on angle classification and location semantics as claimed in claim 3, wherein in step 1.2, the location types include supermarket, school, hospital, residential area, station, and entertainment place, which are respectively represented by numbers 0 to 6.
5. The trajectory privacy protection algorithm based on angle partition and position semantics as claimed in claim 1, wherein in the step 4, if the user proposes a continuous query service, the next query service is proposed again at intervals of t; t is the set interval time.
CN201710539901.1A 2017-07-04 2017-07-04 Track privacy protection algorithm based on angle division and position semantics Active CN107480550B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710539901.1A CN107480550B (en) 2017-07-04 2017-07-04 Track privacy protection algorithm based on angle division and position semantics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710539901.1A CN107480550B (en) 2017-07-04 2017-07-04 Track privacy protection algorithm based on angle division and position semantics

Publications (2)

Publication Number Publication Date
CN107480550A CN107480550A (en) 2017-12-15
CN107480550B true CN107480550B (en) 2020-05-26

Family

ID=60595471

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710539901.1A Active CN107480550B (en) 2017-07-04 2017-07-04 Track privacy protection algorithm based on angle division and position semantics

Country Status (1)

Country Link
CN (1) CN107480550B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287388A (en) * 2020-10-19 2021-01-29 桂林电子科技大学 Location privacy protection method based on sensitive location
CN113259336B (en) * 2021-05-06 2023-12-26 国网福建省电力有限公司 Communication method based on block chain technology
CN114885289B (en) * 2022-05-10 2023-04-07 电子科技大学 Position privacy protection method based on virtual track generation mechanism

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012014535A (en) * 2010-07-02 2012-01-19 Nec Corp Object region extraction system, method, and program
CN103294967A (en) * 2013-05-10 2013-09-11 中国地质大学(武汉) Method and system for protecting privacy of users in big data mining environments
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012014535A (en) * 2010-07-02 2012-01-19 Nec Corp Object region extraction system, method, and program
CN103294967A (en) * 2013-05-10 2013-09-11 中国地质大学(武汉) Method and system for protecting privacy of users in big data mining environments
CN105554704A (en) * 2015-12-21 2016-05-04 西安电子科技大学 Fake-locus-based location privacy protection method for use in recommendation system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
位置服务中一种基于假轨迹的轨迹隐私保护方法;王家波等;《技术研究》;20141231(第3期);第62-67页 *
位置隐私保护技术研究进展;万盛等;《通信学报》;20161231;第37卷(第12期);第125-139页 *

Also Published As

Publication number Publication date
CN107480550A (en) 2017-12-15

Similar Documents

Publication Publication Date Title
Du et al. Big data privacy preserving in multi-access edge computing for heterogeneous Internet of Things
Cici et al. On the decomposition of cell phone activity patterns and their connection with urban ecology
Sweeney k-anonymity: A model for protecting privacy
CN107480550B (en) Track privacy protection algorithm based on angle division and position semantics
Ye et al. A novel location privacy-preserving scheme based on l-queries for continuous LBS
Breetzke The concentration of urban crime in space by race: Evidence from South Africa
Niu et al. A personalized two-tier cloaking scheme for privacy-aware location-based services
Zhao et al. Novel trajectory privacy-preserving method based on clustering using differential privacy
CN112035880B (en) Track privacy protection service recommendation method based on preference perception
CN107818116B (en) Method and equipment for determining user behavior area position information
Wang et al. The truthful evolution and incentive for large-scale mobile crowd sensing networks
Zhang et al. A differentially private indoor localization scheme with fusion of WiFi and bluetooth fingerprints in edge computing
Shahid et al. Ppvc: Privacy preserving voronoi cell for location-based services
Galdames et al. Batching location cloaking techniques for location privacy and safety protection
Zhang et al. RPAR: location privacy preserving via repartitioning anonymous region in mobile social network
Lian et al. Joint mobility pattern mining with urban region partitions
Cunningham Sharing and Generating Privacy-Preserving Spatio-Temporal Data Using Real-World Knowledge
Alharthi et al. Protecting location privacy for crowd workers in spatial crowdsourcing using a novel dummy-based mechanism
Zhang et al. Trajectory privacy protection based on spatial-time constraints in mobile social networks
Hu et al. Online city-scale hyper-local event detection via analysis of social media and human mobility
Yu et al. A location-based path privacy protection scheme in internet of vehicles
Khan et al. Multilevel privacy controlling scheme to protect behavior pattern in smart IoT environment
Lee et al. A new cloaking algorithm using Hilbert curves for privacy protection
Fang et al. Mobile privacy: Scalable ensemble matching for user identification attacks
Frias–Martinez et al. Consensus clustering for urban land use analysis using cell phone network data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20220104

Address after: 200335 room 323, No. 10, Lane 658, Jinzhong Road, Changning District, Shanghai

Patentee after: Shanghai Donghua University Science Park Enterprise Management Co.,Ltd.

Address before: 200050 No. 1882, Changning District, Shanghai, West Yan'an Road

Patentee before: DONGHUA University

TR01 Transfer of patent right