CN107483206B - Rapid quantum security asymmetric encryption method - Google Patents

Rapid quantum security asymmetric encryption method Download PDF

Info

Publication number
CN107483206B
CN107483206B CN201710916595.9A CN201710916595A CN107483206B CN 107483206 B CN107483206 B CN 107483206B CN 201710916595 A CN201710916595 A CN 201710916595A CN 107483206 B CN107483206 B CN 107483206B
Authority
CN
China
Prior art keywords
key
ciphertext
plaintext
representing
delta
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710916595.9A
Other languages
Chinese (zh)
Other versions
CN107483206A (en
Inventor
苏盛辉
郑建华
吕述望
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Digital Bingfu Fuzhou Technology Co ltd
Original Assignee
Digital Bingfu Fuzhou Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Digital Bingfu Fuzhou Technology Co ltd filed Critical Digital Bingfu Fuzhou Technology Co ltd
Priority to CN201710916595.9A priority Critical patent/CN107483206B/en
Publication of CN107483206A publication Critical patent/CN107483206A/en
Application granted granted Critical
Publication of CN107483206B publication Critical patent/CN107483206B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0852Quantum cryptography
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Electromagnetism (AREA)
  • Computing Systems (AREA)
  • Storage Device Security (AREA)

Abstract

A rapid quantum security asymmetric encryption method belongs to the field of cryptography and computer technology; the method comprises three parts of key generation, encryption and decryption; the user has two keys, namely a private key, a public key and a public key, wherein the public key is obtained from the private key and cannot derive the private key from the private key; the public key is used to convert the plaintext block into ciphertext (encrypt) and the private key is used to restore the ciphertext into plaintext (decrypt); the Addition Multivariable Permutation Problem (AMPP) and the non-Fan Ziji and the problem (ASSP) ensure the security of private keys and plaintext, and the method has the characteristics of quantum computation resistance, high security, small modulus, high computation speed, publicly available technology and the like, and can be used for the secret storage and transmission of any file and data block in mobile phones, computers and related communication networks.

Description

Rapid quantum security asymmetric encryption method
Field of the art
An asymmetric encryption method (also called a public key encryption method) belongs to the fields of cryptography and computer technology, and is one of core technologies of information security and network security.
(II) background art
The development of cryptography has undergone three stages, classical cryptography, symmetric cryptography and public key cryptography. In 1976, american scholars Diffie and Hellman proposed the idea of public key cryptography, marking the advent of public key cryptography. Currently, the widely used asymmetric encryption techniques are RSA and ElGamal systems (see applied cryptography, U.S. B.Schneier, wu Shizhong, zhou Shixiong, et al, mechanical industry Press, month 1, 2000, pages 334-342). In order to improve the security and the operation speed, the ElGamal system is usually implemented on an elliptic curve, and at this time, it is called an ECC system (see "cryptography and network security: principle and practice" (photocopying), w.stallings, usa, university of bloom press, 2002, pages 193-199). In addition, the fackc 1 asymmetric cryptosystem was proposed by the scholars Tao Ren in China (see journal of computer science, v8 (6), 1985, pp.401-409), su Chenghui, lv Shuwang, etc. (see Theoretical Computer Science, v654, 2016, pp.113-127).
With the advent of the quantum computer era, the RSA system based on the factorization problem, the ElGamal system based on the discrete logarithm problem, and the ECC system based on the elliptic discrete logarithm problem have all become unsafe due to the shell quantum algorithm (see Report on Post-Quantum Cryptography, U.S. l.chen, y.liu, s.jordan et al, U.S. national standard and technical office NIST,2016, 2 months). Whether the FAPKC1 regime is resistant to quantum computing attacks (i.e., resistant to the Shor quantum algorithm) has not been analyzed, and JUOAN was analyzed to be resistant to quantum computing attacks (i.e., quantum secure), but its operational speed is slow. Therefore, it is necessary to design a fast quantum-secure asymmetric cryptosystem.
(III) summary of the invention
The invention is used for encrypting and decrypting various files and data blocks of characters, graphics, images, sound and the like in computers and communication networks (especially mobile communication networks) so as to ensure the secret storage and transmission of the files and the data blocks, and can be widely applied to electronic commerce, electronic finance, electronic government and electronic military affairs.
The invention hopes that our country can possess own core technology in the field of asymmetric cryptography for resisting quantum computing attack, so as to ensure the network security, financial security and economic security of the country in the quantum computer era, and simultaneously improve the technical means for preventing the confidential information leakage in the country.
This section omits proof of nature and conclusions about what we will present if needed to make up.
Note that: herein, the sequence { A } 1 ,...,A n Or (V)Sometimes abbreviated as { A } i Sequence { C }, sequence 1 ,...,C n Or-> Sometimes abbreviated as { C ] i A sequence of lever function values { l (1),..>Sometimes abbreviated as { l (i) }.
Throughout this document, "xy" means the multiplication of two real numbers, "mod" means the modulo operation,representing a bit or operation, "∈" representing that the set (or interval) elements belong to a relation, "≡" representing that the values of the right expression are assigned to the left variable, "≡" representing that the two side modes M are equal, ">Represents the upper integer of the real number x, gcd (x, y) represents the greatest common divisor of the integers x and y, lg x represents the logarithm of the positive integer x with 2 as the base, delta -1 Representing the multiplicative inverse of delta modulo M, -W representing the additive inverse of W modulo M, M being the prime modulus.
3.1 Three basic concepts
3.1.1 Definition and nature of extreme super increment sequences
Definition 1: for n positive integer A 1 、...、A n If A 2 >A 1 +1 and each A i (i > 2) satisfy
Then, the positive integer series is called extreme super increment sequence, denoted as { A } 1 ,...,A n "abbreviated { A } i }。
Property 1: suppose { A 1 ,...,A n Is an extremely super-increasing sequence, then for i > 1 and any positive integer k, there is
The certification is omitted.
3.1.2 Definition and Properties of non-Fan Ziji
Definition 2: suppose b 1 ...b n Is a binary plaintext block, r 1 ...r n Is a binary noise, M is a modulus, { C 1 ,...,C n |C i ∈[1,M-1]The sequence (i.e. an ordered set) is calculatedThe following are provided:
here, theThen (I)>Called non-Fan Ziji and, in particular, when r 1 ...r n When the value of the sum is =0,
note that in definition 2 we do not emphasize { C ] 1 ,...,C n And is an extremely super-increment sequence.
Property 2: for any positive integer m.ltoreq.n, if the sequence { A is incremented from extreme super 1 ,...,A n Randomly selecting m elements and constructing subsequences (i.e. subsets) Ax in original order 1 ,...,Ax m Not Fan Ziji and is uniquely determined, i.e. from +.>To { Ax ] 1 ,...,Ax m The mapping of is one-to-one.
The certification is omitted.
3.1.3 Lever function
In the present invention, the concept of a leverage function is still required.
Definition 3: the parameter i () in the key transformation is called a leverage function if it has the following characteristics:
(1) l () is a one-shot function from integer to integer, whose domain is { 1..n }, and whose domain is { 1..m-1 };
(2) The mapping relation between i and l (i) is randomly established and does not have a corresponding analytical expression;
(3) When deriving the relevant private key from the public key, consider { l (1),..! It is clear that when n is sufficiently large, all permutations of { l (1),..i (n) } are not feasible;
(4) When recovering the relevant plaintext from the private key and ciphertext, only consider the cumulative sum of { l (1),..i (n) }, which has a solution in polynomial time of n.
Therefore, on the "public" side, the calculation amount with respect to l (), on the "private" side, the calculation amount with respect to l ().
3.2 The technical proposal of the invention
The invention is a rapid anti-quantum computing (namely quantum security) asymmetric encryption method, according to which key pairs can be developed to generate software or chips, encrypt software or chips, decrypt software or chips. Therefore, the invention is a basic principle and technical scheme which is necessary to be followed for producing the asymmetric encryption product, and is not a physical product.
The technical scheme comprises three parts of key generation, encryption, decryption and the like.
3.2.1 Asymmetric encryption and decryption operations
Here, the file or data block before encryption is called plaintext, and the file or data block after encryption is called ciphertext.
Suppose that user V wants to send a file or data block to user U over the internet and in a secure manner. The mode of such a secure communication process between the user V and the user U is as follows:
and (3) key generation: first, the user U retrieves its own pair of keys (which are generated by the key generating section) from the third party authority Certificate Authority (CA) center: private keys (Private keys) and Public keys (Public keys), the Private keys must be kept properly by the user U and must not be leaked, and the Public keys can be disclosed to the outside (including the user V) for use in encryption.
Encryption operation: the user V obtains the public key of the user U from the public channel, encrypts the plaintext to be transmitted on the machine running the encryption component to obtain the ciphertext, and transmits the ciphertext to the user U through the network.
Decryption operation: after receiving the ciphertext sent by the user V, the user U decrypts the ciphertext by using the private key of the user U on a machine running the decryption component, and recovers the plaintext.
Note that in the asymmetric encryption method, in order to improve encryption efficiency, a hybrid encryption technique is generally used, that is, a symmetric cryptosystem is used to encrypt plaintext, and an asymmetric cryptosystem is used to encrypt a session key. The encryption key used by the symmetric cryptosystem is essentially the same key as the decryption key, which is referred to as the session key.
3.2.2 Key generation section
The key generation part is used by a third party authority CA center and used for generating a pair of private keys and public keys, and the implementation method is as follows:
input: a positive integerWhere n is the bit length of the plaintext packet;
1) Randomly generating extreme super-increment sequences
2) Find an integerMake->
3) Two integers W, delta e 1, M-1 and gcd (delta, M) =1 are arbitrarily chosen,
according to W+ (-W) ≡0 (mod M) and delta -1 ≡1 (mod M), calculating-W and δ -1
4) Along with itMechanically generated function value without repetition
5) Computing a sequence
And (3) outputting: public keyPrivate key->
Note that the number of the components to be processed,is discarded, but needs to be kept secret.
Definition 3: given a public key ({ C) i M) according to C i ≡(A i +Wl(i))δ(mod M)Solving for a related private key ({ A) i W, δ) is attached with { a }, W, δ }, a i The sum } is an extreme super-increment sequence>Known as additive multivariate alignment problem (Additive Multivariate Permutation Problem, AMPP).
3.2.3 Encryption part
The encryption part is used by the sender for encrypting the plaintext by the public key of the receiver, and the realization method is as follows:
input: public key
An n-bit plaintext block b 1 ...b n ≠0;
(1) Extension b 1 ...b n To the point ofWherein->Is a random binary pad;
(2) Generating a binary noise
(3) Device for placing articlesL←0,/>
(4) If b i The number of the samples is =1, then do L +1,
otherwise, if r i =1, do
(5) Let i be i-1;
(6) If i is more than or equal to 1, turning to (4); otherwise, preparing for output;
and (3) outputting: ciphertext (ciphertext)
It will be appreciated that the number of steps,attached->Which is a non-canonical subset sum.
Definition 4: given a public key ({ C) i }, M) and a ciphertextAccording to->With accompanying belt B i And r i ∈[0,1]Solving for a related plaintext ++>Is broadly referred to as non-Fan Ziji and puzzle (Anomalous Subset Sum Problem, ASSP).
3.2.4 Decryption section
The decryption part is used by the receiver and is used for the receiver to decrypt the ciphertext by using the private key of the receiver, and the realization method is as follows:
input: an associated private key
Ciphertext (ciphertext)
(1) Calculation of
(2) Calculation of
(3) Device for placing articlesL←0,/>
(4) If it isThen do L+.L+1, b i ←1,/>
Otherwise, ifDo->
(5) Let i be i-1;
(6) if i is not less than 1 andthen go to (4);
(7) if it isThen go to (2); otherwise, preparing for output;
and (3) outputting: correlated plaintext blockIt contains the initial plaintext b 1 ...b n
Note that as long asIs a true ciphertext, the decryption portion may always terminate normally.
3.2.5 Correctness of decryption
Because ofIs a switch group,/->Therefore there are
kW+k(-W)≡kW+(-kW)≡0(mod M)。
Order theIs->Plain text grouping of bits, and->Wherein (1)>
We need to prove thatHere, a->
And (3) proving:
according to section 3.2.3 of the present disclosure,wherein C is i ≡(A i +wl (i)) δ (mod M), thus
Obviously, the above proving process gives the solution at the same timeIs a method of (2).
Note that in practice, plaintext packetsIs not known in advance, so we cannot directly calculate k.However, because +.>The range of values of (c) is very narrow, so we can heuristically find k based on adding (-W) mod M, and at some (L i A i ) From->After being subtracted, verify->Whether or not it is equal to 0. If condition->Is satisfied, from section 3.2.4, the relevant plaintext group +.>And is obtained at the same time.
3.3 Advantages and positive effects
3.3.1 High safety
Because the lever function, the extremely super increment sequence, the non-Fan Ziji and other means are comprehensively utilized, the key transformation formula is changed, and the sequence density is improved to be more than 1, the encryption method can effectively resist Shamir minimum point focusing attack and LLL lattice reduction base attack.
Also, since the additive multivariate arrangement problem (AMPP) is equivalent to a multivariate polynomial problem, the non-Fan Ziji and problem (ASSP) are equivalent to a lattice shortest vector problem, and thus the encryption method is also quantum computation attack resistant, i.e., quantum secure, according to Report on Post-Quantum Cryptography.
3.3.2 The operation speed is high
In the encryption method, encryption and decryption operations basically only use addition and subtraction operations, and when the plaintext block length is 80 bits, the maximum integer (i.e. modulus) can be controlled within 400 bits, so that the encryption and decryption speed is many times faster than that of popular RSA and ECC algorithms.
3.3.3 The technology can be disclosed
The realization technology of the invention can be completely disclosed, and the public key of the user can also be completely disclosed to the outside. As long as the private key is not compromised, the user can completely ensure the security of the ciphertext.
3.3.4 Is beneficial to national security
The internet is an open network over which information transmitted must be encrypted. Because important departments such as government, national defense, finance, tax and the like in China already use the Internet as a communication tool, information security is related to national security and economic security. Obviously, the information security of a dependent country cannot be based on an external cryptographic algorithm, so that the research of an asymmetric encryption algorithm of our own is imperative and has great significance.
(IV) detailed description of the invention
The fast quantum security asymmetric encryption method is characterized in that each user can have two keys, one key can be disclosed for encryption and the other key can be private for decryption. Thus, the secret key is not compromised in the network transmission process. When the two parties of the agreement transmit information on the network, the sender encrypts the file or the message by using the public key of the receiver, and the receiver decrypts the ciphertext by using the private key after receiving the ciphertext.
Each user can get two keys to a designated CA center. The CA center is a mechanism that registers and registers users, and generates, distributes, and manages keys. It uses a key generation component to generate a pair of public and private keys for a user.
The encryption method can be realized by a logic circuit chip or a programming language and comprises three parts: (1) Developing corresponding chips or software according to the key generation method of section 3.2.2, which is used by a CA center; (2) The corresponding chip or software was developed for use by the encrypting user (i.e., sender) according to the encryption method of section 3.2.3. (3) The corresponding chip or software was developed for use by a decrypting user (i.e., the receiving party) according to the decryption method of section 3.2.4.

Claims (1)

1. A fast quantum secure asymmetric encryption method is composed of key generation part for third party authority to generate a pair of private key and public key of cipher text receiver, encryption part for sender to convert plain text into cipher text by public key of receiver, decryption part for receiver to restore cipher text into plain text by private key, and in the following, "xy" represents multiplication operation of two real numbers, "mod" represents modulo operation,representing bits or operations, "∈" representing that the set or interval element belongs to a relation, "≡" representing that the value of the right expression is assigned to the left variable, "≡" representing that the two side modes M are equal, ">Represents the upper integer of the real number x, gcd (x, y) represents the greatest common divisor of the integers x and y, lg x represents the logarithm of the positive integer x with 2 as the base, delta -1 Representing the multiplicative inverse of the delta modulo M, -W representing the additive inverse of the W modulo M, M being the prime modulus, the method being characterized in that
The key generation section adopts the following steps:
input: a positive integerWhere n is the bit length of the plaintext packet;
1) Randomly generating extreme super-increment sequences
2) Find an integerMake->
3) Two integers W, delta e 1, M-1 and gcd (delta, M) =1 are arbitrarily chosen,
according to W+ (-W) ≡0 and delta -1 ≡1, calculation of-W and δ -1
4) Randomly generating non-duplicate function values
5) Computing a sequence
And (3) outputting:
the encryption part takes the following steps:
input: one of the receivers
An n-bit plaintext block b 1 ...b n ≠0;
(1) Extension b 1 ...b n To the point ofWherein->Is a random binary pad;
(2) Generating a binary noise
(3) Device for placing articlesL←0,/>
(4) If b i The number of the samples is =1, then do L +1,
otherwise, if r i =1, do
(5) Let i be i-1;
(6) If i is more than or equal to 1, turning to (4); otherwise, preparing for output;
and (3) outputting: ciphertext (ciphertext)Wherein->
The decryption section takes the following steps:
input: an associated
Ciphertext (ciphertext)
(1) Calculation of
(2) Calculation of
(3) Device for placing articles
(4) If it isThen do L+.L+1, b i ←1,/>
Otherwise, ifDo->
(5) Let i be i-1;
(6) if i is not less than 1 andthen go to (4);
(7) if it isThen go to (2); otherwise, preparing for output;
and (3) outputting: correlated plaintext blockIt contains the initial plaintext b 1 ...b n
CN201710916595.9A 2017-09-30 2017-09-30 Rapid quantum security asymmetric encryption method Active CN107483206B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710916595.9A CN107483206B (en) 2017-09-30 2017-09-30 Rapid quantum security asymmetric encryption method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710916595.9A CN107483206B (en) 2017-09-30 2017-09-30 Rapid quantum security asymmetric encryption method

Publications (2)

Publication Number Publication Date
CN107483206A CN107483206A (en) 2017-12-15
CN107483206B true CN107483206B (en) 2023-08-11

Family

ID=60605591

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710916595.9A Active CN107483206B (en) 2017-09-30 2017-09-30 Rapid quantum security asymmetric encryption method

Country Status (1)

Country Link
CN (1) CN107483206B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI672932B (en) * 2018-09-27 2019-09-21 國立交通大學 Post-quantum asymmetric key generation method and system, encryption method, decryption method, and encrypted communication system based on prime array
CN114448636A (en) * 2020-10-16 2022-05-06 如般量子科技有限公司 Quantum-resistant computing digital currency system based on digital certificate and anonymous communication method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103856329A (en) * 2012-12-04 2014-06-11 卢明欣 Asymmetric encryption and signature method based on DNA technology
WO2017060277A1 (en) * 2015-10-06 2017-04-13 Qutools Gmbh Methods and apparatuses for local key distribution

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103856329A (en) * 2012-12-04 2014-06-11 卢明欣 Asymmetric encryption and signature method based on DNA technology
WO2017060277A1 (en) * 2015-10-06 2017-04-13 Qutools Gmbh Methods and apparatuses for local key distribution

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
量子保密通信探悉;黄帆;刘玉;;信息网络安全(第04期);全文 *

Also Published As

Publication number Publication date
CN107483206A (en) 2017-12-15

Similar Documents

Publication Publication Date Title
WO2014007347A1 (en) Shared secret key generation device, encryption device, decryption device, shared secret key generation method, encryption method, decryption method, and program
Iyer et al. A novel idea on multimedia encryption using hybrid crypto approach
Sengupta et al. Message mapping and reverse mapping in elliptic curve cryptosystem
Garg et al. Comparison of asymmetric algorithms in cryptography
Menezes et al. On reusing ephemeral keys in Diffie-Hellman key agreement protocols
Lee et al. Security analysis of end-to-end encryption in Telegram
CN114095170A (en) Data processing method, device, system and computer readable storage medium
Singh et al. Secure-International Data Encryption Algorithm
CN107483206B (en) Rapid quantum security asymmetric encryption method
CN107147626B (en) Encrypted file transmission method combining AES algorithm and ElGamal algorithm
CN102064938B (en) One is based on multivariate and probabilistic public key encryption method
Avestro et al. Hybrid Algorithm Combining Modified Diffie Hellman and RSA
Chauhan An implemented of hybrid cryptography using elliptic curve cryptosystem (ECC) and MD5
Anand et al. Real-time symmetric cryptography using quaternion julia set
Viswanath et al. A secure cryptosystem using the decimal expansion of an Irrational number
Nalwaya et al. A cryptographic approach based on integrating running key in feedback mode of elgamal system
Carlet A survey on nonlinear Boolean functions with optimal algebraic immunity suitable for stream ciphers
Alshammari et al. Avalanche analysis of variant polynomials for AES
Bali Comparative study of private and public key cryptography algorithms: A survey
Ariffin et al. AA β public key cryptosystem-A comparative analysis against RSA and ECC
Solanki et al. A model to secure e-commerce transaction using hybrid encryption
Kishore et al. RSA Algorithm: A Theoretical Study and Implementation
Ganpati et al. A Survey of Different Public-Key Cryptosystems
Mehibel et al. A public key data encryption based on elliptic curves
Rajarama et al. Diffie-Hellman Type Key Exchange, ElGamal Like Encryption/Decryption and Proxy Re-encryption Using Circulant Matrices.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20230529

Address after: 350207 Building 2, Southeast big data Industrial Park, No. 2, Hujiang Road, Wenwusha Town, Changle District, Fuzhou City, Fujian Province

Applicant after: Digital Bingfu (Fuzhou) Technology Co.,Ltd.

Address before: Room 2040, 2f, building 27, No. 25, North Third Ring West Road, Haidian District, Beijing 100098

Applicant before: BEIJING BINGFU TECHNOLOGY CO.,LTD.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant