CN107579985A - A kind of big file transmission protecting based on fragment encryption - Google Patents

A kind of big file transmission protecting based on fragment encryption Download PDF

Info

Publication number
CN107579985A
CN107579985A CN201710844911.6A CN201710844911A CN107579985A CN 107579985 A CN107579985 A CN 107579985A CN 201710844911 A CN201710844911 A CN 201710844911A CN 107579985 A CN107579985 A CN 107579985A
Authority
CN
China
Prior art keywords
fragment
file
crumb
big
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710844911.6A
Other languages
Chinese (zh)
Other versions
CN107579985B (en
Inventor
叶章龙
范渊
吴鸣旦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jilin Dongshuanheng Technology Co ltd
Original Assignee
DBAPPSecurity Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by DBAPPSecurity Co Ltd filed Critical DBAPPSecurity Co Ltd
Priority to CN201710844911.6A priority Critical patent/CN107579985B/en
Publication of CN107579985A publication Critical patent/CN107579985A/en
Application granted granted Critical
Publication of CN107579985B publication Critical patent/CN107579985B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

The present invention relates to Internet data transmission protection technique, it is desirable to provide a kind of big file transmission protecting based on fragment encryption.This kind includes step based on the big file transmission protecting that fragment is encrypted:Fragment cryptographic operation is carried out before transmission, big file is protected;Fragment decryption oprerations are carried out after being transmitted, use is decrypted to big file.The present invention has not only carried out encipherment protection in transmitting procedure, and similarly has protecting effect after receiving file, just can normally be used after only normal decryption;No longer need to encrypt in transmitting procedure simultaneously, also significantly improve transmission performance.

Description

A kind of big file transmission protecting based on fragment encryption
Technical field
The present invention is on Internet data transmission protection technique field, more particularly to a kind of big text based on fragment encryption Part transmission protecting.
Background technology
Big file transmission protection is main to include two aspects, one be transmitting procedure protection, another be exactly when Can not normal use after being downloaded by unknown people.For this two aspects, current big file transmission protection technique mainly has Protection based on channel, such as the transmission of https agreements and the protection based on file, it is exactly that file is carried out completely to encrypt or add It is transmitted after shell.But all there is the defects of obvious in two kinds of technologies.
Cipher mode based on channel guard, only protecting in document transmission process to be stolen, but is transferring Just have no idea to ensure whether this document is used by unauthorized people into rear.In addition, this kind of mode is equivalent to all The content being transmitted by the channel is all encrypted, so file transfer speed will necessarily be influenceed.
It is that the safety that can be effectively protected file is included in and the mode based on whole file encryption shell adding is protected After transmission neutralization is transmitted, nor need to be transmitted by encryption channel.But because present file is increasing, Particularly some files have been likely to be breached tens GB up to a hundred, to carry out full encryption to this file.One is when encrypting Between can be very long, another is that get will be to that can use, so for user and content after file after file decryption Being handled for publisher can all lose time very much.
The content of the invention
It is a primary object of the present invention to overcome deficiency of the prior art, there is provided a kind of big file based on fragment encryption Transmit protection technique.In order to solve the above technical problems, the solution of the present invention is:
A kind of big file transmission protecting based on fragment encryption is provided, specifically includes following step:
Step (1):Fragment cryptographic operation is carried out before transmission, big file is protected, specifically includes following sub-steps:
Step A:The file size of big file is obtained, using byte as statistical unit;
Step B:According to the file size got in step A, to big file with certain fractionation unit (used here as 50,000,000 bytes are as fractionation unit) split, if last a remaining fragment not enough splits the size of unit, It is then directly independent to turn into a fragment, obtain the fragment that big file declustering forms;
Step C:According to step B split result, the calculating of crumb position and chip length is carried out to split result, i.e., from First part of fragment starts first to obtain a crumb position (from 0 to 48, obtaining a position in 000,000 byte at random), then A value is taken at random as chip length in the range of 1% to the 2% of fractionation unit length;Obtaining step B split results successively In all fragments crumb position and chip length;
Step D:According to step C result of calculation, the crumb data of extraction relevant position and length from big file, and The big corresponding position of file uses and the isometric random data of crumb data is filled;
Step E:After all crumb datas extracted in step D are stitched together, it is encrypted and (is added using DES Close algorithm), form fragment encrypted result;
Step F:The fragment encrypted result that step E is obtained, with step D obtain filled with random data after it is big File, merge to form final destination file;
Step G:The final destination file that transmitting step F is obtained;
Step (2):Fragment decryption oprerations are carried out after being transmitted, use is decrypted to big file, specifically included following Sub-step:
Step H:Get the encryption file transmitted;
Step I:The encryption file that step H is got is split, obtains fragment encrypted result and by with random data Big file after filling;
Step J:To step I obtain fragment encrypted result be decrypted, obtain all fragments position and correlation it is broken Sheet data;
Step K:According to step J obtain crumb data and position, after being filled to what is obtained in step I by random data Big file carry out reduction treatment, the result of reduction is required original document.
In the present invention, the method spliced in the step E to crumb data, specifically includes following step:
Step a:By all crumb positions obtained in step D and corresponding information, spliced in pairs with position and information, in Between with "::" be separated as separator, obtain the fragment pair that crumb position combines with corresponding patch information;Each fragment pair As " crumb position::The fragment of patch information " is to character string;
Step b:By the fragment of all splicings obtained in step a completion to splicing, and with ":::" it is used as separator It is separated, obtains fragment and (" crumb position is ultimately formed to combining characters string::Patch information:::Crumb position::Fragment Information:::Crumb position::The result of patch information ", only schematically illustrate three fragments here to splicing, legitimate reading with it is specific Fragment is relevant to quantity);
Step c:The step b fragments obtained are encrypted to combining characters string and (use des encryption algorithm), are formed Fragment encrypted result.
In the present invention, in the step F, fragment encrypted result and the big file after being filled with random data are entered The method that row merges, specifically includes following step:
Step d:The length of the fragment encrypted result formed in calculation procedure E;
Step e:The fragment encrypted result length obtained in step d is preserved with 64 bytes;
Step f:By the fragment encrypted result length information of step e 64 bytes generated, fragment encrypted result tail is spliced to Portion forms fragment encrypted result complete information block;
Step g:The fragment encrypted result complete information block that step f is generated, is spliced to after being filled with random data Big file afterbody, form final destination file.
In the present invention, in the step I, the method split to encryption file is specially:Interception encryption file is most 64 bytes afterwards, obtain the length of fragment encrypted result;The encryption file of last 64 bytes has been intercepted from step h Afterbody intercepts fragment encrypted result, and it is after being filled with random data to have intercepted the remaining file after fragment encrypted result Big file.
In the present invention, the step J realizes especially by following step:
Step h:Using with identical key is encrypted in step c, fragment encrypted result is decrypted, obtained Decrypted result;
Step i:By decrypted result with it is therein ":::" be separated, obtain " crumb position::Patch information " structure Fragment pair;
Step j:All fragments pair that step i is obtained, with it is therein "::" be separated, split out crumb position and broken Piece information.
In the present invention, the step K realizes especially by following step:
Step k:According to the crumb position got in step J, looked in the big file after being filled with random data To corresponding crumb position;
Step l:The crumb position found in step k, the corresponding patch information of the crumb position is filled into the position;
Step m:Repeat step k and step l, all crumb positions and patch information got in step J enter The processing of row identical;
Step n:After completing step m, that is, original big file is restored.
Compared with prior art, the beneficial effects of the invention are as follows:
1st, the present invention has not only carried out encipherment protection compared with the guard method based on channel in transmitting procedure, and And similarly have protecting effect after receiving file, just can normally it be used after only normal decryption;Simultaneously in transmitting procedure In no longer need to encrypt, also significantly improve transmission performance.
2nd, the present invention with whole file encryption shell adding method compared with, the present invention before transmission encryption and, receive file There is obvious reduction on the time in decryption processing afterwards, so can more efficiently be used, reduce the two mistakes Time in journey wastes.
Brief description of the drawings
Fig. 1 is the preceding flow chart that fragment encryption is carried out to big file of transmission.
Fig. 2 is to receive the flow chart for carrying out fragment decryption after file to file.
Embodiment
Firstly the need of explanation, the present invention relates to big file to transmit protection technique, is computer technology in internet skill A kind of application in art field.In the implementation process of the present invention, the application of multiple software function modules can be related to.Applicant recognizes For such as after application documents, accurate understanding realization principle and goal of the invention of the invention is read over, with reference to existing known In the case of technology, those skilled in the art can use the software programming technical ability of its grasp to realize the present invention, Fan Benfa completely Category this category that bright application documents refer to, applicant will not enumerate.
The present invention is described in further detail with embodiment below in conjunction with the accompanying drawings:
A kind of big file transmission protecting based on fragment encryption, carry out fragment cryptographic operation before transmitting and big file is entered Row protection, fragment decryption oprerations are carried out after being transmitted use is decrypted to big file.
It is specific as follows first as shown in figure 1, carrying out fragment encryption to file before transmission:
Step A:The file size of big file is obtained, using byte as statistical unit.
Step B:According to the file size got in step A, we are entered with 50,000,000 bytes as unit is split Row length decile, if last a inadequate decile, directly independent to turn into portion.
Step C:According to step B split results, the calculating of crumb position and chip length is carried out to every a split result. Crumb position is first obtained since first part, from 0 to 48, a position is obtained in 000,000 byte at random, is grown further according to unit A random chip length in the range of 1% to the 2% of degree.Successively obtaining step B it is all split per a result all carry out with On calculating obtain corresponding crumb position and chip length.
Step D:The crumb data of relevant position and length is extracted from big file according to C result of calculation, and in big text The corresponding position of part is used and the isometric random data of crumb data is filled.
Step E:Result after the splicing together of all fragments obtained in step D is subjected to des encryption processing, formed broken Piece encrypted result.
Wherein, patch information and the joining method of position, specifically include following step:
Step a:By all crumb positions obtained in step D and corresponding information, spliced in pairs with position and information, in Between with "::" be separated as separator.Final each fragment is to forming " crumb position::The fragment of patch information " is to character String.The fragment is to for crumb position combines with corresponding patch information.
Step b:By the fragment of all splicings obtained in step a completion to splicing, and with ":::" it is used as separator It is separated.Ultimately form " crumb position::Patch information:::Crumb position::Patch information:::Crumb position::Fragment is believed The result of breath ", only lists three, legitimate reading is relevant to quantity with specific fragment here.
Step c:Des encryption is carried out to combining characters string to the fragment in step b, forms fragment encrypted result.
Step F:The fragment encrypted result that step D processing obtains and the big file after being filled with random data are carried out Merging forms final destination file.It is described filled with random data after big file be will be corresponding broken by step D The patch information of piece position replaced by random data after big file.
Wherein, fragment encrypted result and the big file after being filled with random data are merged, specifically included down State step:
Step d:Calculate the length by the step E fragment encrypted results formed.
Step e:The fragment encrypted result length obtained in step d is preserved with 64 bytes.
Step f:The fragment encrypted result length information of step e 64 bytes generated is spliced to fragment encrypted result afterbody Form fragment encrypted result complete information block.
Step g:The fragment encrypted result complete information block that step f is generated is spliced to after being filled with random data The afterbody of big file, forms final destination file.
Step G:It is transmitted using the step F files treated.
Then it is specific as follows as shown in Fig. 2 carrying out fragment decryption after file is received:
Step H:Get the encryption file transmitted.
Step I:The encryption file that step H is got is split, fragment encrypted result is obtained and is filled out by random data Big file after filling.It is implemented as follows:
Step h:The file got from step H intercepts 64 last bytes.
Step i:64 bytes got according to step h, obtain fragment encrypted result length.
Step j:According to the fragment encrypted result length obtained in step i, last 64 has been intercepted from step h The afterbody interception fragment encrypted result of the file of byte.
Step k:It is the big text after being filled by random data that the file after fragment encrypted result has been intercepted by step j Part.
Step J:The fragment encrypted result obtained in step I is decrypted, obtain all fragments position and correlation Crumb data.It is implemented as follows:
Step l:The use of fragment encrypted result is decrypted with carrying out des encryption identical key in step c.
Step m:By step l decrypted result with ":::" be separated, form " crumb position::Patch information " structure Fragment pair.
Step n:By step m all fragments pair, then with "::" be separated and split out crumb position and patch information.
Step K:According to step J obtain crumb data and position, after being filled to what is obtained in step I by random data Big file carry out reduction treatment.It is implemented as follows:
Step o:According to the crumb position got in step J, the big file after being filled by random data finds phase The crumb position answered.
Step p:Corresponding patch information is filled into the position by the crumb position found in step o.
Step q:Repeat step o and step p carries out identical to all crumb positions and patch information that are got in step J Processing.
Step r:Original big file will be restored after completing step q.
Step L:The result of step K reduction is just final original document.
Finally it should be noted that listed above is only specific embodiment of the invention.It is clear that the invention is not restricted to Above example, there can also be many variations.One of ordinary skill in the art can directly lead from present disclosure All deformations for going out or associating, are considered as protection scope of the present invention.

Claims (6)

1. a kind of big file transmission protecting based on fragment encryption, it is characterised in that specifically include following step:
Step (1):Fragment cryptographic operation is carried out before transmission, big file is protected, specifically includes following sub-steps:
Step A:The file size of big file is obtained, using byte as statistical unit;
Step B:According to the file size got in step A, big file is split with certain fractionation unit, if most A remaining fragment not enough splits the size of unit afterwards, then directly independent to turn into a fragment, obtains big file declustering and forms Fragment;
Step C:According to step B split result, the calculating of crumb position and chip length is carried out to split result, i.e., from first Part fragment starts first to obtain a crumb position, then takes a value to make at random in the range of 1% to the 2% of unit length is split For chip length;Successively in obtaining step B split results all fragments crumb position and chip length;
Step D:According to step C result of calculation, the crumb data of extraction relevant position and length from big file, and in big text The corresponding position of part is used and the isometric random data of crumb data is filled;
Step E:After all crumb datas extracted in step D are stitched together, it is encrypted, forms fragment encryption knot Fruit;
Step F:The fragment encrypted result that step E is obtained, with step D obtain filled with random data after big text Part, merge to form final destination file;
Step G:The final destination file that transmitting step F is obtained;
Step (2):Fragment decryption oprerations are carried out after being transmitted, use is decrypted to big file, specifically includes following sub-steps Suddenly:
Step H:Get the encryption file transmitted;
Step I:The encryption file that step H is got is split, fragment encrypted result is obtained and is filled with random data Later big file;
Step J:The step I fragment encrypted results obtained are decrypted, obtain the position of all fragments and the fragment number of correlation According to;
Step K:It is big after being filled to what is obtained in step I by random data according to the step J crumb datas obtained and position File carries out reduction treatment, and the result of reduction is required original document.
2. a kind of big file transmission protecting based on fragment encryption according to claim 1, it is characterised in that described The method spliced in step E to crumb data, specifically includes following step:
Step a:By all crumb positions obtained in step D and corresponding information, spliced in pairs with position and information, it is middle with “::" be separated as separator, obtain the fragment pair that crumb position combines with corresponding patch information;Each fragment is to being " crumb position::The fragment of patch information " is to character string;
Step b:By the fragment of all splicings obtained in step a completion to splicing, and with ":::" carried out as separator Separate, obtain fragment to combining characters string;
Step c:The step b fragments obtained are encrypted to combining characters string, form fragment encrypted result.
3. a kind of big file transmission protecting based on fragment encryption according to claim 2, it is characterised in that described In step F, method that fragment encrypted result and the big file after being filled with random data are merged specifically includes down State step:
Step d:The length of the fragment encrypted result formed in calculation procedure E;
Step e:The fragment encrypted result length obtained in step d is preserved with 64 bytes;
Step f:By the fragment encrypted result length information of step e 64 bytes generated, fragment encrypted result afterbody shape is spliced to The encrypted result that fragmentates complete information block;
Step g:The fragment encrypted result complete information block that step f is generated, is spliced to big after being filled with random data The afterbody of file, form final destination file.
4. a kind of big file transmission protecting based on fragment encryption according to claim 3, it is characterised in that described In step I, the method split to encryption file is specially:64 last bytes of interception encryption file, obtain fragment and add The length of close result;The encryption tail of file interception fragment encrypted result of last 64 bytes has been intercepted from step h, has been cut It is the big file after being filled with random data to have taken the remaining file after fragment encrypted result.
5. a kind of big file transmission protecting based on fragment encryption according to claim 4, it is characterised in that described Step J realizes especially by following step:
Step h:Using with identical key is encrypted in step c, fragment encrypted result is decrypted, decrypted As a result;
Step i:By decrypted result with it is therein ":::" be separated, obtain " crumb position::The fragment of patch information " structure It is right;
Step j:All fragments pair that step i is obtained, with it is therein "::" be separated, split out crumb position and fragment letter Breath.
6. a kind of big file transmission protecting based on fragment encryption according to claim 5, it is characterised in that described Step K realizes especially by following step:
Step k:According to the crumb position got in step J, phase is found in the big file after being filled with random data The crumb position answered;
Step l:The crumb position found in step k, the corresponding patch information of the crumb position is filled into the position;
Step m:Repeat step k and step l, all crumb positions and patch information got in step J carry out phase Same processing;
Step n:After completing step m, that is, original big file is restored.
CN201710844911.6A 2017-09-19 2017-09-19 Large file transmission protection method based on fragment encryption Active CN107579985B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710844911.6A CN107579985B (en) 2017-09-19 2017-09-19 Large file transmission protection method based on fragment encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710844911.6A CN107579985B (en) 2017-09-19 2017-09-19 Large file transmission protection method based on fragment encryption

Publications (2)

Publication Number Publication Date
CN107579985A true CN107579985A (en) 2018-01-12
CN107579985B CN107579985B (en) 2020-04-28

Family

ID=61033401

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710844911.6A Active CN107579985B (en) 2017-09-19 2017-09-19 Large file transmission protection method based on fragment encryption

Country Status (1)

Country Link
CN (1) CN107579985B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109561323A (en) * 2019-01-02 2019-04-02 武汉珈铭汉象教育科技有限公司 MP4 file encryption, decryption method and device
CN109858255A (en) * 2018-12-19 2019-06-07 杭州安恒信息技术股份有限公司 Data encryption storage method, device and realization device
CN113204775A (en) * 2021-04-29 2021-08-03 北京连山科技股份有限公司 Data security protection method and system

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080130890A1 (en) * 2006-12-04 2008-06-05 International Business Machines Corporation Enhanced data security with redundant inclusive data encryption segments
CN102402670A (en) * 2011-08-03 2012-04-04 广东欧珀移动通信有限公司 File encryption and decryption method
CN102780556A (en) * 2011-05-09 2012-11-14 北大方正集团有限公司 Method and device for encrypting and decrypting digital content section by section
CN103346998A (en) * 2013-05-18 2013-10-09 北京凯锐立德科技有限公司 File breaking encryption-based file security protection method
CN103455764A (en) * 2013-08-27 2013-12-18 无锡华御信息技术有限公司 File segmentation and merging technology-based file encryption and decryption systems
CN104283854A (en) * 2013-07-08 2015-01-14 北京思普崚技术有限公司 IPsec based method for transmitting large data volume in VPN

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080130890A1 (en) * 2006-12-04 2008-06-05 International Business Machines Corporation Enhanced data security with redundant inclusive data encryption segments
CN102780556A (en) * 2011-05-09 2012-11-14 北大方正集团有限公司 Method and device for encrypting and decrypting digital content section by section
CN102402670A (en) * 2011-08-03 2012-04-04 广东欧珀移动通信有限公司 File encryption and decryption method
CN103346998A (en) * 2013-05-18 2013-10-09 北京凯锐立德科技有限公司 File breaking encryption-based file security protection method
CN104283854A (en) * 2013-07-08 2015-01-14 北京思普崚技术有限公司 IPsec based method for transmitting large data volume in VPN
CN103455764A (en) * 2013-08-27 2013-12-18 无锡华御信息技术有限公司 File segmentation and merging technology-based file encryption and decryption systems

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109858255A (en) * 2018-12-19 2019-06-07 杭州安恒信息技术股份有限公司 Data encryption storage method, device and realization device
CN109561323A (en) * 2019-01-02 2019-04-02 武汉珈铭汉象教育科技有限公司 MP4 file encryption, decryption method and device
CN109561323B (en) * 2019-01-02 2021-11-12 武汉珈铭汉象教育科技有限公司 MP4 file encryption and decryption method and device
CN113204775A (en) * 2021-04-29 2021-08-03 北京连山科技股份有限公司 Data security protection method and system
CN113204775B (en) * 2021-04-29 2021-12-14 北京连山科技股份有限公司 Data security protection method and system

Also Published As

Publication number Publication date
CN107579985B (en) 2020-04-28

Similar Documents

Publication Publication Date Title
US9430655B1 (en) Split tokenization
CN103634114B (en) The verification method and system of intelligent code key
US9608822B2 (en) Method for generating an HTML document that contains encrypted files and the code necessary for decrypting them when a valid passphrase is provided
US20110264922A1 (en) Digital video guard
CN104660590B (en) A kind of file encryption secure cloud storage scheme
CN107251476A (en) Secret communication is managed
CN105099652B (en) Data encryption, decryption method and device
US20150312039A1 (en) Behavioral fingerprint in a white-box implementation
CN107113239A (en) Bag is obscured and wraps forwarding
CN101431406A (en) End-to-end network security with traffic visibility
CN107896223A (en) A kind of data processing method and system, data collecting system and data receiving system
EP3226164B1 (en) Watermarking input and output of a white-box implementation
CN108173640A (en) The character string symmetric cryptography and decryption method of a kind of high security
CN107579985A (en) A kind of big file transmission protecting based on fragment encryption
CN105320535A (en) Checking method of installation package, client side, server and system
CN109861810A (en) A kind of data ciphering method and decryption method based on chaos Tuber yield
CN104396182A (en) Method of encrypting data
CN106557707A (en) A kind of method and system for processing document data
CN103731423A (en) Safe method for repeated data deleting
CN106357608A (en) Method for encrypting and decrypting private data for personal healthcare data
CN110489978A (en) A kind of file encryption-decryption method
CN105653983B (en) Information distribution, reduction, integrity verification method and device based on cloud storage
CN106656472A (en) Transaction data encryption method and system
US20160241387A1 (en) System and method for manipulating both the plaintext and ciphertext of an encryption process prior to dissemination to an intended recipient
CN104113543B (en) A kind of message discrimination method based on block cipher

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 310051 No. 188 Lianhui Street, Xixing Street, Binjiang District, Hangzhou City, Zhejiang Province

Applicant after: Dbappsecurity Co.,Ltd.

Address before: Zhejiang Zhongcai Building No. 68 Binjiang District road Hangzhou City, Zhejiang Province, the 310051 and 15 layer

Applicant before: DBAPPSECURITY Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20221018

Address after: Room 3201, Floor 32, Building A2, Mingyu Financial Plaza, Jingyue Development Zone, Changchun City, 130000 Jilin Province

Patentee after: Jilin Dongshuanheng Technology Co.,Ltd.

Address before: No. 188, Lianhui street, Xixing street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: Dbappsecurity Co.,Ltd.

TR01 Transfer of patent right