CN108764877B - Digital asset right-confirming trading method based on block chain technology - Google Patents

Digital asset right-confirming trading method based on block chain technology Download PDF

Info

Publication number
CN108764877B
CN108764877B CN201810566939.2A CN201810566939A CN108764877B CN 108764877 B CN108764877 B CN 108764877B CN 201810566939 A CN201810566939 A CN 201810566939A CN 108764877 B CN108764877 B CN 108764877B
Authority
CN
China
Prior art keywords
transaction
digital
module
digital asset
seller
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810566939.2A
Other languages
Chinese (zh)
Other versions
CN108764877A (en
Inventor
姜红志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Key Technology (Shenzhen) Co.,Ltd.
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201810566939.2A priority Critical patent/CN108764877B/en
Publication of CN108764877A publication Critical patent/CN108764877A/en
Application granted granted Critical
Publication of CN108764877B publication Critical patent/CN108764877B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/10Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
    • G06Q20/102Bill distribution or payments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3829Payment protocols; Details thereof insuring higher security of transaction involving key management

Abstract

The invention discloses a digital asset right-confirming trading method based on a block chain technology, which comprises the following steps: carrying out unique identification identity coding on each prop and character role; utilizing an account registration management module to perform real-name registration; a transaction payment module is used for sending out a transaction request, and a pair of public key and private key is generated by adopting an asymmetric algorithm; encrypting the identity code, the digital fund, the prop and the character role by using the public key, and simultaneously feeding back the private key to the buyer and the seller; encrypting the identity code, the digital fund, the props and the character roles which are encrypted by the public key by utilizing a Hash algorithm to generate a section of digital fingerprint; and storing the digital fingerprints in a Mysql database to form a block chain of transaction and storing the block chain in the Mysql database of each transaction node in a distributed manner. The invention has the advantages of safety, reliability, convenient query, reliable data storage, illegal tampering prevention and the like, and has high practical value and popularization value in the technical field of digital asset right-confirming transaction.

Description

Digital asset right-confirming trading method based on block chain technology
Technical Field
The invention relates to the technical field of digital asset right-confirming transaction, in particular to a digital asset right-confirming transaction method based on a block chain technology.
Background
Digital assets refer to non-monetary assets that an enterprise owns or controls, that exist in electronic data, that are held in daily activities for sale or that are in the process of production. Among other things, assets typically have two criteria that result in future economic benefits and the cost and value of which can be reliably metered. First, in an enterprise mainly producing and operating digital products, selling the digital products is a main source of income of the main business, the digital products can bring economic benefits to the enterprise, and the digital assets are research and development results of the enterprise, so that an intellectual property right of the enterprise can be owned and controlled. Secondly, the research and development cost of the digital assets can be reasonably measured, and the market value of the digital assets can be determined by means of evaluation and the like.
Currently, most digital asset entitlement transactions employ a centralized transaction platform, such as during a transaction, where one party typically initiates asset delivery (i.e., a buyer) to another party, and the other party subsequently pays for the asset (i.e., a seller). In the above process, one party who pays the assets first is at risk of being cheated, and both parties are at risk of being illegally attacked. In the digital asset transaction, the right of a transaction platform is large, and the problems of insider transaction, user asset invasion and the like are easy to occur. As in patent application No. 201310042060.5, entitled: a digital publishing product and its right and interest online trading method and system, the patent adopts centralized background management by building background management, trading service system, trading market system, mobile trading client and PC trading client, when the background management is attacked or the background manager operates illegally, the digital assets of the user will be lost, which brings huge loss to the user. Digital asset validation herein refers specifically to game assets, which include game props, character characters, digital funds, and the like.
Blockchain technology, considered as the fifth innovation in the computer field following mainframes, pcs, internet, mobile/social networks, is a new internet database technology that has the characteristics of decentralization, public transparency, collective maintenance security, and no change in information, and allows every user connected to the database to record the database. The blocks are state structures for recording each transaction, and are a common consensus on the current account book state, and the chain is a log record formed by serially connecting the blocks according to the time sequence.
Therefore, a method for secure and reliable digital asset right-confirming transaction with distributed storage and digital asset consensus is urgently needed.
Disclosure of Invention
The invention aims to provide a digital asset right-confirming transaction method based on a block chain technology, which mainly solves the problems of high transaction risk, easiness in illegal attack and tampering and the like in the prior art.
In order to achieve the purpose, the technical scheme adopted by the invention is as follows:
the digital asset right-confirming trading method based on the blockchain technology comprises a plurality of trading nodes which are connected with a network layer of a blockchain in a distributed mode, and a digital asset identity coding module connected with the trading nodes.
Any transaction node comprises a data collection module, an account registration management module, a data storage module, a Mysql database, a target detection module and a transaction payment module, wherein the data collection module is used for collecting and counting digital asset details to be transacted and transacted in real time; the transaction payment module is in communication connection with the third party payment platform and is used for acquiring digital funds of transactions.
The digital asset right-confirming trading method comprises the following steps:
and step S01, respectively carrying out unique identification codes on each prop and each character by using the digital asset identification code module, and storing the identification codes in the data storage module.
And step S02, the buyer and the seller use the account registration management module to perform real-name registration, and map the registration to the data storage module, use the data collection module to obtain the digital asset details to be traded and traded in real time, and store the digital asset details traded in real time in the Mysql database.
And step S03, the purchasing party of the props and/or the personas sends a transaction request by using the transaction payment module, and generates a pair of public keys and private keys by adopting an asymmetric algorithm. The public key is used for encrypting identity codes, digital funds, props and character roles; the private key is used for verification with the public key.
Step S04, the seller provides the property and/or character role corresponding to the identity code according to the transaction request sent by the buyer, and the public key is used for encrypting; and feeding back the private key to the buyer and the seller at the same time.
Step S05, using Hash algorithm to encrypt the identity code, digital fund, prop and character role again after the public key encryption, generating a section of digital fingerprint; storing the digital fingerprints in a Mysql database to form a transaction block, and adding a corresponding timestamp; serially connecting the blocks according to the time sequence to form a block chain of transaction; and storing the information recorded in the blockchain in a Mysql database of each transaction node in a distributed manner.
Further, the digital asset right-confirming transaction method further comprises the step that a buyer and a seller query transaction records stored in the Mysql database by using a target detection module.
Preferably, in step S01, the digital asset identity code module generates a unique identification identity code for each prop and character respectively by using a global value numbering algorithm.
Further, in step S04, the buyer provides the digital funds, and the seller provides the items and/or characters corresponding to the identity codes, and encrypts the items and characters with the public key.
Further, in step S02, the buyer and the seller perform real-name registration using the identification number or the business organization credit code.
Preferably, in step S05, the public-key-encrypted identity code, digital funds, props and personas are encrypted again by using SHA256 hash algorithm.
Further, the digital asset right-confirming transaction method further comprises the steps that the seller and the buyer use a private key and the public key for verification, the buyer obtains props and/or characters provided by the seller, and the seller obtains corresponding digital funds.
Compared with the prior art, the invention has the following beneficial effects:
(1) the invention skillfully utilizes the characteristics of decentralization, openness and transparency and incapability of changing information of the block chain technology, and combines the key and the Hash algorithm to carry out encryption twice, so the design has the advantages of ensuring the safety and reliability of the digital assets and realizing the point-to-point safety interaction at different places. As long as the buyer and the seller do not intentionally reveal the private key, the digital fund loss or the theft does not exist.
(2) The invention adopts distributed database storage to realize the fragment storage of the data table and has good expansion performance. In addition, compared with the traditional centralized server unified storage mode, the distributed transaction account book storage mode is adopted, a user can utilize the mark detection module to quickly inquire the transaction account book, the inquiry response speed is higher, and the problems of inquiry conflict, waiting and the like of the central server do not exist.
(3) The invention provides digital fund, prop and character role at the same time, and adopts public key encryption, thus effectively avoiding the problem that the party paying the assets first is cheated, and the invention can also avoid that one or both parties of the transaction extract the digital assets provided by the parties in the transaction after acquiring the digital assets of the other party, so that both parties of the transaction are in the same state.
(4) The invention adopts a global value numbering algorithm to generate the unique identification identity code of each prop and character role, and establishes a definite and unique corresponding relation. Effectively avoids the problem corresponding to the transaction digital asset department, and can also avoid the fraud of the asset and the article, so that both transaction parties can obtain sufficient trust.
(5) In the invention, both parties of the transaction adopt real-name registration, the information of both registered parties is real and reliable, conditions are provided when the transaction dispute is traced, and the rights and interests of both parties of the transaction are prevented from being infringed. In conclusion, the invention has the advantages of safety, reliability, convenient query, reliable data storage, illegal tampering prevention and the like, and has very high practical value and popularization value in the technical field of digital asset right-confirming transaction.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention, and therefore should not be considered as limiting the scope of protection, and it is obvious for those skilled in the art that other related drawings can be obtained according to these drawings without inventive efforts.
FIG. 1 is a schematic structural diagram of the present invention.
FIG. 2 is a transaction flow diagram of the present invention.
Detailed Description
The present invention is further illustrated by the following figures and examples, which include, but are not limited to, the following examples.
Examples
As shown in fig. 1 to fig. 2, the embodiment provides a digital asset right-confirming transaction method based on the blockchain technology, which can facilitate a user to quickly query a transaction record while realizing distributed storage of transaction data and consensus of digital assets. Specifically, the method adopts a plurality of transaction nodes which are connected at a network layer of a block chain in a distributed mode, and a digital asset identity coding module connected with the transaction nodes. The transaction node comprises a data collection module, an account registration management module, a data storage module, a Mysql database, a target detection module and a transaction payment module, wherein the data collection module is used for collecting and counting digital asset details to be transacted and transacted in real time; the transaction payment module is in communication connection with the third party payment platform and is used for acquiring digital funds of transactions. It should be noted that the third party payment platform includes, but is not limited to, payment platforms such as a paypal, a WeChat, and the like. In this embodiment, the third party payment platform is used only to provide digital funds during the transaction.
The digital asset right-confirming transaction method of the embodiment comprises the following steps:
the method comprises the steps of firstly, respectively carrying out unique identification codes on each prop and each character by utilizing a digital asset identity coding module, and storing the identity codes in a data storage module. Specifically, the digital asset identity coding module respectively generates unique identification identity codes of each prop and character role by using a global value numbering algorithm. If the identity of a game character is compiled as A0a1B0709H2, the identity is unique and the character is the same in the game.
And secondly, performing real-name registration by using the account registration management module for the roles of the game characters, the prop purchasing party and the seller, mapping the roles, the prop purchasing party and the seller to the data storage module, acquiring the digital asset details to be traded and traded in real time by using the data collection module, and storing the digital asset details traded in real time in the Mysql database. Here, the buyer and the seller perform real-name registration using an identification number or a business organization credit code. Because the identification card number and the enterprise organization credit code are both determined and unique, the identification card number and the enterprise organization credit code are used as transaction points in the transaction process and can also provide guarantee when transaction disputes are processed in the later period.
And thirdly, the purchasing party of the props and/or the personas sends a transaction request by using a transaction payment module, and a pair of public keys and private keys is generated by adopting an asymmetric algorithm. The public key is used for encrypting identity codes, digital funds, props and character roles; the private key is used for verification with the public key.
And fourthly, the seller provides props and/or personas corresponding to the identity codes according to the transaction request sent by the purchasing party, and the props and/or personas are encrypted by the public key. And feeding back the private key to the buyer and the seller at the same time. In order to prevent the party who pays the assets first from being cheated, the buyer is required to provide digital funds, and meanwhile, the seller provides props and/or personas corresponding to the identity codes. When one party fails to provide the digital assets in the transaction, the transaction is terminated, and the digital assets of the party who pays the assets first are returned according to the original payment path.
Fifthly, encrypting the identity code, the digital fund, the prop and the character role which are encrypted by the public key by using an SHA256 Hash algorithm to generate a section of digital fingerprint. The digital fingerprints are stored in the Mysql database, form blocks of transactions, and are stamped with corresponding time stamps. And serially connecting the blocks according to the time sequence to form a block chain of transaction. And storing the information recorded in the blockchain in a Mysql database of each transaction node in a distributed manner. The distributed storage of transaction records at each node also includes the buyer and seller quickly querying the transaction records stored in the Mysql database using the goal detection module.
And sixthly, the seller and the buyer use the private key and the public key for verification, the buyer obtains the props and/or the character roles provided by the seller, and the seller obtains the corresponding digital funds.
The invention skillfully utilizes the characteristics of decentralized block chain, non-falsification of information and the like, and carries out encryption twice, thereby not only ensuring the safe and reliable digital asset transaction, but also realizing point-to-point interaction and effectively avoiding the fraud of the digital asset transaction. Compared with the prior art, the method has outstanding substantive characteristics and remarkable progress, and has wide market prospect in the technical field of digital asset right-confirming transaction.
The above-mentioned embodiments are only preferred embodiments of the present invention, and do not limit the scope of the present invention, but all the modifications made by the principles of the present invention and the non-inventive efforts based on the above-mentioned embodiments shall fall within the scope of the present invention.

Claims (6)

1. The digital asset right-confirming trading method based on the block chain technology is characterized by comprising a plurality of trading nodes connected to a network layer of a block chain in a distributed mode and a digital asset identity coding module connected with the trading nodes;
any transaction node comprises a data collection module, an account registration management module, a data storage module, a Mysql database, a target detection module and a transaction payment module, wherein the data collection module is used for collecting and counting digital asset details to be transacted and transacted in real time; the transaction payment module is in communication connection with the third party payment platform and is used for acquiring digital funds of transactions;
the digital asset right-confirming trading method comprises the following steps:
step S01, using digital asset identity coding module to respectively carry out unique identification identity coding for each prop and character role, and storing the identity coding in data storage module; in step S01, the digital asset identity coding module generates unique identification identity codes of each prop and character role by using a global value numbering algorithm;
step S02, the buyer and the seller use the account registration management module to register the real name and map to the data storage module; acquiring digital asset details to be traded and traded in real time by using a data collection module, and storing the digital asset details traded in real time in a Mysql database;
step S03, the purchasing party of the props and/or the personas sends a transaction request by using a transaction payment module, and generates a pair of public key and private key by adopting an asymmetric algorithm; the public key is used for encrypting identity codes, digital funds, props and character roles; the private key is used for verifying with a public key;
step S04, the seller provides the property and/or character role corresponding to the identity code according to the transaction request sent by the buyer, and the public key is used for encrypting; feeding back the private key to a buyer and a seller at the same time;
step S05, using Hash algorithm to encrypt the identity code, digital fund, prop and character role after the public key encryption, generating a section of digital fingerprint; storing the digital fingerprints in a Mysql database to form a transaction block, and adding a corresponding timestamp; serially connecting the blocks according to the time sequence to form a block chain of transaction; and storing the information recorded in the blockchain in a Mysql database of each transaction node in a distributed manner.
2. The method of claim 1, further comprising the buyer and seller querying the transaction records stored in the Mysql database by using the object detection module.
3. The method for the confirmed transaction of digital assets based on the blockchain technology as claimed in claim 2, wherein in the step S04, the buyer provides digital funds, and the seller provides properties and/or personas corresponding to the identity codes and encrypts the properties and/or personas with a public key.
4. The method for the digital asset right-confirming transaction based on the blockchain technology of claim 3, wherein in the step S02, the buyer and the seller perform real-name registration by using an identification number or a business organization credit code.
5. The method for transaction with confirmed right of digital assets based on blockchain technology according to claim 3, wherein in step S05, SHA256 Hash algorithm is used to encrypt the identity code, digital funds, props and personas after public key encryption.
6. The method of claim 5, further comprising the step of verifying the public key with the private key by the seller and the buyer, wherein the buyer obtains the props and/or characters provided by the seller, and the seller obtains the corresponding digital funds.
CN201810566939.2A 2018-06-05 2018-06-05 Digital asset right-confirming trading method based on block chain technology Active CN108764877B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810566939.2A CN108764877B (en) 2018-06-05 2018-06-05 Digital asset right-confirming trading method based on block chain technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810566939.2A CN108764877B (en) 2018-06-05 2018-06-05 Digital asset right-confirming trading method based on block chain technology

Publications (2)

Publication Number Publication Date
CN108764877A CN108764877A (en) 2018-11-06
CN108764877B true CN108764877B (en) 2022-07-08

Family

ID=63999844

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810566939.2A Active CN108764877B (en) 2018-06-05 2018-06-05 Digital asset right-confirming trading method based on block chain technology

Country Status (1)

Country Link
CN (1) CN108764877B (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109669955B (en) * 2018-12-20 2022-05-31 姚前 Digital asset query system and method based on block chain
CN110201400B (en) * 2019-05-21 2022-08-19 深圳创维-Rgb电子有限公司 Game prop trading method based on block chain, trading terminal and storage medium
CN110365533B (en) * 2019-07-12 2022-04-12 上海和数软件有限公司 Digital asset transaction method, system and computer readable storage medium
CN110807684B (en) * 2019-10-16 2022-08-19 广州快批信息科技有限公司 Block chain technology-based sales document storage method, device, server and medium
CN111125756B (en) * 2019-12-13 2023-10-10 江苏通付盾数字化技术有限公司 Zero-trust data right-determining system and method for protecting data privacy
CN111523881B (en) * 2019-12-23 2023-03-10 杜晓楠 Digital asset management system and method
WO2021114445A1 (en) * 2019-12-13 2021-06-17 杜晓楠 Remote management system and method for digital asset
CN111179083A (en) * 2019-12-31 2020-05-19 河南机电职业学院 Relative value acquisition and digital value determination system and method
CN111444275A (en) * 2020-03-30 2020-07-24 九次方大数据信息集团有限公司 Block chain-based data security right confirming method and system
CN111882337A (en) * 2020-08-06 2020-11-03 华东师范大学 Digital asset right-confirming system based on block chain and evidence-based economic model
CN112465516B (en) * 2021-02-02 2021-04-20 腾讯科技(深圳)有限公司 Block chain network-based device management method, related device and storage medium
CN115438320B (en) * 2022-07-25 2023-08-11 云海链控股股份有限公司 Hidden data right determining method based on blockchain and digital fingerprint

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106982205A (en) * 2017-03-01 2017-07-25 中钞信用卡产业发展有限公司北京智能卡技术研究院 Digital asset treating method and apparatus based on block chain
CN107566116A (en) * 2017-06-15 2018-01-09 中国银联股份有限公司 The method and device of registration is really weighed for digital asset

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10504178B2 (en) * 2015-11-04 2019-12-10 Chicago Mercantile Exchange Inc. System for physically delivering virtual currencies

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106982205A (en) * 2017-03-01 2017-07-25 中钞信用卡产业发展有限公司北京智能卡技术研究院 Digital asset treating method and apparatus based on block chain
CN107566116A (en) * 2017-06-15 2018-01-09 中国银联股份有限公司 The method and device of registration is really weighed for digital asset

Also Published As

Publication number Publication date
CN108764877A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN108764877B (en) Digital asset right-confirming trading method based on block chain technology
US11514441B2 (en) System and method for decentralized title recordation and authentication
US20200043001A1 (en) Pet Food Traceability System and Method Therefor
US20210051027A1 (en) User identity information authentication and verification methods and devices
CN108854077B (en) Cross-game item circulation method based on block chain technology
US10621592B2 (en) Methods for authenticating a products
US20160098730A1 (en) System and Method for Block-Chain Verification of Goods
US20160098723A1 (en) System and method for block-chain verification of goods
CN110009337A (en) A kind of data processing method and device based on block chain
CN108711051A (en) A kind of intellectual property transaction shared platform and method based on block chain
CN110032882A (en) Card method and apparatus are deposited based on block chain
CN111936995A (en) Distributed storage of customs clearance data
CN111989707A (en) Managing user permissions for customs clearance services based on blockchains
CN111989663A (en) Intelligent contract pool based on block chain
Eze et al. A triplicate smart contract model using blockchain technology
CN113239375B (en) Block chain-based privacy factor data sharing system, method, computer device, and medium
CN111868725A (en) Processing import customs clearance data based on block chain
US11710122B2 (en) Using a nested random number-based security ecosystem for block chains for electronic cash tokens and other embodiments
CN114930330A (en) User management of customs clearance service platform based on block chain
CN111936994A (en) Block chain based document registration for customs clearance
CN110009339A (en) Data processing method and device based on block chain
CN110941840B (en) Data processing method, system and terminal
CN113450092A (en) Block chain network-based article safe and efficient transaction method, system and storage medium
WO2019063512A1 (en) A method for generating a digital identity, a digital identity, a method for creating an electronic transaction document and an electronic transaction document
CN115829574A (en) Data asset transaction system and method based on block chain

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20220622

Address after: 463900 Group 15, Chongqu village committee, Chongqu Township, Xiping County, Zhumadian City, Henan Province

Applicant after: Zhang Jingxia

Address before: 201j, building a, No. 99, Fenghuang 4th Road, Zhongxin Guangzhou Knowledge City, Guangzhou, Guangdong 510000

Applicant before: GUANGZHOU YURUYOU INFORMATION TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: Room 101, No. 65, Xieshan Hengjie Street, Huangpu District, Guangzhou, Guangdong 510000

Patentee after: Zhang Jingxia

Address before: 463900 Group 15, Chongqu village committee, Chongqu Township, Xiping County, Zhumadian City, Henan Province

Patentee before: Zhang Jingxia

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20230707

Address after: Room A3301-3302, Building 9, Zone 2, Shenzhen Bay Science and Technology Ecological Park, No. 3609 Baishi Road, Gaoxin District, Yuehai Street, Nanshan District, Shenzhen City, Guangdong Province, 518000

Patentee after: Key Technology (Shenzhen) Co.,Ltd.

Address before: Room 101, No. 65, Xieshan Hengjie Street, Huangpu District, Guangzhou, Guangdong 510000

Patentee before: Zhang Jingxia