CN108833440B - Block chain-based network security audit system and network security audit method - Google Patents

Block chain-based network security audit system and network security audit method Download PDF

Info

Publication number
CN108833440B
CN108833440B CN201810807355.XA CN201810807355A CN108833440B CN 108833440 B CN108833440 B CN 108833440B CN 201810807355 A CN201810807355 A CN 201810807355A CN 108833440 B CN108833440 B CN 108833440B
Authority
CN
China
Prior art keywords
audit
server
data
block
network security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810807355.XA
Other languages
Chinese (zh)
Other versions
CN108833440A (en
Inventor
邵俊
范渊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Dbappsecurity Technology Co Ltd
Original Assignee
Hangzhou Dbappsecurity Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Dbappsecurity Technology Co Ltd filed Critical Hangzhou Dbappsecurity Technology Co Ltd
Priority to CN201810807355.XA priority Critical patent/CN108833440B/en
Publication of CN108833440A publication Critical patent/CN108833440A/en
Application granted granted Critical
Publication of CN108833440B publication Critical patent/CN108833440B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention relates to a network security audit system and a network security audit method based on a block chain, wherein an audit server applies for a signature public and private key pair and a key to a key management server, a block chain block generation server applies for a signature public key to the key management server, and the audit server collects data to be audited and encrypts the data to generate the dataC 1 Re-encrypting the encryption key to generateC 2 By a private key pairC 1 AndC 2 digital signature generationσ(ii) a The audit server sends to the block generation serverC 1 C 2 Andσand after the block generation server is verified to be effective by the public key, the to-be-audited counting data is placed into a data buffer area, if the block generation condition is met, a new block is generated and broadcasted, and the display end can request the block generation server to check the audit data. According to the invention, a block chain technology is applied, the block chain is added in the audit system, the audit data cannot be tampered, the data security is improved, the audit data in the block chain is encrypted to ensure that the audit data is only accessed by an authorized user, and the confidentiality of the audit data is protected.

Description

Block chain-based network security audit system and network security audit method
Technical Field
The invention relates to the technical field of confidential communication, in particular to a block chain-based network security audit system and a network security audit method, which add a block chain component in a traditional audit system to ensure that audit data cannot be tampered.
Background
The computer network security audit is a process of checking, examining and checking the environment and activities of operation events by using information such as records, system activities, user activities and the like according to a certain security policy so as to discover system bugs and intrusion behaviors or improve system performance, and is also a process of examining and evaluating system security risks and taking corresponding measures. The network security audit carries out independent examination and estimation on system records and behaviors, provides deterrence and warning for potential attackers which may exist, tests the control condition of the system and timely adjusts the control condition to ensure the coordination with the security strategy and the operation regulation, evaluates the occurred damage events, provides effective disaster recovery and basis for pursuing responsibility, evaluates and feeds back changes in system control, the security strategy and the regulation so as to revise decision and deployment, and assists a system administrator to timely find network system intrusion or potential system vulnerabilities and hidden dangers.
However, in the conventional audit system, a system administrator can add and delete audit data, and the obtained audit data and the read audit data have the defect that consistency cannot be ensured, that is, the network security audit has great possibility of losing the significance of the network security audit, and the network security cannot be ensured.
Disclosure of Invention
The invention solves the technical problem that in the prior art, a system administrator can add and delete audit data, and the obtained audit data and the read audit data have the defect that the consistency cannot be ensured.
The technical scheme adopted by the invention is that a network security audit method based on a block chain comprises the following steps:
step 1: data initialization, any audit server applies for signature public and private key pair from key management server(pka, ska)And a secret keypkbThe block chain block generation server applies the signature public key to the key management serverpka
Step 2: the audit server collects original audit datamAnd using the encryption keykEncrypt, generateC 1 By usingpkbTo pairkEncrypt, generateC 2 By usingskaTo pairC 1 AndC 2 performs digital signature to generateσ(ii) a The audit server sends to the block generation serverC 1 C 2 Andσ
and step 3: block generation server utilizationpkaAuthenticationC 1 C 2 Andσif not, discardingC 1 C 2 Andσgo to step 5, otherwise, willC 1 C 2 Andσputting the data into a data buffer area, judging whether the block generation condition is met, if so, carrying out the next step, and otherwise, returning to the step 2;
and 4, step 4: the block generation server generates and broadcasts a new block, the new block including the original audit datam
And 5: the display end requests the block generation server to check the audit data, when the number of the unedited blocks in the block generation server is larger than 0, if decryption is passed, the display end obtains the original audit datamOtherwise, carrying out the next step;
step 6: and (6) ending.
Preferably, in step 1, the signed public and private key pair of any audit server(pka,ska)And a secret keypkbIs unique.
Preferably, in step 1, the display terminal applies for a decryption private key from the key management serverskb
Preferably, in step 5, the display end requests the block generation server to view audit data, and obtains the audit data when the number of non-audited blocks in the block generation server is greater than 0C 1 AndC 2 to do so byskbTo pairC 2 Decrypting to obtain an encryption keykTo do so bykTo pairC 1 Decrypting to obtain the original audit datam
Preferably, the encryption keykIs a symmetric key.
A network security audit system adopting the block chain-based network security audit method comprises an audit server for collecting audit data and a display end for displaying the audit data, and the network security audit system further comprises:
the block generation server is used for verifying the validity of the audit data acquired by the audit server and packing and adding the audit data into a block chain in due time;
a key management server for managing and distributing keys and signature public and private key pairs required by the audit server, the block generation server and the display end;
the audit server is respectively matched with the key management server and the block generation server; the display end is respectively matched with the key management server and the block generation server; the block generation server is also matched with the key management server.
Preferably, the network security audit system comprises 1 or more block generation servers.
Preferably, when the network security audit system comprises a plurality of block generation servers, a common mechanism is provided among the plurality of block generation servers, and the common mechanism cooperates with any one block generation server.
Preferably, the block generation server is a computer cluster.
The invention provides an optimized network security auditing system and method based on a block chain, wherein an auditing server applies for a signature public and private key pair and a key to a key management server, a block chain block generation server applies for a signature public key to the key management server, the auditing server collects original auditing data and encrypts by using an encryption key to generateC 1 Re-encrypting the encryption key with the key to generateC 2 Using private key pairsC 1 AndC 2 performs digital signature to generateσ(ii) a The audit server sends to the block generation serverC 1 C 2 Andσand the block generation server verifies the validity by using the public key, and if the validity is verified, the block generation server verifies the validity by using the public keyC 1 C 2 Andσand (3) putting the data into a data buffer area, generating a new block when the block generation condition is met, broadcasting, and when the number of the unedited blocks in the block generation server is more than 0, requesting the block generation server to check the audit data by the display end. The invention uses the block chain technology, adds the block chain component in the traditional auditing system, thereby ensuring that the auditing data can not be falsified, greatly improving the safety of the data, ensuring that the block chain can normally work as a distributed account book mode by encrypting the auditing data in the block chain, and ensuring that the auditing data only can work normallyAnd the authorized user accesses the audit data, so that the confidentiality of the audit data is protected.
Detailed Description
The present invention is described in further detail with reference to the following examples, but the scope of the present invention is not limited thereto.
The invention relates to a network security auditing method based on a block chain, which adds a block chain component in a traditional auditing system so as to ensure that auditing data cannot be tampered.
The method comprises the following steps.
Step 1: data initialization, any audit server applies for signature public and private key pair from key management server(pka, ska)And a secret keypkbThe block chain block generation server applies the signature public key to the key management serverpka
In the step 1, the signature public and private key pair of any audit server(pka,ska)And a secret keypkbIs unique.
In the step 1, the display terminal applies for a decryption private key from the key management serverskb
In the invention, the public key is a public part in a public and private key pair, the private key is a non-public part, the public key and the private key are the key pair obtained through an algorithm, and generally, data is encrypted by the public key, decrypted by the private key, signed by the private key and verified by the public key.
The present invention relates to a distributed ledger, which is a database shared, replicated, and synchronized among network members for recording transactions, such as the exchange of assets or data, among network participants.
Step 2: the audit server collects original audit datamAnd using the encryption keykEncrypt, generateC 1 By usingpkbTo pairkEncrypt, generateC 2 By usingskaTo pairC 1 AndC 2 performs digital signature to generateσ(ii) a The audit server sends to the block generation serverC 1 C 2 Andσ
in the invention, the block generation server is a block generation server of a block chain.
In the present invention, a key is encryptedkIs generated randomly according to the requirement.
And step 3: block generation server utilizationpkaAuthenticationC 1 C 2 Andσif not, discardingC 1 C 2 Andσgo to step 5, otherwise, willC 1 C 2 Andσand (5) placing the data into a data buffer area, judging whether the block generation condition is met, if so, carrying out the next step, and otherwise, returning to the step (2).
In the present invention,pkaauthenticationC 1 C 2 Andσis mainly used for verifying the validity of the signature.
In the present invention, the block generation condition is dynamic, and the current situation can be controlled by those skilled in the art.
And 4, step 4: and 4, step 4: the block generation server generates and broadcasts a new block, the new block including the original audit datam
And 5: the display end requests the block generation server to check the audit data, when the number of the unedited blocks in the block generation server is larger than 0, if decryption is passed, the display end obtains the original audit datamOtherwise, the next step is performed.
In the step 5, the display terminal requests the block generation server to check the audit data, and when the number of the unedited blocks in the block generation server is greater than 0, the audit data is obtainedC 1 AndC 2 to do so byskbTo pairC 2 Decrypting to obtain an encryption keykTo do so bykTo pairC 1 Decrypting to obtain the original audit datam
Step 6: and (6) ending.
In the invention, the block chain technology is utilized to audit datamEncrypt and pairThe encryption key is re-encrypted, and the data is required to be decrypted successively when finally obtained, thereby ensuring the audit datamConfidentiality and security.
The encryption keykIs a symmetric key.
The invention also relates to a network security audit system adopting the block chain-based network security audit method, which comprises an audit server for collecting audit data and a display end for displaying the audit data, and the network security audit system also comprises:
the block generation server is used for verifying the validity of the audit data acquired by the audit server and packing and adding the audit data into a block chain in due time;
a key management server for managing and distributing keys and signature public and private key pairs required by the audit server, the block generation server and the display end;
the audit server is respectively matched with the key management server and the block generation server; the display end is respectively matched with the key management server and the block generation server; the block generation server is also matched with the key management server.
In the invention, the audit server sends the data to the block generation server after encrypting and signing.
In the invention, the display end extracts data from the block of the block generation server, decrypts the data to finally obtain and display original audit data.
The network security audit system comprises 1 or more block generation servers.
When the network security audit system comprises a plurality of block generation servers, a common identification mechanism is arranged among the block generation servers, and the common identification mechanism is matched with any one block generation server.
In the invention, the consensus mechanism is a mechanism that the block chain nodes achieve the overall network consensus on the block information, which can ensure that the latest block is accurately added to the block chain, the block chain information stored by the nodes is consistent and not forked, and even can resist malicious attack.
The block generation server is a computer cluster.
The invention applies for the public and private key pair and the key of the signature to the key management server through the audit server, the block chain block generation server applies for the public key of the signature to the key management server, the audit server collects the original audit data and encrypts the data by using the encryption key to generate the public key of the signatureC 1 Re-encrypting the encryption key with the key to generateC 2 Using private key pairsC 1 AndC 2 performs digital signature to generateσ(ii) a The audit server sends to the block generation serverC 1 C 2 Andσand the block generation server verifies the validity by using the public key, and if the validity is verified, the block generation server verifies the validity by using the public keyC 1 C 2 Andσand (3) putting the data into a data buffer area, generating a new block when the block generation condition is met, broadcasting, and when the number of the unedited blocks in the block generation server is more than 0, requesting the block generation server to check the audit data by the display end. According to the invention, a block chain technology is applied, and a block chain component is added in a traditional audit system, so that the non-tampering of audit data is ensured, the security of the data is greatly improved, the normal work of the block chain as a distributed account book mode is ensured by encrypting the audit data in the block chain, the audit data is only accessed by an authorized user, and the confidentiality of the audit data is protected.

Claims (9)

1. A network security audit method based on a block chain is characterized in that: the method comprises the following steps:
step 1: data initialization, any audit server applies for signature public and private key pair from key management server(pka,ska)And a secret keypkbThe block chain block generation server applies the signature public key to the key management serverpka
Step 2: the audit server collects original audit datamAnd using the encryption keykEncrypt, generateC 1 By usingpkbTo pairkEncrypt, generateC 2 By usingskaTo pairC 1 AndC 2 performs digital signature to generateσ(ii) a The audit server sends to the block generation serverC 1 C 2 Andσ
and step 3: block generation server utilizationpkaAuthenticationC 1 C 2 Andσif not, discardingC 1 C 2 Andσgo to step 5, otherwise, willC 1 C 2 Andσputting the data into a data buffer area, judging whether the block generation condition is met, if so, carrying out the next step, and otherwise, returning to the step 2;
and 4, step 4: the block generation server generates and broadcasts a new block, the new block including the original audit datam(ii) a The number of the block generating servers is 1 or more, when the network security audit system comprises a plurality of block generating servers, a common identification mechanism is arranged among the block generating servers, and the common identification mechanism is matched with any one block generating server;
and 5: the display end requests the block generation server to check the audit data, when the number of the unedited blocks in the block generation server is larger than 0, if decryption is passed, the display end obtains the original audit datamOtherwise, carrying out the next step;
step 6: and (6) ending.
2. The block chain-based network security audit method of claim 1 wherein: in the step 1, the signature public and private key pair of any audit server(pka,ska)And a secret keypkbIs unique.
3. The block chain-based network security audit method of claim 1 wherein: in the step 1, the display terminal applies for a decryption private key from the key management serverskb
4. The method of claim 3A block chain-based network security audit method is characterized in that: in the step 5, the display terminal requests the block generation server to check the audit data, and when the number of the unedited blocks in the block generation server is greater than 0, the audit data is obtainedC 1 AndC 2 to do so byskbTo pairC 2 Decrypting to obtain an encryption keykTo do so bykTo pairC 1 Decrypting to obtain the original audit datam
5. The block chain-based network security audit method of claim 1 wherein: the encryption keykIs a symmetric key.
6. A network security auditing system adopting the block chain-based network security auditing method of any one of claims 1 to 5, comprising an auditing server for collecting auditing data and a display end for displaying the auditing data, characterized in that: the network security audit system further comprises:
the block generation server is used for verifying the validity of the audit data acquired by the audit server and packing and adding the audit data into a block chain in due time;
a key management server for managing and distributing keys and signature public and private key pairs required by the audit server, the block generation server and the display end;
the audit server is respectively matched with the key management server and the block generation server; the display end is respectively matched with the key management server and the block generation server; the block generation server is also matched with the key management server.
7. The network security audit system of the block chain based network security audit method according to claim 6, wherein: the network security audit system comprises 1 or more block generation servers.
8. The network security audit system of a block chain based network security audit method according to claim 7, wherein: when the network security audit system comprises a plurality of block generation servers, a common identification mechanism is arranged among the block generation servers, and the common identification mechanism is matched with any one block generation server.
9. The network security audit system of the block chain based network security audit method according to claim 6, wherein: the block generation server is a computer cluster.
CN201810807355.XA 2018-07-21 2018-07-21 Block chain-based network security audit system and network security audit method Active CN108833440B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810807355.XA CN108833440B (en) 2018-07-21 2018-07-21 Block chain-based network security audit system and network security audit method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810807355.XA CN108833440B (en) 2018-07-21 2018-07-21 Block chain-based network security audit system and network security audit method

Publications (2)

Publication Number Publication Date
CN108833440A CN108833440A (en) 2018-11-16
CN108833440B true CN108833440B (en) 2021-03-30

Family

ID=64141090

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810807355.XA Active CN108833440B (en) 2018-07-21 2018-07-21 Block chain-based network security audit system and network security audit method

Country Status (1)

Country Link
CN (1) CN108833440B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109474599A (en) * 2018-11-19 2019-03-15 杭州安恒信息技术股份有限公司 Network protection method and device based on block chain
CN109729068B (en) * 2018-11-23 2021-05-07 北京丁牛科技有限公司 Security vulnerability auditing system based on block chain technology
CN109784920B (en) * 2018-12-27 2023-07-18 上海边界智能科技有限公司 Transaction information auditing method and device based on blockchain
CN110147995A (en) * 2019-05-06 2019-08-20 山东公链信息科技有限公司 A kind of auditing method based on key level
CN111143837A (en) * 2019-12-25 2020-05-12 天津南大通用数据技术股份有限公司 Method for storing database security audit record
CN113139194A (en) * 2020-01-20 2021-07-20 华控清交信息科技(北京)有限公司 Public security data query method, device, terminal equipment and medium
CN113411191B (en) * 2021-08-20 2021-11-23 深圳前海微众银行股份有限公司 Data auditing method and device
CN114900373B (en) * 2022-07-11 2022-10-14 南京极域信息科技有限公司 Dynamic encryption system and method for realizing audit data storage

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107566117A (en) * 2017-07-14 2018-01-09 浙商银行股份有限公司 A kind of block chain key management system and method
CN107592311A (en) * 2017-09-18 2018-01-16 西南石油大学 Towards the cloud storage medical treatment big data lightweight batch auditing method of wireless body area network
WO2018044304A1 (en) * 2016-08-30 2018-03-08 Workday, Inc. Secure storage audit verification system
CN108038389A (en) * 2017-12-08 2018-05-15 福建亿榕信息技术有限公司 Method and device based on the storage e-file audit-trail daily record of block chain
CN108076063A (en) * 2017-12-25 2018-05-25 天津理工大学 Network O&M auditing method, server terminal and client based on block chain
CN108111299A (en) * 2017-12-28 2018-06-01 上海唯链信息科技有限公司 A kind of real-time auditing traceability system based on block chain technology
CN108600199A (en) * 2018-04-08 2018-09-28 国网浙江省电力有限公司电力科学研究院 A kind of transmission method and system of the Audit data based on block chain

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2018044304A1 (en) * 2016-08-30 2018-03-08 Workday, Inc. Secure storage audit verification system
CN107566117A (en) * 2017-07-14 2018-01-09 浙商银行股份有限公司 A kind of block chain key management system and method
CN107592311A (en) * 2017-09-18 2018-01-16 西南石油大学 Towards the cloud storage medical treatment big data lightweight batch auditing method of wireless body area network
CN108038389A (en) * 2017-12-08 2018-05-15 福建亿榕信息技术有限公司 Method and device based on the storage e-file audit-trail daily record of block chain
CN108076063A (en) * 2017-12-25 2018-05-25 天津理工大学 Network O&M auditing method, server terminal and client based on block chain
CN108111299A (en) * 2017-12-28 2018-06-01 上海唯链信息科技有限公司 A kind of real-time auditing traceability system based on block chain technology
CN108600199A (en) * 2018-04-08 2018-09-28 国网浙江省电力有限公司电力科学研究院 A kind of transmission method and system of the Audit data based on block chain

Also Published As

Publication number Publication date
CN108833440A (en) 2018-11-16

Similar Documents

Publication Publication Date Title
CN108833440B (en) Block chain-based network security audit system and network security audit method
Kaaniche et al. Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms
US10318754B2 (en) System and method for secure review of audit logs
US9852300B2 (en) Secure audit logging
CN102271037B (en) Based on the key protectors of online key
JP4680596B2 (en) Method and system for securely escrowing private keys within public key infrastructure
CN111327620B (en) Data security traceability and access control system under cloud computing framework
US8265275B2 (en) System and method for cryptographically authenticating data items
US20050076232A1 (en) Client apparatus and content processing method in client apparatus, and content provision system
JPH10508438A (en) System and method for key escrow and data escrow encryption
US20140129847A1 (en) Trusted Storage
CN114584295B (en) Universal black box traceability method and device for attribute-based proxy re-encryption system
CN112685786A (en) Financial data encryption and decryption method, system, equipment and storage medium
CN114826702B (en) Database access password encryption method and device and computer equipment
Shekhtman et al. EngraveChain: Tamper-proof distributed log system
Junghanns et al. Engineering of secure multi-cloud storage
Goswami et al. Investigation on storage level data integrity strategies in cloud computing: classification, security obstructions, challenges and vulnerability
Zhang et al. Data security in cloud storage
JP2004048479A (en) Encryption key management method of shared encryption information
CN114553557A (en) Key calling method, key calling device, computer equipment and storage medium
CN112673591B (en) System and method for providing authorized third parties with secure key escrow access to a secret public ledger
CN109714148B (en) Method for remote multi-party authentication of user identity
Ibrahim et al. A secure framework for medical information exchange (MI-X) between healthcare providers
US20070220585A1 (en) Digital rights management system with diversified content protection process
JP4604523B2 (en) Data transfer method and data storage device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant