CN108848089A - A kind of data ciphering method and data transmission system - Google Patents

A kind of data ciphering method and data transmission system Download PDF

Info

Publication number
CN108848089A
CN108848089A CN201810608650.2A CN201810608650A CN108848089A CN 108848089 A CN108848089 A CN 108848089A CN 201810608650 A CN201810608650 A CN 201810608650A CN 108848089 A CN108848089 A CN 108848089A
Authority
CN
China
Prior art keywords
data
dynamic password
key
encryption
mac
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810608650.2A
Other languages
Chinese (zh)
Other versions
CN108848089B (en
Inventor
蔡光辉
陆道如
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Hengbao Intelligent System Technology Co Ltd
Original Assignee
Jiangsu Hengbao Intelligent System Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Hengbao Intelligent System Technology Co Ltd filed Critical Jiangsu Hengbao Intelligent System Technology Co Ltd
Priority to CN201810608650.2A priority Critical patent/CN108848089B/en
Publication of CN108848089A publication Critical patent/CN108848089A/en
Application granted granted Critical
Publication of CN108848089B publication Critical patent/CN108848089B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/067Network architectures or network communication protocols for network security for supporting key management in a packet data network using one-time keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Storage Device Security (AREA)

Abstract

This application discloses a kind of data ciphering method and data transmission system, data ciphering method includes:First dynamic password is generated by transaction data;First key is calculated in first dynamic password and the enumeration data currently traded;Sensitive data is encrypted using first key, forms the first encryption data;Mac is calculated to sensitive data using device keys, forms the first Mac data;Calculate using the former data that device keys collectively constitute the data not encrypted in transaction data, the first encryption data and the first Mac data and generate the second abstract, and the second abstract is attached to behind former data and is transferred to server together.Invention achieves data by different cryptographic key protections, prevents transmission data to be tampered, effective guarantee data transmission security, efficient technical effect.

Description

A kind of data ciphering method and data transmission system
Technical field
The present invention relates to field of information security technology more particularly to a kind of data ciphering method and data transmission systems.
Background technique
With the improvement of living standards, bank card is largely issued, various bank card accepting terminals, including POS end are produced End, ATM terminal, phone-payment terminal etc. and corresponding payment system.For various accepting terminals of standardizing, Chinese people Bank has issued financial industry relevant criterion.The standard specifies the soft and hardware safety requirements of various accepting terminals, including information The requirement of protection, system security protection, key management, access control, terminal tamper-resistant etc..
Currently, domestic financial institution's accepting terminal generally use be master key/transaction key (MK/SK) grading key System.The loading of master key is to be carried out in security context using the physical route of safety.The publication and update of transaction key are then It is remotely to be carried out under the encryption of master key by on-line communication.But transaction key needs often regularly update, and are otherwise easy Whole ciphertext and plaintext are generated, and forms dictionary attack, this method was both troublesome or dangerous.
Summary of the invention
The purpose of the present invention is to provide a kind of data ciphering method and data transmission systems, to reach data by different close Key be protected from send data be tampered, effective guarantee data transmission security, efficient technical effect.
In order to achieve the above objectives, the present invention adopts the following technical scheme that:
A kind of data ciphering method, including the first dynamic password is generated by transaction data;First dynamic password and current friendship First key is calculated in easy enumeration data;Sensitive data is encrypted using first key, forms the first encryption data; The data not encrypted in transaction data, the first encryption data and the first Mac data are collectively constituted using device keys Former data, which calculate, generates the second abstract, and the second abstract is attached to behind former data and is transferred to server together.
Preferably, the method for the first dynamic password of generation is specially:It is to be protected quick according to being needed in the transaction data of selection Feel data and generates the first dynamic password.
Preferably, the data type of sensitive data includes at least PIN, magnetic track and MAC data.
Preferably, the method for obtaining first key is specially:Use the first dynamic password and the enumeration data currently traded One or more of be combined, and calculate combination after data first abstract, obtain digest value, obtain first by digest value Key.
Preferably, the data type in enumeration data includes at least order number, serial number and batch number.
Preferably, the first dynamic password is the password of different types of data in the same time or same data type in difference The password of time.
Preferably, the data not encrypted in transaction data include at least device number.
The present invention also provides a kind of data transmission systems, including accepting terminal and server;Accepting terminal utilizes above-mentioned Data ciphering method transaction data is encrypted, and transfer data to server;Server receives accepting terminal transmission Data, and encryption data is decrypted and is verified.
Preferably, the method that server is decrypted encryption data and verifies is specially:Receive accepting terminal transmission Former data and the second abstract;Verify the correctness of former data;Decrypt the first encryption data;The correctness of data after verifying decryption.
Preferably, the method for the first encryption data of decryption is specially:Second is obtained according to the device number in clear data Dynamic password obtains identical when the method and accepting terminal the first dynamic password of acquisition of the second dynamic password;Second dynamic password The second key is calculated after combining with enumeration data identical when calculating first key with accepting terminal;It is decrypted using the second key First encryption data.
The beneficial effects of the invention are as follows:Reach data by different cryptographic key protections, prevent send data be tampered, effective guarantee Data transmission security, efficient technical effect.
Detailed description of the invention
In order to illustrate the technical solutions in the embodiments of the present application or in the prior art more clearly, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this The some embodiments recorded in application can also be obtained according to these attached drawings other for those of ordinary skill in the art Attached drawing.
Fig. 1 is the flow chart of data transmission method;
Fig. 2 is the flow chart for the method that accepting terminal encrypts transaction data;
Fig. 3 is the flow chart for the method that server is decrypted encryption data and verifies;
Fig. 4 is the flow chart for decrypting the method for the first encryption data.
Specific embodiment
With reference to the attached drawing in the embodiment of the present invention, technical solution in the embodiment of the present invention carries out clear, complete Ground description, it is clear that described embodiments are some of the embodiments of the present invention, instead of all the embodiments.Based on the present invention In embodiment, those skilled in the art's every other embodiment obtained without making creative work, all Belong to the scope of protection of the invention.
The present invention provides a kind of data transmission systems, including accepting terminal and server, and accepting terminal is to transaction data It is encrypted, and transfers data to server;Server receives the data of accepting terminal transmission, and solves to encryption data Close and verifying.
According to Fig. 1, carry out data transmission including the following steps using above system:
S110:Fixed device keys and dynamic password key are imported into accepting terminal.
Specifically, fixed device keys and dynamic password are imported with encryption equipment in security context before accepting terminal factory Key can not be then exported again after the device keys and dynamic password key importing accepting terminal.The device keys are for testing The integrality and accuracy of card transmission data, dynamic password key are used to generate dynamic mouth according to data type or time factor It enables.
S120:Accepting terminal encrypts transaction data.
Specifically, as shown in Fig. 2, the method that the accepting terminal encrypts transaction data is:
S210:The data type for needing sensitive data to be protected in transaction data is chosen, the first dynamic password is generated;
Further, the data type of sensitive data includes the data such as PIN, magnetic track and MAC data, but be not limited only to PIN, The data such as magnetic track and MAC data.
Further, the first dynamic password is the password of different types of data in the same time or same data type not With the password of time.
As one embodiment, selecting the first dynamic password is the password of different types of data in the same time, specifically, Such as under same time factor, it is dynamic to generate PIN using dynamic password key by PIN and magnetic track in selection protection sensitive data State password and magnetic track dynamic password, using PIN dynamic password and magnetic track dynamic password as the first dynamic password, for following One key.
As another embodiment, select same data type in the password of different time, specifically, such as selection protection MAC data in sensitive data generates the first MAC data dynamic password in first time point using dynamic password key, the Two time points generated the second MAC data dynamic password, generate third MAC data dynamic password etc. at third time point, by first MAC data dynamic password, the second MAC data dynamic password and third MAC data dynamic password are used for as the first dynamic password Following first keys.
As another embodiment, select different types of data in the password of different time, specifically, when PIN is with first Between point (such as first second) dynamic password;The MAC dynamic password at the second time point (such as the previous year sometime);Magnetic track is with The dynamic password at three time points (such as latter year is sometime), using the dynamic password at these three time points as the first dynamic mouth It enables, for following first keys.
Further, using same data type in password in different time of different time and different types of data, Accepting terminal needs the more new equipment time.
Specifically, the abstract that the device keys that server by utilizing is obtained from the device number in clear data calculate encrypts clothes The current time factor T1 of business device obtains encryption data T2, and the MAC value Tm of time factor T1 is calculated with device keys, will MAC value Tm is transferred to accepting terminal after being attached to encryption data T2 together.After accepting terminal receives encryption data T2 and MAC value Tm, Encryption data T2 is decrypted using device keys to obtain time factor T3, MAC value is carried out to time factor T3 and is calculated Ts.Whether consistent compare Tm and Ts, if unanimously, transmitting that data are accurate, and accepting terminal is according to time factor T3 to time factor It is updated.
Further, using same data type in password in different time of different time and different types of data, Accepting terminal does not need the more new equipment time.
Specifically, server needs if accepting terminal does not receive the time factor T1 for update of server transmission The error information for recording the time factor T4 and time factor T1 of this accepting terminal, for use next time when equipment, service Device can use the time factor T5 after being checked according to error information to work automatically, reduce and verify ciphertext data according to time factor Number of attempt when accuracy.
S220:First dynamic password is combined with one or more of the enumeration data currently traded, and calculating group The first abstract of data, obtains digest value, obtains first key by the digest value after conjunction;
Further, the data type of enumeration data includes the data such as order number, serial number and batch number, but is not limited only to The data such as order number, serial number and batch number.
Specifically, digest value is calculated after can combining with order number in the first dynamic password, can also with order number and Digest value is calculated after batch number combination.Digest value can be calculated by well known digest calculations mode.
S230:Sensitive data is encrypted using first key, forms the first encryption data;
Further, the sensitive data encrypted by digest value can be only to need sensitive data to be protected, can also Think all sensitive datas, preferably only needs sensitive data to be protected in the present embodiment.
S240:Mac is calculated to sensitive data using device keys, forms the first Mac data.
S250;Using device keys to the data not encrypted in transaction data, the first encryption data and the first Mac number Calculate according to the former data collectively constituted and generate the second abstract, and the second abstract is attached to behind former data and is transferred to clothes together Business device.
Further, the data not encrypted in transaction data include at least device number.
Specifically, when encrypted sensitive data is data A1, former data include unencryption as one embodiment The Mac data A3 of encryption data A2 and data A1 after data, data A1 are encrypted.When encrypted sensitive data is multiple When, such as when encrypted sensitive data is data A, data B, data C;Former data include the data of unencryption, data A1 quilt The Mac of encryption data B2 and data B1 after Mac data A3, the data B1 of encrypted encryption data A2 and data A1 is encrypted The Mac data C3 of encryption data C2 and data C1 after data B3, data C1 are encrypted.
S130:Server is decrypted and verifies to encryption data.
Specifically, as shown in figure 3, the method that the server is decrypted encryption data and verifies is specially:
S310;Receive the former data and the second abstract of accepting terminal transmission.
S320:Verify the correctness of the former data after transmitting.
Specifically, server obtains equipment identical with the accepting terminal equipment according to the device number in the data of unencryption Key calculates Mac to the former data received using the device keys, obtains third abstract, and comparison third abstract is plucked with second It wants, when third abstract is identical as the second abstract, judges that the former data after transmitting are complete and correct.
S330:Decrypt the first encryption data.
Further, the method for the first encryption data of decryption is specially:
S410:The second dynamic password is obtained according to the device number in clear data, the method for obtaining the second dynamic password It is identical when with accepting terminal the first dynamic password of acquisition.
S420:Second dynamic password and identical enumeration data calculates after combining when calculating first key with accepting terminal Second key.
S430:The first encryption data is decrypted using the second key.
S340:Verify the correctness of data after the first encryption data is decrypted.
Specifically, using data and the worth 2nd Mac data of device keys calculating Mac after the decryption of the first encryption data, 2nd Mac data are compared with the first Mac data, when the 2nd Mac data are consistent with the first Mac data, judge to decrypt Data afterwards are complete and correct.
Further, based on the dynamic password of time factor, when the 2nd Mac data and the first Mac data are inconsistent, also The data obtained after the corresponding decryption of corresponding dynamic password key of more adjacent several time points are needed, data are effectively reduced Error.
The beneficial effects of the invention are as follows:Reach data by different cryptographic key protections, prevent send data be tampered, effective guarantee Data transmission security, efficient technical effect.
Although the preferred embodiment of the application has been described, it is created once a person skilled in the art knows basic Property concept, then additional changes and modifications may be made to these embodiments.So it includes excellent that the following claims are intended to be interpreted as It selects embodiment and falls into all change and modification of the application range.Obviously, those skilled in the art can be to the application Various modification and variations are carried out without departing from spirit and scope.If in this way, these modifications and variations of the application Belong within the scope of the claim of this application and its equivalent technologies, then the application is also intended to encompass these modification and variations and exists It is interior.

Claims (10)

1. a kind of data ciphering method, which is characterized in that including:
First dynamic password is generated by transaction data;
First key is calculated in first dynamic password and the enumeration data currently traded;
Sensitive data is encrypted using the first key, forms the first encryption data;
Mac is calculated to sensitive data using device keys, forms the first Mac data;
Using device keys to the data not encrypted in transaction data, the first encryption data and common group of the first Mac data At former data carry out calculate generate second abstract, and by it is described second abstract be attached to behind former data the service that is transferred to together Device.
2. data ciphering method according to claim 1, which is characterized in that the method for generating the first dynamic password is specific For:According to needing sensitive data to be protected to generate the first dynamic password in the transaction data of selection.
3. data ciphering method according to claim 2, which is characterized in that the data type of the sensitive data is at least wrapped Include PIN, magnetic track and MAC data.
4. data ciphering method according to claim 3, which is characterized in that the method for obtaining first key is specially:Make It is combined with first dynamic password with one or more of the enumeration data currently traded, and calculates data after combination First abstract, obtain digest value, first key obtained by the digest value.
5. data ciphering method according to claim 4, which is characterized in that the data type in the enumeration data is at least Including order number, serial number and batch number.
6. data ciphering method according to claim 5, which is characterized in that first dynamic password is in the same time The password of the password of different types of data or same data type in different time.
7. data ciphering method according to claim 1, which is characterized in that the number not encrypted in the transaction data According to including at least device number.
8. a kind of data transmission system, which is characterized in that including accepting terminal and server;
The accepting terminal encrypts transaction data using data ciphering method described in claim 1-7, and by data It is transferred to server;
The server receives the data of the accepting terminal transmission, and encryption data is decrypted and is verified.
9. data transmission system according to claim 8, which is characterized in that encryption data is decrypted in the server Method with verifying is specially:
Receive the former data and the second abstract of accepting terminal transmission;
Verify the correctness of the former data;
Decrypt first encryption data;
The correctness of data after verifying decryption.
10. data transmission system according to claim 9, which is characterized in that the method for the first encryption data of decryption is specific For:
According in clear data device number obtain the second dynamic password, it is described obtain the second dynamic password method with accept Terminal obtains identical when the first dynamic password;
Second dynamic password and identical enumeration data calculates second after combining when calculating first key with accepting terminal Key;
First encryption data is decrypted using second key.
CN201810608650.2A 2018-06-13 2018-06-13 Data encryption method and data transmission system Active CN108848089B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810608650.2A CN108848089B (en) 2018-06-13 2018-06-13 Data encryption method and data transmission system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810608650.2A CN108848089B (en) 2018-06-13 2018-06-13 Data encryption method and data transmission system

Publications (2)

Publication Number Publication Date
CN108848089A true CN108848089A (en) 2018-11-20
CN108848089B CN108848089B (en) 2020-09-01

Family

ID=64201939

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810608650.2A Active CN108848089B (en) 2018-06-13 2018-06-13 Data encryption method and data transmission system

Country Status (1)

Country Link
CN (1) CN108848089B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114650151A (en) * 2020-12-15 2022-06-21 宝能汽车集团有限公司 Data transmission method, device and system based on vehicle CAN bus and storage medium

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101236673A (en) * 2008-03-07 2008-08-06 北京握奇数据系统有限公司 Method for accomplishing electronic purse off-line charging, complex function card and authorization carrier
CN101635075A (en) * 2009-05-31 2010-01-27 北京飞天诚信科技有限公司 Trading method and trading system
US20110113245A1 (en) * 2009-11-12 2011-05-12 Arcot Systems, Inc. One time pin generation
CN102135871A (en) * 2011-03-29 2011-07-27 深圳职业技术学院 Device for generating random number by using chaos theory and dynamic password token thereof
CN102223237A (en) * 2011-07-15 2011-10-19 飞天诚信科技股份有限公司 Data signature authentication method and data signature authentication system
CN102347942A (en) * 2011-07-01 2012-02-08 飞天诚信科技股份有限公司 Information safety method based on image acquisition and system thereof
CN102426592A (en) * 2011-10-31 2012-04-25 北京人大金仓信息技术股份有限公司 Method for initializing database based on dynamic password
CN103095456A (en) * 2013-01-10 2013-05-08 天地融科技股份有限公司 Method and system for processing transaction messages
CN103684759A (en) * 2012-09-11 2014-03-26 中国银联股份有限公司 Terminal data encrypting method and device
CN103927648A (en) * 2013-01-15 2014-07-16 深圳市朗科科技股份有限公司 Method, device and system for achieving remote payment services
CN104361521A (en) * 2014-11-03 2015-02-18 上海众人科技有限公司 Electronic exchange system and method based on mobile terminal
CN106657211A (en) * 2016-09-05 2017-05-10 深圳市双赢伟业科技股份有限公司 Cargo antitheft method and device based on Internet of vehicles

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101236673A (en) * 2008-03-07 2008-08-06 北京握奇数据系统有限公司 Method for accomplishing electronic purse off-line charging, complex function card and authorization carrier
CN101635075A (en) * 2009-05-31 2010-01-27 北京飞天诚信科技有限公司 Trading method and trading system
US20110113245A1 (en) * 2009-11-12 2011-05-12 Arcot Systems, Inc. One time pin generation
CN102135871A (en) * 2011-03-29 2011-07-27 深圳职业技术学院 Device for generating random number by using chaos theory and dynamic password token thereof
CN102347942A (en) * 2011-07-01 2012-02-08 飞天诚信科技股份有限公司 Information safety method based on image acquisition and system thereof
CN102223237A (en) * 2011-07-15 2011-10-19 飞天诚信科技股份有限公司 Data signature authentication method and data signature authentication system
CN102426592A (en) * 2011-10-31 2012-04-25 北京人大金仓信息技术股份有限公司 Method for initializing database based on dynamic password
CN103684759A (en) * 2012-09-11 2014-03-26 中国银联股份有限公司 Terminal data encrypting method and device
CN103095456A (en) * 2013-01-10 2013-05-08 天地融科技股份有限公司 Method and system for processing transaction messages
CN103927648A (en) * 2013-01-15 2014-07-16 深圳市朗科科技股份有限公司 Method, device and system for achieving remote payment services
CN104361521A (en) * 2014-11-03 2015-02-18 上海众人科技有限公司 Electronic exchange system and method based on mobile terminal
CN106657211A (en) * 2016-09-05 2017-05-10 深圳市双赢伟业科技股份有限公司 Cargo antitheft method and device based on Internet of vehicles

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
卢逸: ""面向Android金融应用的U架构设计与实现"", 《万方数据》 *
徐大大1121: ""中国金融移动支付-联网联合-第6部分:安全规范"", 《百度学术》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114650151A (en) * 2020-12-15 2022-06-21 宝能汽车集团有限公司 Data transmission method, device and system based on vehicle CAN bus and storage medium

Also Published As

Publication number Publication date
CN108848089B (en) 2020-09-01

Similar Documents

Publication Publication Date Title
US20210344495A1 (en) Contactless card emulation system and method
CN103714639B (en) A kind of method and system that realize the operation of POS terminal security
US9647845B2 (en) Key downloading method, management method, downloading management method, device and system
US4500750A (en) Cryptographic application for interbank verification
US7028191B2 (en) Trusted authorization device
US4720859A (en) Method and system for the mutual encyphered indentification between data communicating stations and stations for use with such method and system
US5214698A (en) Method and apparatus for validating entry of cryptographic keys
US5790667A (en) Personal authentication method
NL1003939C2 (en) System, as well as first device, as well as second device, as well as method.
CN101930644B (en) Method for safely downloading master key automatically in bank card payment system and system thereof
CN109347878A (en) The data verification of decentralization and data safety transaction system and method
CN108564353A (en) Payment system based on block chain and method
CN106682903B (en) A kind of feedback validation method of bank paying Licensing Authority information
JPH07271884A (en) Terminal certification method
CN101593389A (en) A kind of key management method and system that is used for the POS terminal
CN108876593A (en) A kind of online transaction method and apparatus
CN110519046A (en) Quantum communications service station cryptographic key negotiation method and system based on disposable asymmetric key pair and QKD
CN108199847A (en) Security processing method, computer equipment and storage medium
CN102542645A (en) Entrance guard authentication method and system
CN107733936A (en) A kind of encryption method of mobile data
CN108848089A (en) A kind of data ciphering method and data transmission system
JP2007310562A (en) Settlement method using electronic money
US20100058050A1 (en) Data keeping method, client apparatus, storage device, and program
EP0886248B1 (en) Method and apparatus for registration of information with plural institutions and recording medium with registration program stored thereon
JPS59158639A (en) Automatically collating method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP02 Change in the address of a patent holder
CP02 Change in the address of a patent holder

Address after: 801, 8 / F, building 4a, international R & D headquarters park, No. 68, Aoti street, Jianye District, Nanjing, Jiangsu Province, 210019

Patentee after: JIANGSU HENGBAO INTELLIGENT SYSTEM TECHNOLOGY Co.,Ltd.

Address before: 212355 Hengtang Industrial Park, Yunyang Town, Danyang City, Zhenjiang City, Jiangsu Province

Patentee before: JIANGSU HENGBAO INTELLIGENT SYSTEM TECHNOLOGY Co.,Ltd.