CN108960391A - A kind of device for supporting more storing datas to read - Google Patents

A kind of device for supporting more storing datas to read Download PDF

Info

Publication number
CN108960391A
CN108960391A CN201711298498.4A CN201711298498A CN108960391A CN 108960391 A CN108960391 A CN 108960391A CN 201711298498 A CN201711298498 A CN 201711298498A CN 108960391 A CN108960391 A CN 108960391A
Authority
CN
China
Prior art keywords
data
unit
storage unit
read
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711298498.4A
Other languages
Chinese (zh)
Inventor
翟红鹰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Puhua Yunchuang Technology (Beijing) Co., Ltd.
Original Assignee
翟红鹰
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 翟红鹰 filed Critical 翟红鹰
Priority to CN201711298498.4A priority Critical patent/CN108960391A/en
Publication of CN108960391A publication Critical patent/CN108960391A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/073Special arrangements for circuits, e.g. for protecting identification code in memory
    • G06K19/07309Means for preventing undesired reading or writing from or onto record carriers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07701Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction
    • G06K19/07703Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual
    • G06K19/07705Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being visual the visual interface being a single light or small number of lights capable of being switched on or off, e.g. a series of LEDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/07701Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction
    • G06K19/07715Constructional details, e.g. mounting of circuits in the carrier the record carrier comprising an interface suitable for human interaction the interface being used to indicate that the record carrier is active, e.g. a blinking light to indicate that the record carrier is busy communicating with a secondary device or busy computing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/067Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
    • G06K19/07Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
    • G06K19/077Constructional details, e.g. mounting of circuits in the carrier
    • G06K19/0772Physical layout of the record carrier
    • G06K19/07732Physical layout of the record carrier the record carrier having a housing or construction similar to well-known portable memory devices, such as SD cards, USB or memory sticks

Abstract

The present invention discloses a kind of device for supporting more storing datas to read.The device for supporting more storing datas to read includes: single usb interface unit;First storage unit;Second storage unit;Chip bus unit;Operating system unit, the operating system unit includes memory and processor, the computer program that can be executed by the processor is stored in the memory, when the computer program is executed by the processor, it realizes following steps: obtaining the request of data from the usb interface unit, and judge the type of the request of data;When the request of data is that general data is requested, the general data being stored in first storage unit is obtained;When the request of data is that encryption data is requested, the encryption data for being stored in second storage unit is obtained.It is provided by the invention to support more storage data reading devices be realized by single USB interface to read encryption data and non-encrypted data.

Description

A kind of device for supporting more storing datas to read
Technical field
The present invention relates to electronic information fields, and in particular to a kind of device for supporting more storing datas to read.
Background technique
U-shield is the tool for Web bank's electronic signature and digital authenticating, its built-in miniature smartcard processor uses 1024 asymmetric key algorithms encrypt online data, decrypt and digital signature, it is ensured that the confidentiality of online transaction, true Reality, integrality and non-repudiation.U-shield special advantage be embodied in transaction it is safer, handle Web bank's foreign payment business When, use the client of login password and payment cipher, therefore, to assure that the safety of payment environment.Even if U-shield is then in payment ring Under border (computer poisoning) unsafe condition, without safety of payment is worried, as long as logging in card number, login password, U-shield and U-shield Password is not leaked to a people simultaneously, it can trusts safe handling.
In the related technology, encryption equipment is typically all to use the technical solution similar with U-shield, only one storage encryption The data field of information cannot support the presence of multiple data fields.
Therefore, it is necessary to provide a kind of device solution above-mentioned technical problem that the more storing datas of new support are read.
Summary of the invention
The main object of the present invention is to provide a kind of device for supporting more storing datas to read, it is intended to solve in the related technology The technical issues of encryption equipment cannot support multiple data fields, cannot take into account identification and data storage.
To achieve the above object, the device proposed by the present invention for supporting more storing datas to read includes: single USB interface list Member;First storage unit, first storage unit is for storing general data;Second storage unit, second storage are single Member is for storing encryption data;Chip bus unit, the chip bus unit respectively with the usb interface unit, described One storage unit and second storage unit connection;Operating system unit, the operating system unit include memory and place Device is managed, is stored with the computer program that can be executed by the processor in the memory, the computer program is by the place When managing device execution, following steps are realized:
The request of data from the usb interface unit is obtained, and judges the type of the request of data;
When the request of data is that general data is requested, the general data being stored in first storage unit is obtained, and By the Common data transmission to the usb interface unit;
When the request of data is that encryption data is requested, the encryption data for being stored in second storage unit is obtained, and will The encrypted data transmission is to the usb interface unit.
Preferably, the device for supporting more storing datas to read further includes breathing unit, and the breathing unit is for examining Survey the connection of the usb interface unit Yu external electronic equipment;When the usb interface unit and external electronic equipment When connection, the breathing unit starting;When the usb interface unit is not connect with external electronic equipment, the breathing is single Member is closed.
Preferably, the breathing unit is indicator light.
Preferably, the quantity of first storage unit is at least one, and the quantity of second storage unit is at least One.
Preferably, the quantity of first storage unit is equal with the quantity of second storage unit.
Preferably, when the computer program is executed by the processor, following steps are also realized:
When the request of data is read-write request of data, the encryption data for being stored in second storage unit, and root are obtained The encryption data is modified according to the read-write request of data.
The device proposed by the present invention for supporting more storing datas to read, can obtain the number from the usb interface unit According to request, and judge the type of the request of data;When the request of data is that general data is requested, acquisition is stored in described General data in first storage unit, and by the Common data transmission to the usb interface unit;When the request of data When requesting for encryption data, the encryption data for being stored in second storage unit is obtained, and extremely by the encrypted data transmission The usb interface unit obtains encryption data and common according to the type of single usb interface unit and request of data to realize The case where data avoid outside device, stay an interface respectively for the first storage unit and the second storage unit, simplifies product Structure promotes the user experience of product, greatly reduces the difficulty of user's operation.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention for those of ordinary skill in the art without creative efforts, can be with The structure shown according to these attached drawings obtains other attached drawings.
Fig. 1 is the architecture diagram of the device provided by the invention for supporting more storing datas to read;
Fig. 2 is the structural schematic diagram of the device provided by the invention for supporting more storing datas to read.
The embodiments will be further described with reference to the accompanying drawings for the realization, the function and the advantages of the object of the present invention.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiment is only a part of the embodiments of the present invention, instead of all the embodiments.Base Embodiment in the present invention, it is obtained by those of ordinary skill in the art without making creative efforts it is all its His embodiment, shall fall within the protection scope of the present invention.
It is to be appreciated that the directional instruction (such as up, down, left, right, before and after ...) of institute is only used in the embodiment of the present invention In explaining in relative positional relationship, the motion conditions etc. under a certain particular pose (as shown in the picture) between each component, if should When particular pose changes, then directionality instruction also correspondingly changes correspondingly.
In addition, the description for being such as related to " first ", " second " in the present invention is used for description purposes only, and should not be understood as Its relative importance of indication or suggestion or the quantity for implicitly indicating indicated technical characteristic.Define as a result, " first ", The feature of " second " can explicitly or implicitly include at least one of the features.In the description of the present invention, " multiple " contain Justice is at least two, such as two, three etc., unless otherwise specifically defined.
In the present invention unless specifically defined or limited otherwise, term " connection ", " fixation " etc. shall be understood in a broad sense, For example, " fixation " may be a fixed connection, it may be a detachable connection, or integral;It can be mechanical connection, be also possible to Electrical connection;It can be directly connected, the connection inside two elements or two can also be can be indirectly connected through an intermediary The interaction relationship of a element, unless otherwise restricted clearly.It for the ordinary skill in the art, can basis Concrete condition understands the concrete meaning of above-mentioned term in the present invention.
It in addition, the technical solution between each embodiment of the present invention can be combined with each other, but must be general with this field Based on logical technical staff can be realized, it will be understood that when the combination of technical solution appearance is conflicting or cannot achieve this The combination of technical solution is not present, also not the present invention claims protection scope within.
Fig. 1 is please referred to, in one embodiment of this invention, the device for supporting more storing datas to read includes: that single USB connects Mouth unit 1;First storage unit 2, first storage unit 2 is for storing general data;Second storage unit 3, described Two storage units 3 are for storing encryption data;Chip bus unit 4, the chip bus unit 4 respectively with the USB interface Unit 1, first storage unit 2 and second storage unit 3 connection;Operating system unit 5, the operating system unit 5 include memory 51 and processor 52, is stored with the computer journey that can be executed by the processor 52 in the memory 51 Sequence when the computer program is executed by the processor 52, realizes following steps:
The request of data from the usb interface unit 1 is obtained, and judges the type of the request of data;
Specifically, the operating system unit 5 directly can receive the request of data, the behaviour from the usb interface unit 1 The request of data can also be received by the chip bus unit 4 by making system unit 5.In the present embodiment, the data are asked It asks including at least general data situation, encryption data request and read-write request of data.
When the request of data is that general data is requested, the common number being stored in first storage unit 2 is obtained According to, and by the Common data transmission to the usb interface unit 1;
Specifically, general data is the general data of unencryption, for example, picture data, file data and video data.This implementation In example, when the request of data is that general data is requested, the request of data includes common request code.
When the request of data is that encryption data is requested, the encryption data for being stored in second storage unit 3 is obtained, And by the encrypted data transmission to the usb interface unit 1.
Specifically, encryption data is by the data of encryption, for example, logging in card number, login password and U-shield password.This reality It applies in example, when the request of data is that encryption data is requested, the request of data includes CIPHERING REQUEST code.Obtain encryption data Afterwards, operating system unit obtains facility information, private key information etc. and carries out algorithm operation, code key string to be compared is generated, if code key String unanimously illustrates that authentication passes through, on the contrary then fail.
The device proposed by the present invention for supporting more storing datas to read, can obtain the number from the usb interface unit 1 According to request, and judge the type of the request of data;When the request of data is that general data is requested, acquisition is stored in described General data in first storage unit 2, and by the Common data transmission to the usb interface unit 1;When the data are asked It when asking as encryption data request, obtains and is stored in the encryption data of second storage unit 3, and by the encrypted data transmission To the usb interface unit 1, thus realize according to the type of single usb interface unit 1 and request of data obtain encryption data with The case where general data avoids outside device, stays an interface respectively for the first storage unit 2 and the second storage unit 3, simplifies The structure of product promotes the user experience of product, greatly reduces the difficulty of user's operation.
In the present embodiment, the device for supporting more storing datas to read further includes breathing unit 6, the breathing unit 6 For detecting the connection of the usb interface unit 1 and external electronic equipment;When the usb interface unit 1 with it is external When electronic equipment connects, the breathing unit 6 starts;When the usb interface unit 1 is not connect with external electronic equipment, The breathing unit 6 is closed.
So as to pass through the connection feelings of usb interface unit 1 and external electronic equipment described in 6 timely learning of breathing unit Condition.As a kind of preferred mode of the present embodiment, the breathing unit 6 is indicator light, so as to more eye-catching prompting institute State the connection of usb interface unit 1 Yu external electronic equipment.
Specifically, when the usb interface unit 1 is connect with the holding of external electronic equipment, the indicator light moment Flashing.When the usb interface unit 1 and when disconnecting of external electronic equipment, the indicator light moment extinguishes.As this A kind of preferred mode of embodiment, the breathing unit 6 are connected by the chip bus unit 4 with the usb interface unit 1 It connects.
The quantity of first storage unit 2 is at least one, and the quantity of second storage unit 3 is at least one, So that the device for supporting more storing datas to read has memory space abundant.The quantity of first storage unit 2 with The quantity of second storage unit 3 is equal.In the present embodiment, first storage unit 2 and second storage unit 3 Quantity is one.
When the computer program is executed by the processor 52, following steps are also realized:
When the request of data is read-write request of data, the encryption data for being stored in second storage unit 3, and root are obtained The encryption data is modified according to the read-write request of data.
Specifically, the encryption data can be register number, login password and U-shield password.
For example, encryption data is a login card number, one login card number can be changed to according to the read-write data more A login card number, can also log in card number for one according to the read-write data and be changed to another and log in card number.
For example, encryption data is login password, login password can be updated according to the read-write data.
Consequently facilitating user changes encryption data, more good user experience is obtained.
It is appreciated that the request of data can also include change request, when the request of data is change request of data When, the general data for being stored in first storage unit 2 is obtained, and the common number is modified according to the change request of data According to.
To which a more step is convenient for users to read-write general data.
The device for supporting more storing datas to read be additionally provided with dedicated data query adaptable interface handle encryption data with Non-encrypted data, being switched over automatically currently by the interface is inquiry encryption data or non-encrypted data.
Referring to Fig. 2, the device for supporting more storing datas to read further includes shell 7, the usb interface unit 1 is USB interface, the usb interface unit 1 are set to the side of the shell 7.The breathing unit 6 is indicator light, and the breathing is single Member 6 is set to one end of the shell 7.
The above description is only a preferred embodiment of the present invention, is not intended to limit the scope of the invention, all at this Under the design of invention, using equivalent structure transformation made by description of the invention and accompanying drawing content, or directly/it is used in it indirectly He is included in scope of patent protection of the invention relevant technical field.

Claims (6)

1. a kind of device for supporting more storing datas to read characterized by comprising
Single usb interface unit;
First storage unit, first storage unit is for storing general data;
Second storage unit, second storage unit is for storing encryption data;
Chip bus unit, the chip bus unit respectively with the usb interface unit, first storage unit and described The connection of second storage unit;
Operating system unit, the operating system unit include memory and processor, and being stored in the memory can be by institute The computer program for stating processor execution when the computer program is executed by the processor, realizes following steps:
The request of data from the usb interface unit is obtained, and judges the type of the request of data;
When the request of data is that general data is requested, the general data being stored in first storage unit is obtained, and By the Common data transmission to the usb interface unit;
When the request of data is that encryption data is requested, the encryption data for being stored in second storage unit is obtained, and will The encrypted data transmission is to the usb interface unit.
2. the device for supporting more storing datas to read as described in claim 1, which is characterized in that described to support more storing datas The device of reading further includes breathing unit, and the breathing unit is for detecting the usb interface unit and external electronic equipment Connection;When the usb interface unit is connect with external electronic equipment, the breathing unit starting;As the USB When interface unit is not connect with external electronic equipment, the breathing unit is closed.
3. the device for supporting more storing datas to read as claimed in claim 2, which is characterized in that the breathing unit is instruction Lamp.
4. the device for supporting more storing datas to read as described in claim 1, which is characterized in that first storage unit Quantity is at least one, and the quantity of second storage unit is at least one.
5. the device for supporting more storing datas to read as claimed in claim 4, which is characterized in that first storage unit Quantity is equal with the quantity of second storage unit.
6. the device for supporting more storing datas to read as described in claim 1, which is characterized in that the computer program is by institute When stating processor execution, following steps are also realized:
When the request of data is read-write request of data, the encryption data for being stored in second storage unit, and root are obtained The encryption data is modified according to the read-write request of data.
CN201711298498.4A 2017-12-08 2017-12-08 A kind of device for supporting more storing datas to read Pending CN108960391A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711298498.4A CN108960391A (en) 2017-12-08 2017-12-08 A kind of device for supporting more storing datas to read

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711298498.4A CN108960391A (en) 2017-12-08 2017-12-08 A kind of device for supporting more storing datas to read

Publications (1)

Publication Number Publication Date
CN108960391A true CN108960391A (en) 2018-12-07

Family

ID=64495321

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711298498.4A Pending CN108960391A (en) 2017-12-08 2017-12-08 A kind of device for supporting more storing datas to read

Country Status (1)

Country Link
CN (1) CN108960391A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202488744U (en) * 2011-12-31 2012-10-10 苏州中科半导体集成技术研发中心有限公司 USB interface WiFi wireless internet access adapter integrating USB flash disk and U-Key
CN103037370A (en) * 2012-11-05 2013-04-10 李明 Portable storage device and identity authentication method
CN103164350A (en) * 2011-12-16 2013-06-19 国民技术股份有限公司 Secure digital (SD) card device and method of regionally accessing SD card
US20140240088A1 (en) * 2011-03-22 2014-08-28 Jamie Robinette Apparatus and method for locating, tracking, controlling and recognizing tagged objects using active rfid technology
CN105389526A (en) * 2015-12-03 2016-03-09 泰华智慧产业集团股份有限公司 Mobile hard disk integrating encrypted area and non-encrypted area and data storage method for mobile hard disk

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140240088A1 (en) * 2011-03-22 2014-08-28 Jamie Robinette Apparatus and method for locating, tracking, controlling and recognizing tagged objects using active rfid technology
CN103164350A (en) * 2011-12-16 2013-06-19 国民技术股份有限公司 Secure digital (SD) card device and method of regionally accessing SD card
CN202488744U (en) * 2011-12-31 2012-10-10 苏州中科半导体集成技术研发中心有限公司 USB interface WiFi wireless internet access adapter integrating USB flash disk and U-Key
CN103037370A (en) * 2012-11-05 2013-04-10 李明 Portable storage device and identity authentication method
CN105389526A (en) * 2015-12-03 2016-03-09 泰华智慧产业集团股份有限公司 Mobile hard disk integrating encrypted area and non-encrypted area and data storage method for mobile hard disk

Similar Documents

Publication Publication Date Title
US20200160325A1 (en) Method and apparatus for performing payment
US10021087B2 (en) Method and system for providing a secure communication channel to portable privatized data
EP3057053B1 (en) Electronic device and method for processing secure information
US10554656B2 (en) Authentication processing method and electronic device supporting the same
US6741729B2 (en) Fingerprint recognition system
KR20160105296A (en) Registering Method for Payment means information and electronic device supporting the same
US10321314B2 (en) Communication device, communication method, and communication system
BRPI1100749A2 (en) network and device authentication method to implement the same
CN108229220B (en) System and method for trusted presentation of information on untrusted user devices
KR20170035294A (en) Electronic device and payment method of providing security thereof
US20150332038A1 (en) Secure entry of secrets
CN101025714A (en) Data processing device and data processing method
US20200295929A1 (en) Authentication device based on biometric information and operation method thereof
KR102544488B1 (en) Electronic apparatus and method for performing authentication
JP2014109826A (en) Data management mechanism in emergency for wide-area distributed medical information network
KR102479661B1 (en) Split Key Authentication System
ES2747625T3 (en) Procedure and device to control the security screen on an electronic device
US11727403B2 (en) System and method for payment authentication
CN108960391A (en) A kind of device for supporting more storing datas to read
JP2020184290A (en) Intelligent wallet device and method for operating the same
EP2390809A1 (en) System and method for managing health data
JP2011090589A (en) Automatic logon information management system to terminal
JP2021093217A (en) Acquisition control program, acquisition control method, and acquisition control device
CN107710217A (en) Unlocking method and terminal
JP2011154445A (en) Authentication device, authentication method, and authentication program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20190719

Address after: Room 202, 2nd floor, F1 Building, Yuanjun Shuyuan International Media Industry Park, No. 8 Gaojing Cultural Park Road, Chaoyang District, Beijing

Applicant after: Puhua Yunchuang Technology (Beijing) Co., Ltd.

Address before: 100036 No. 141, Gate 1, 3rd Floor, No. 14 Fuxing Road, Haidian District, Beijing

Applicant before: Di Hongying

RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20181207