CN109684113B - Cashing system docking method based on windows message and Hook mechanism - Google Patents

Cashing system docking method based on windows message and Hook mechanism Download PDF

Info

Publication number
CN109684113B
CN109684113B CN201811649102.0A CN201811649102A CN109684113B CN 109684113 B CN109684113 B CN 109684113B CN 201811649102 A CN201811649102 A CN 201811649102A CN 109684113 B CN109684113 B CN 109684113B
Authority
CN
China
Prior art keywords
data
window
cashing
software
program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811649102.0A
Other languages
Chinese (zh)
Other versions
CN109684113A (en
Inventor
皮强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Huiyouba Technology Co ltd
Original Assignee
Shenzhen Qiankeduo Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Qiankeduo Information Technology Co ltd filed Critical Shenzhen Qiankeduo Information Technology Co ltd
Priority to CN201811649102.0A priority Critical patent/CN109684113B/en
Publication of CN109684113A publication Critical patent/CN109684113A/en
Application granted granted Critical
Publication of CN109684113B publication Critical patent/CN109684113B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/541Interprogram communication via adapters, e.g. between incompatible applications
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention discloses a cashing system docking method based on Windows message and Hook mechanism, which is characterized in that window access method based on Microsoft Windows message cycle and screen access method based on Hook technology are used for capturing data displayed on cashing software, screen coordinates and client area relative coordinates are obtained by dragging a sight glass program, screen access switching or collaborative access is realized by calling coordinates and parameters, docking data are obtained by access, and then the docking data are filtered, analyzed and extracted. The invention adopts a mode of combining multiple modes to extract the data of the cashing software, not only supports cashing software with multiple models and various sizes, but also has simple, quick and accurate operation of extracting the cashing software data.

Description

Cashing system docking method based on windows message and Hook mechanism
Technical Field
The invention relates to the technical field of internet cashing, in particular to a data extraction system of a docking integration system platform with different cashing software.
Background
Software often needs to interface with other software for purposes of updating or functional expansion, etc. In the process of docking, docking software needs to acquire some data of the docked software, in the silver-colored software, the traditional docking methods mainly call APIs provided by the docked silver-colored software through a docker, or introduce related hardware devices such as an intelligent POS machine and the like, although the docking methods can realize program docking to a certain extent, the universality and compatibility of the methods are low, the hardware devices can be added, the docking time period is long, and due to complex docking technology and flow, operators need to perform secondary operation easily, so that the docking methods often increase the workload of the operators, and bring higher requirements on the business level and comprehensive quality, increase the operation cost, the hardware cost and the personnel training cost, face the problems caused by the docking software, and bear the development period and face the complex situation among different software for software suppliers.
Therefore, there is a strong need for a system that is low cost, efficient, versatile, simple to operate, and fast and accurate to dock, solving the problems presented above.
Patent application 201611087034.4 discloses a method and a device for extracting application data, wherein in the method, a target identifier of a target application and a target label of the target application are obtained first; then determining a target database field corresponding to the target tag from a preset tag list; finally, extracting the application program data matched with the target identification and the target database field from the application program database. Compared with the prior art, the scheme provided by the embodiment of the invention does not need to collect the application program data from the application program database manually, so that the comprehensiveness of the extracted application program data is ensured, and the accuracy of application program evaluation is further ensured.
However, the above method only tags a specific target identifier, and the obtained data is data stored in the application program, and the cashing software needs to dock the program data, but also has timely docking of the calculation result and the display result, especially docking of the final result, so that the existing method cannot obtain real-time result data.
Disclosure of Invention
Aiming at the defects in the technology, the invention provides a cashing system docking method based on windows information and a Hook mechanism.
The invention also aims to provide a cashing system butting method based on windows messages and a Hook mechanism, which can quickly and accurately realize grabbing of target messages through a sight program, accurately grab data displayed on cashing software, and is simple to operate, quick and accurate in butting.
The present invention has been made in order to achieve the above object.
According to the characteristics of cashing software, window access method based on Microsoft Windows message cycle and screen access method based on Hook technology are used to capture the data displayed on cashing software when the cashing software data such as total price is required to be captured, screen coordinates and client area relative coordinates are obtained by dragging a sight program, screen access switching or collaborative access is realized by calling coordinates and parameters, access is carried out to obtain docking data, and then the docking data are filtered, analyzed and extracted.
Specifically, the sight program, namely a sight icon of a user setting interface, minimizes the setting interface, sets a mouse cursor as a cross sight through a setCursor, and realizes accurate data positioning by calling GetCursorPos to acquire screen coordinates and client area relative coordinates when a user drags the sight to a program target area and releases a left key, and realizes switching or collaborative access of window access based on Microsoft Windows message cycle and screen access based on Hook technology by calling coordinates and a DockingType parameter.
Further, in the window message-based fetching method, an application program acquires a window where a coordinate position is located by dragging a sight glass program, and acquires docking data displayed by the window through interaction between a window handle and a process.
Furthermore, the method obtains the hand le of the window where the coordinates are located through obtaining the set coordinate positions by Get Cursorpos and Window from Point, and the target program window obtains the information from the information queue through utilizing Get Message and PeekMessage functions, so that the docking data displayed by the target software is obtained through communication between window process functions and processes by adopting SendMessage function window information, and the docking data is filtered, analyzed and extracted.
The window number taking method based on windows information comprises the following specific implementation steps:
101. the Windows system starts the message window;
102. acquiring a window in which the coordinate position is located through coordinates;
103. and acquiring docking data displayed by the window through interaction between the window handle and the process.
The window is created primarily by any one of RegisterClass, createWindow, showWindow, updateWindow, getMessage, translateMessage, dispatchMessage.
Therefore, the docking system program obtains the hand le of the window where the coordinates are located through obtaining the set coordinate positions by Get Cursorpos and Window from Point, and the target program window obtains the Message from the Message queue by utilizing Get Message and PeekMessage functions.
Further, the SendMessage function window message is adopted to acquire data displayed by target software, the data are filtered, analyzed and extracted, the captured data are analyzed under a set rule by calling a regular expression of a C++11td related class library, required data content is filtered and filtered to obtain butt joint data, and then the butt joint data are transmitted to a designated processing module for processing through threads.
According to the method for interfacing the cashing system based on the HOOK technology, firstly, an application program automatically acquires and stores data such as a program target area, a process name, control information and the like by dragging a sight-glass program when the application program is firstly installed, then automatically detects target cashing software after the program is started, and injects DLL containing specified code segments into the cashing software by a remote thread injection method, when the cashing software calls a system API (application program interface) before displaying data on a screen, the function is executed, after the function is skipped, filtering, analyzing and extracting are carried out after the function is received, and then the original API is skipped again to continue to execute.
The number taking method based on the HOOK technology comprises the following specific implementation steps:
201. starting detection target cashing software;
202. injecting a DLL containing the specified code segment into cashing software; after the target process is detected, positioning a function to be intercepted in a memory (such as Exit process of Kernel32. Dll) by calling GetrocAddress, obtaining a memory address of the operation of a docking program, and storing the initial several bytes of the target function into the memory for being used when the interception is exited;
203. jumping to function execution, and replacing and executing the memory address; the first few bytes of this function are covered with the JUMP assembler instruction of the CPU by the remote thread injection method by the formula: memory address of replacement function = original API function address-module base address + allocated memory base address, i.e. the memory address of the JUMP instruction used to JUMP to the replacement function can be calculated;
the alternate function and primitive function are of exactly the same declaration: the parameters are the same, the return values are the same, and the calling conventions are the same.
204. When the target software is to display data on the screen after the thread injection is completed, the data are displayed on the screen by calling an API of the system, and as the target function address of the target software is replaced by the previous program, the program is transmitted to the data to be displayed on the screen by the API, the data are copied and copied, and then the acquired data are filtered, analyzed and extracted to obtain the butt joint data;
205. jumping back to the original API continues execution.
The process of replacing assembly codes is to suspend other threads except the thread by mutually exclusive locking (such as EnterCritical Section) and suspend other threads on the replacement process, and simultaneously ensure that the execution point (IP) of the other threads is not in a method of replacing an area, inject DLLs containing specified code segments into butted target software, jump (jmp) to function execution before the target software calls system API to display data on a screen, acquire the same data as a cashing system by jumping the butted system program, and jump the program back to the original API to continue execution after the butted data is acquired.
When the amount and the quantity of the data are obtained, the method sets the obtained number on the configuration interface, the program automatically calls the corresponding extraction regular expression, carries out regular analysis on the data, and extracts the amount number from Chinese and a plurality of digital data streams.
Compared with the prior art, the invention has the beneficial effects that:
according to the characteristics of various cashing software in the market and the data transmission characteristics of a Microsoft Window operating system, the data extraction of the cashing software is carried out in a mode of combining multiple modes, so that the cashing software of various models and sizes is supported, the operation of extracting the cashing software data is simple, quick and accurate, any change and any hardware equipment increase of the cashing system are not required, and the cashier training is not required. The system meets the data interaction requirement of system butt joint, saves the cost in the practical application process, and has huge economic benefit and market competitiveness.
Drawings
Fig. 1 is a schematic structural diagram of a cashier software data extraction system to which the present invention is applied.
FIG. 2 is a flow chart of a window fetching module implemented by the present invention.
FIG. 3 is a flow chart of a screen fetching module implemented by the present invention.
Detailed Description
In order to more clearly illustrate the invention, the invention is further described below with reference to the accompanying drawings.
Referring to fig. 1, a schematic diagram of a data extraction system of the cashing software of fig. 1 according to the present invention is shown, and the example includes a window picking module and a screen picking module. The computer captures data through a data extraction system, the data extraction system comprises a window acquisition module and a screen acquisition module, and a cashing system (a member marketing system) communicates with a user terminal (a mobile phone and the like) through a network communication system to deduct fees. The invention can be applied to a cashing system based on Windows information and a Hook mechanism, when a certain cashing software data such as total price on the market needs to be grabbed, according to the characteristics of cashing software, a window acquisition method based on Microsoft Windows information circulation or a screen acquisition method based on the Hook technology is used for grabbing the data displayed on the cashing software, screen coordinates and client area relative coordinates are acquired through dragging a sight glass program, screen acquisition switching or collaborative acquisition is realized through calling coordinates and parameters, docking data are obtained, and then the docking data are filtered, analyzed and extracted. There are two main embodiments: based on microsoft Windows messages or using Hook technology.
Specifically, the sight program, namely a sight icon of a user setting interface (generally Set by left clicking of a mouse), sets the interface to be minimized immediately, sets a mouse Cursor to be a cross sight through a Set Cursor, and when a user releases a left key, calls Get Cursorpos to acquire screen coordinates and client area relative coordinates to realize accurate data positioning, and realizes switching or collaborative access of window access based on Microsoft Windows message cycle and screen access based on Hook technology by calling coordinates and a DockingType parameter.
The coordinates are obtained by dragging the sight glass to release the left key, and the two types of data obtained by transmission are either pure numbers or a mixture of Chinese, numbers, english and symbols, the data are all subjected to the same analysis flow, if the data are pure numbers, the data can be directly obtained without filtering, and the data of the mixture of Chinese, numbers, english and symbols can be obtained only by obtaining the corresponding data according to the corresponding regular expression before setting and calling, for example, the data 'quantity' is required to be obtained: 2 amount of: 35.6", if the first digit is set to be acquired, the first digit can be acquired by calling a method for screening the first digit and calling a regular expression in the method to extract, and if the second digit is required to be screened, the first digit can be acquired by calling another method to extract by adopting another regular expression.
Fig. 2 shows a first implementation manner, in which window access is implemented through Windows messages, as shown in the flow chart of the window access module in fig. 2, the Microsoft Windows system is an operating system based on a message mechanism as an operation mechanism and a window as a base, and the window creation main step is RegisterClass, createWindow, showWindow, updateWindow, getMessage, translateMessage, dispatchMessage, so that the window programming is an interactive event-driven programming mode based on messages, so that the docking system program obtains the window in which coordinates are obtained through Get curspops and Windows from the set coordinate positions, and the target program window obtains the messages from the message queue through using GetMessage and PeekMessage functions, so that the docking system program can obtain the data displayed by the target software through the communication between the window process functions and the processes, and filter, parse and extract the data, for example, when the data is obtained with amount and quantity, the docking system program automatically generates a corresponding regular extraction expression by obtaining the first number through setting in the configuration interface, parses the data in the regular expression, processes the data, extracts the data into a plurality of digital streams, and processes the data through the data from the data extraction functions, and processes the data to the designated data.
Fig. 3 shows a second implementation manner, in this embodiment, window fetching is implemented based on Hook technology, as shown in a flowchart of a screen fetching module in fig. 3, in a Window system, a large number of APIs need to be called for completing program display or data processing, so that other process data can be obtained only by solving the virtual address space limitation of 2GB of a Window process. After the program of the docking system is operated, a detection target cashing software process is started, after the target process is detected, a function to be intercepted in a memory is positioned (such as an Exit process of Kernel32. Dll) by calling GetrocAddress, a memory address of the operation of the docking program is obtained, a starting few bytes of the target function are stored in the memory, the starting few bytes of the function are covered by a JUMP assembly instruction of a CPU through a remote thread injection method, and the following formula is adopted: the memory address of the replacement function=the original API function address-the module base address+the allocated memory base address, i.e. the memory address of the JUMP instruction used to JUMP to the replacement function can be calculated. The alternate function and primitive function are of exactly the same declaration: the parameters are the same, the return values are the same, and the calling conventions are the same.
The process of replacing assembly codes can be realized by suspending other threads except the thread on the replacement process by mutual exclusion lock (such as EnterCritical Section) and suspend other threads, simultaneously ensuring that the execution point (IP) of the other threads is not in a method of replacing an area, injecting DLLs containing specified code segments into butted target software, when the target software calls a system API before displaying data on a screen, executing a jump (jmp) to a function, acquiring data which is the same as a silver system by jumping a butting system program, continuing to execute the program after acquiring the butting data, filtering, analyzing and extracting the butting data by the butting system program, for example, when the data is acquired with amount and quantity, setting up an acquisition first number by a configuration interface, automatically calling a corresponding regular expression by the program, carrying out regular analysis on the data, extracting amount numbers in Chinese and a plurality of digital data streams, acquiring butting data, then transmitting the butting data to a specified processing module for processing by the threads, and canceling the interception before the interception by UnhooosWindokWindokExokbefore the threads are canceled.
In a word, through researching the characteristics of various different cashing software, the invention adopts a mode of combining multiple modes to grasp cashing data, not only supports cashing software of various models and sizes, but also has the advantages of simple, quick and accurate operation of extracting cashing software data, no need of any change and hardware equipment addition of a cashier system, no need of training cashiers, solving the problems of long system docking time, high cost, secondary operation and the like, saving the cost overhead in the practical application process, along with strong universality and compatibility, suitability for docking various complex cashing systems in the market, and great economic benefit and market competitiveness.
The above disclosure is only a few specific embodiments of the present invention, but the present invention is not limited thereto, and any changes that can be thought by those skilled in the art should fall within the protection scope of the present invention.

Claims (5)

1. A cashing system docking method based on Windows message and Hook mechanism is characterized in that when cashing software data on the market including total price is required to be grabbed, according to characteristics of cashing software, a window access method based on Microsoft Windows message circulation and a screen access method based on Hook technology are used for grabbing data displayed on cashing software, screen coordinates and client area relative coordinates are obtained through dragging a sight program, switching of screen access or collaborative access is achieved through calling coordinates and parameters, access is conducted to obtain docking data, and then the docking data are filtered, analyzed and extracted;
the sight program, namely a sight icon of a user setting interface, minimizes the setting interface, sets a mouse cursor as a cross sight through a setCursor, and enables a user to acquire screen coordinates and client area relative coordinates by dragging the sight to a program target area and then calling GetCursorPos when a left key is released, so that accurate positioning of data is realized, and window access based on Microsoft Windows message cycle and screen access based on Hook technology or collaborative access are realized by calling coordinates and a DockingType parameter;
the window fetching method of the Microsoft Windows message cycle comprises the following specific implementation steps:
101. the Windows system starts the message window;
102. acquiring a window in which the coordinate position is located through coordinates;
103. obtaining docking data displayed by a window through interaction between the window handle and the process;
the screen taking method based on the Hook technology comprises the following specific implementation steps:
201. starting detection target cashing software;
202. injecting a DLL containing the specified code segment into cashing software; after the target process is detected, positioning a function to be intercepted in a memory by calling GetrocAddress, obtaining a memory address operated by a docking program, and storing a byte started by the target function into the memory for use when the interception is exited;
203. jumping to function execution, and replacing and executing the memory address; the starting byte of the objective function is covered with the JUMP assembly instruction of the CPU by the remote thread injection method by the formula: memory address of replacement function = original API function address-module base address + allocated memory base address, calculate this JUMP instruction to JUMP to the memory address of replacement function;
204. when the target software is to display data on the screen after the thread injection is completed, the data is displayed on the screen by calling an API of the system, and as the target function address of the target software is replaced by the previous program, the program is transmitted to the data to be displayed on the screen by the API, the data is copied and copied, and then the acquired data is filtered, analyzed and extracted to obtain the butting data;
205. jumping back to the original API continues execution.
2. The method for docking a cashier system based on windows messages and a Hook mechanism according to claim 1, wherein in the method for fetching the number based on windows messages, an application program acquires a window where a coordinate position is located by dragging a sight program, and docking data displayed by the window is acquired through interaction between a window handle and a process.
3. The method for interfacing a cashing system based on windows message and Hook mechanism as claimed in claim 2, wherein the method is to obtain the window HANDLE where the coordinates are located by obtaining the set coordinates position through getcursopos and windowfromtpoint, and the target program window obtains the message from the message queue by using GetMessage and PeekMessage functions, so that the interface data displayed by the target software is obtained by using SendMessage function window message through the communication between window process functions and processes, and the interface data is filtered, parsed and extracted.
4. The method for interfacing a cashing system based on windows messages and a Hook mechanism according to claim 1, wherein the method is characterized in that a SendMessage function window message is adopted to obtain data displayed by target software, the data are filtered, analyzed and extracted, the captured data are analyzed under a set rule by calling a regular expression of a C++11 td:regex class library, required data content is filtered and filtered, interfacing data are obtained, and the interfacing data are transmitted to a processing module for processing through threads.
5. The method for interfacing a cashier system based on windows messages and Hook mechanism as recited in claim 1, wherein in said step 204, the replaced function and primitive function are identical declarations: the parameters are the same, the return values are the same, and the calling conventions are the same.
CN201811649102.0A 2018-12-30 2018-12-30 Cashing system docking method based on windows message and Hook mechanism Active CN109684113B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811649102.0A CN109684113B (en) 2018-12-30 2018-12-30 Cashing system docking method based on windows message and Hook mechanism

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811649102.0A CN109684113B (en) 2018-12-30 2018-12-30 Cashing system docking method based on windows message and Hook mechanism

Publications (2)

Publication Number Publication Date
CN109684113A CN109684113A (en) 2019-04-26
CN109684113B true CN109684113B (en) 2023-07-14

Family

ID=66190357

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811649102.0A Active CN109684113B (en) 2018-12-30 2018-12-30 Cashing system docking method based on windows message and Hook mechanism

Country Status (1)

Country Link
CN (1) CN109684113B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111368292A (en) * 2020-03-04 2020-07-03 深信服科技股份有限公司 Instant messaging software message data interception method, device, equipment and medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9298474B2 (en) * 2004-10-06 2016-03-29 International Business Machines Corporation System and method for managing a floating window
CN101354619A (en) * 2007-07-24 2009-01-28 英华达(上海)电子有限公司 Method and apparatus for positioning touch screen
CN102043623B (en) * 2010-12-07 2013-05-29 浙江大学 Screen word snatching realization method with word dragging function
CN105678302A (en) * 2016-03-09 2016-06-15 上海讯联数据服务有限公司 OCR-based code scanning payment cash register software amount recognition system
CN106875162B (en) * 2016-12-30 2020-12-04 朗新科技集团股份有限公司 Data capture method, data capture device, soft cash register docking interface and terminal
CN108805541B (en) * 2018-05-24 2022-05-13 陈明栋 Payment method and system, and storage medium

Also Published As

Publication number Publication date
CN109684113A (en) 2019-04-26

Similar Documents

Publication Publication Date Title
US9555544B2 (en) Robotic process automation
CN106294166B (en) A kind of game data monitoring method and device
CN109344065B (en) Remote debugging method, debugging server and target machine
CN102591696A (en) Method and system for extracting behavioral data of mobile phone software
WO2021082484A1 (en) Awr report automatic acquisition method and apparatus, electronic device, and storage medium
EP3011457A1 (en) Monitoring mobile application performance
CN103559445A (en) Application-program interactive control method and device
US9043760B2 (en) Creating dynamic interactive views from trace events for performing deterministic performance analysis
CN105677561B (en) The multi-platform test method of mobile product and system
CN112836074B (en) Wallpaper display method and equipment
CN113051514B (en) Element positioning method and device, electronic equipment and storage medium
CN110109598A (en) A kind of animation interaction implementation method, device and electronic equipment
US20180159724A1 (en) Automatic task tracking
CN110489312A (en) Data correlation method and device for control trigger data acquisition
CN114064144B (en) Cross-application data acquisition communication plug-in and communication method
CN110196790A (en) The method and apparatus of abnormal monitoring
CN110515821A (en) Based on the event-handling method, electronic equipment and computer storage medium buried a little
CN111782490A (en) Data acquisition method and device
CN111913884A (en) Distributed test method, device, equipment, system and readable storage medium
CN113159807A (en) Landing page processing method, device, equipment and medium
CN109684113B (en) Cashing system docking method based on windows message and Hook mechanism
CN105095070B (en) QQ group's data capture method and system based on browser testing component
CN111581518A (en) Information pushing method and device
US11544179B2 (en) Source traceability-based impact analysis
CN115904527A (en) Data processing method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20240104

Address after: W338, 3rd Floor, Port Building, Shipping Center, No. 1167 Yihai Avenue, Nanshan Street, Qianhai Shenzhen Hong Kong Cooperation Zone, Shenzhen, Guangdong Province, 518000

Patentee after: Shenzhen Huiyouba Technology Co.,Ltd.

Address before: No. 06, 20th Floor, Building C, Huihai Plaza, Chuangye Road, Longhua Street, Longhua District, Shenzhen City, Guangdong Province, 518110

Patentee before: SHENZHEN QIANKEDUO INFORMATION TECHNOLOGY CO.,LTD.