CN110232262A - A kind of reinforcement means and system of Android application - Google Patents

A kind of reinforcement means and system of Android application Download PDF

Info

Publication number
CN110232262A
CN110232262A CN201910523719.6A CN201910523719A CN110232262A CN 110232262 A CN110232262 A CN 110232262A CN 201910523719 A CN201910523719 A CN 201910523719A CN 110232262 A CN110232262 A CN 110232262A
Authority
CN
China
Prior art keywords
function
file
instruction
dex
function instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910523719.6A
Other languages
Chinese (zh)
Inventor
张大健
张行
夏立宁
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CHINA FINANCIAL CERTIFICATION AUTHORITY CENTER Co Ltd
Original Assignee
CHINA FINANCIAL CERTIFICATION AUTHORITY CENTER Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CHINA FINANCIAL CERTIFICATION AUTHORITY CENTER Co Ltd filed Critical CHINA FINANCIAL CERTIFICATION AUTHORITY CENTER Co Ltd
Priority to CN201910523719.6A priority Critical patent/CN110232262A/en
Publication of CN110232262A publication Critical patent/CN110232262A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/14Protecting executable software against software analysis or reverse engineering, e.g. by obfuscation

Abstract

The invention discloses the method and systems that a kind of application of Android is reinforced comprising step 110, parses to former dex file, obtains the structural body of the information containing function instruction;Step 120, new file is saved as after extracting the function instruction encryption in original dex file;Step 130, the function instruction positional value being extracted in former dex is revised as illegal command;Step 140, function instruction is repaired using the hook function of underlying system function;Step 150, hook function is called in shell code;Step 160, dynamic starts former Android application program example and exits shell code instance.Due to being analyzed and being encrypted by the java core code in being applied to Android, and need using when be decrypted, even if reverse personnel also can only obtain the dex file comprising illegal command by way of dynamic debugging and DUMP, it obtains less than complete data, and can not repair.Since complete sound code file can not be got, the safety of Android application program core code is improved.

Description

A kind of reinforcement means and system of Android application
Technical field
The present invention relates to Android mobile security protection field more particularly to the reinforcement means and system of Android application.
Background technique
The installation kit of Android (Android) application (such as wechat) is stored with the format of APK file .apk text Part is actually also a kind of compressed format, can be checked by decompression tool (such as winrar software) directly decompression, and can The All Files solution in compressed package to be pressed out.By some reverse tools (such as: ApkTool) can also direct decompiling Apk file obtains the source code in Android, is known that some key algorithms and logic in software by analyzing source code, Even the safety of software can be destroyed by being inserted into some other codes, easily can bring security risk and damage to user It loses.In face of such problems, there are some reinforcement means that APK file can be prevented by decompiling, such as: by APK file In dex (the primary Java code in Android is housed in dex) carry out whole encryption, and shell code is added, then in journey Shell code is first run when sort run, and the decryption and dynamically load of dex are carried out in shell code.Due to having added shell code, well It avoids APK packet and decompiling is directly carried out by reverse tool, even if decompiling, what is obtained is also nugatory shell code, The core java code of application can not be got.Although this mode can effectively prevent the decompiling of reverse tool, Reverse personnel can not be prevented by way of dynamic debugging and memory DUMP to get source code.In face of such dynamic attacks Mode is badly in need of a kind of method to prevent attacker from passing through memory DUMP mode and get source code.
Summary of the invention
In view of the above problems, the purpose of the present invention is to provide a kind of Android application reinforcement means and system, to It solves in existing reinforcement means and system, dynamic attacks obtain asking for source code by way of dynamic debugging and memory DUMP Topic.
To achieve the goals above, the present invention provides a kind of reinforcement means of Android application, this method comprises:
First step 110 carries out parsing to the former dex file in Android application program and obtains information containing function instruction Structural body;
Second step 120 saves as new file after extracting the function instruction encryption in original dex file;
The function instruction positional value being extracted in former dex is revised as illegal command by third step 130;
Four steps 140, using underlying system function hook function and instruction is repaired;
5th step 150 calls hook function in shell code;
6th step 160, dynamic start original Android Application Instance and exit shell code instance.
Further, in the first step 110, according to the class_defs and method_ of the structure of dex file Ids table finds the positional shift of the class in dex, obtains the structural body of the information containing function instruction.
Further, in the second step 120, the encrypted new file of function instruction in original dex file is extracted For .bin or .dat format.
Further, in the second step 120, the function instruction positional value being extracted in former dex is revised as nothing After effect instruction, recalculates checksum the and signature information of the original dex file and be written back to the head letter of former dex In breath, then encrypted.
Further, in the four steps 140, a function instruction structural body, the parsing of hook system bottom are constructed Function, obtains the memory address of the encrypted new file of function instruction in original dex file, and is solved by encryption/decryption module It is close, instruction reduction is directly carried out, this completes the repairs of function instruction.
Further, in the 5th step 150, the title of the shell code is updated to The Application of shell code is first carried out in the position of startup program in AndroidManifest.xml file, when operation.
Correspondingly, the present invention provides a kind of hardened system of Android application in fact, which includes: that function instruction is taken out Modulus block 210, function instruction encryption/decryption module 220, underlying system function hook module 230, shell code module 240.
The function instruction abstraction module 210 for parsing to the former dex file in Android application program, and mentions New file, and the function instruction positional value that will be extracted in former dex are saved as after taking the function instruction in former dex file to encrypt It is revised as illegal command;
The function instruction encryption/decryption module 220, for the function instruction extracted to be encrypted and decrypted.
The underlying system function hook module 230 uses system bottom letter for intercepting and capturing simultaneously monitoring system analytical function Several hook functions simultaneously repairs instruction;
The shell code module 240 for the starting module of APK, and calls hook module after actuation.
Compared to mutually there is technology, the advantages of the present invention: the above method and system are by answering Android Java core code in is analyzed and is encrypted, and need using when be decrypted, rather than dex file into Overall decryption is just carried out when row load, accordingly even when dex file by whole DUMP, is got and incomplete number According to the function instruction of the inside is replaced with illegal command, and attacker can not repair, to prevent attacker logical The mode for crossing dynamic attacks gets complete sound code file, substantially increases the safety of Android application program core code.
Detailed description of the invention
Fig. 1 Android application strengthening flow process schematic diagram;
Fig. 2 Android application hardened system and processing spec figure;
Fig. 3 dex file structure figure;
Explanatory diagram when Fig. 4 Android application operation;
The concrete example of function instruction Fig. 5 to be encrypted;
The concrete example of the encrypted command file of Fig. 6.
Specific embodiment
The embodiment of the present invention is described in detail below in conjunction with attached drawing, embodiment is the tool to technical solution of the present invention Body is only illustrated part related to the present invention in embodiment, remaining is the prior art, and description is omitted herein.
Fig. 1 is Android application strengthening flow process schematic diagram, and Fig. 2 is Android application hardened system structural schematic diagram.
As shown in Fig. 2, function instruction abstraction module 210, for carrying out instruction extraction to the function instruction in dex file.
Function instruction encryption/decryption module 220, for the function instruction extracted to be encrypted and decrypted.
Underlying system function hook module 230, for intercept and capture and monitoring system analytical function, and when being executed to need into Capable instruction is repaired.
Shell code module 240 for the starting module of APK, and calls hook module after actuation.
As shown in Figure 1, the reinforcement means of Android application, comprising the following steps:
First step 110 carries out the structure that parsing obtains the information containing function instruction to the dex file in Android application Body.
Dex file (DalvikVM executes) is the byte code files that Dalvik virtual machine executes, Android application In primary Java code, core algorithm and logic be all stored in dex, following function instructions to be encrypted also is stored in In dex file.
As shown in Fig. 2, the dex file and the AndroidManifest.xml file being subsequently noted and SO file by APK (Android package, Android application program) file to be reinforced is obtained by the decompression of decompression module 200.
Fig. 3 is dex file structure figure.In dex file structure shown in Fig. 3, from class_defs and method_ids Table can find the positional shift of the class in dex, and then find DexClassDef structural body, the inside ClassDefsOff definition It is directed toward the offset of DexClassData structure, Dexmethod structure, the inside storage can be found in DexClassData The insns array of operation part bytecode.
Operation Android is in application, entire dex file is loaded into memory, and then dynamically parsing executes in insns Content, as long as have modified the inside data (function instruction), be equivalent to have modified program execution flow and method.
Second step 120 saves as new file after extracting the function instruction encryption in dex file.
As shown in Fig. 2, by function instruction abstraction module 210, first step 110 is solved after parsing original dex file format The function instruction analysed in the methodical code structure body information that gets extracts, by encryption/decryption module 220 into Row encryption, saves as new file in specified address, in the present embodiment, is stored under assets catalogue, and save as .bin File.
Fig. 5 shows the example of a function instruction to be encrypted.
Fig. 6 shows the example of encrypted command file.
The function instruction value being extracted in former dex is revised as illegal command by third step 130.
Illegal command: as shown in Fig. 2, the methodical code structure body of institute of parsing original dex file format, all classes of preservation After information, its number of instructions and command offsets address are obtained, constructs the do-nothing instruction collection of same quantity, will be mentioned in former dex file It takes the function instruction value of (encryption) to empty, covers presumptive instruction.
Further, file header of the checksum and signature information back of dex file into Fig. 3 is recalculated In information.
The calculation method of checksum: magic and checksum in entire dex file removal head totally 12 bytes, Remaining content calculates crc.
The calculation method of signature: to entire dex file, removing magic, checksum in header information, Totally 32 bytes, remaining content do sha1 calculating to signature.
If checksum the and signature value of dex file is incorrect, dex file is exactly to fail.By counting again Calculate the validity that ensure that dex file.
Due to that entire dex file can be loaded into memory when program executes, then dynamically parsing executes its content, will Function instruction empties, and program can not execute, accordingly even when dex file, by whole dump, the function instruction of the inside is all replaced Do-nothing instruction is changed into, reverse personnel also cannot get complete data.
Four steps 140, using underlying system function hook function and instruction is repaired.
Take and be replaced by 0 since the function instruction in dex file has been extracted, need function execute when into The reparation of row instruction.So using system bottom hook module 230, the function of hook system analysis function instruction, in its progress The reparation (reduction instructed) instructed before parsing, so that function call is normally to parse and execute.
Specifically, a function instruction structural body, hook system bottom analytical function are constructed.It is completed initialization with Afterwards, it needs to register this structural body, this structural body and custom function therein can just work later.When not When needed again using this structural body, need to nullify this structural body.When hook using system function dlopen and Dlsym obtains the address of the dexFindClass function in so file by function name, is loaded using dexClassLoader former The method of the class of dex file by dexFile structural body, the memory address of acquisition instruction file .bin, and passes through encryption and decryption mould Block is decrypted, and directly carries out instruction reduction, and this completes the repairs of function instruction.
5th step 150 calls hook function in shell code.
In AndroidManifest.xml configuration file, one is that setting needs Application to be started Claim, by modifying it, Application title to be started will can be needed originally to be changed in our own shell code Application title.In this way, the Application of shell code will be first carried out when starting application.
In the function body of building, what hooknum parameter was stored is the calling opportunity of customized hook function, that is, is loaded When shell code, that is, calling system bottom hook module 230 carry out first floor system function hook.
Since the function instruction in dex file in APK packet has been extracted simultaneously invalidation processing, Android system can not Execute code therein, due to shell code starting after first in shell code module 240 calling system bottom hook module 230, make to carry out hook to system bottom analytical function at once after calling program operation.The dex for loading shell code completes load, and Original dex file hiding.And as described in previous step, the reparation of function instruction is carried out in the processing function of hook, is just protected The correct of function parses and executes card below.
6th step 160, dynamic start the Application Instance of original APP and exit shell code instance.
After above-mentioned processing completion, so that it may which the Application of normal starting original APP guarantees original application It operates normally.
As seen from the above embodiment, the present invention improves Android by being decrypted again when calling function The safety of application program core code prevents attacker to be directly obtained whole source codes by modes such as memory DUMP, guarantees User's source code can not carry out decompiling or be obtained by dynamic attacks means.Attacker can only get comprising do-nothing instruction Dex file, such dex file are unable to operate normally.To improve Android application program core Java code Safety.
Schematic diagram when Fig. 4 is Android application operation.
First step 410 runs the Application of shell code first in shell code module.? In AndroidManifest.xml configuration file, one is that setting needs Application title to be started, passes through modification This option runs the Application of shell code when making Android application operation first.
Second step 420 calls hook, the operation of underlying system function module and hook correlation letter in shell code module Number.
Third step 430, the dex file after dynamically load instruction extraction.
Four steps 440, the function after extraction are called.
5th step 450 is called by the bottom function of hook.
6th step 460 is called function instruction encryption/decryption module, from command file in the alternative functions of the function of hook Middle reading is instructed and is decrypted, and repairs the instruction being extracted with the instruction after decryption.
7th step 470, the function after extraction normally execute.
When above-mentioned Android application is run, the function instruction in dex file has been extracted and invalidation processing, passes through Increase shell code and in its run time call hook, makes at once to carry out system bottom analytical function after calling program operation Hook carries out the reparation of function instruction in the processing function of hook, ensure that the normal operation of original application, meanwhile, it is transporting User experience will not be influenced when row.The safety of Android application program core Java code is ensured.
Above description is the materialization to the claims in the present invention, and relevant to claim other without specifically Bright specific implementation also belongs to the scope of the claims.

Claims (7)

1. a kind of reinforcement means of Android application, which is characterized in that this method comprises:
First step (110) parses the former dex file in Android application program, obtains the knot of the information containing function instruction Structure body;
Second step (120) saves as new file after extracting the function instruction encryption in original dex file;
The function instruction positional value being extracted in former dex is revised as illegal command by third step (130);
Four steps (140) repairs function instruction using the hook function of underlying system function;
5th step (150) calls hook function in shell code;
6th step (160), dynamic start former Android application program example and exit shell code instance.
2. according to the method described in claim 1, it is characterized by: in the first step (110), according to dex file Class_defs the and method_ids table of structure finds the positional shift of the class in dex, obtains the knot of the information containing function instruction Structure body.
3. according to the method described in claim 1, it is characterized by: extracting original dex file in the second step (120) In the encrypted new file of function instruction be .bin or .dat format.
4. according to the method described in claim 1, it is characterized by: will be mentioned in former dex in the third step (130) After the function instruction positional value taken is revised as illegal command, the checksum and signature of the original dex file are recalculated Information is simultaneously written back in the header information of former dex, then is encrypted.
5. according to the method described in claim 1, it is characterized by: constructing a function in the four steps (140) and referring to Enable structural body, hook system bottom analytical function, with obtaining the memory of the encrypted new file of function instruction in original dex file Location, and be decrypted by encryption/decryption module, instruction reduction is directly carried out, this completes the repairs of function instruction.
6. according to the method described in claim 1, it is characterized by: in the 5th step (150), by the shell code Title is updated to the position of startup program in AndroidManifest.xml file, and shell code is first carried out in when operation Application。
7. a kind of hardened system of Android application, which is characterized in that the system includes: function instruction abstraction module (210), function It instructs encryption/decryption module (220), underlying system function hook module (230), shell code module (240);
The function instruction abstraction module (210) for parsing to the former dex file in Android application program, and is extracted New file is saved as after function instruction encryption in former dex file, and the function instruction positional value being extracted in former dex is repaired It is changed to illegal command;
The function instruction encryption/decryption module (220), for the function instruction extracted to be encrypted and decrypted;
The underlying system function hook module (230) uses underlying system function for intercepting and capturing simultaneously monitoring system analytical function Hook function and instruction is repaired;
The shell code module for the starting module (240) of APK, and calls hook module after actuation.
CN201910523719.6A 2019-06-17 2019-06-17 A kind of reinforcement means and system of Android application Pending CN110232262A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910523719.6A CN110232262A (en) 2019-06-17 2019-06-17 A kind of reinforcement means and system of Android application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910523719.6A CN110232262A (en) 2019-06-17 2019-06-17 A kind of reinforcement means and system of Android application

Publications (1)

Publication Number Publication Date
CN110232262A true CN110232262A (en) 2019-09-13

Family

ID=67860000

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910523719.6A Pending CN110232262A (en) 2019-06-17 2019-06-17 A kind of reinforcement means and system of Android application

Country Status (1)

Country Link
CN (1) CN110232262A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110610097A (en) * 2019-09-09 2019-12-24 杭州天宽科技有限公司 File transmission security system based on android application
CN111190604A (en) * 2019-12-30 2020-05-22 航天信息股份有限公司 Android application memory confusion method and device, electronic equipment and medium
CN112052463A (en) * 2020-08-05 2020-12-08 北京智游网安科技有限公司 Code processing method, terminal and storage medium
CN112560068A (en) * 2020-12-28 2021-03-26 山东云缦智能科技有限公司 Android program storage encryption method
CN112765608A (en) * 2021-01-20 2021-05-07 每日互动股份有限公司 Target apk source code acquisition method, electronic device and medium
CN113094667A (en) * 2021-04-09 2021-07-09 每日互动股份有限公司 System for preventing java program from being decompiled
CN113220314A (en) * 2021-05-31 2021-08-06 北京奇艺世纪科技有限公司 APP resource loading and APK generation method, device, equipment and medium
CN113378123A (en) * 2021-06-10 2021-09-10 福建省天奕网络科技有限公司 Method and system for realizing android terminal extracting shell
CN113419734A (en) * 2021-06-17 2021-09-21 网易(杭州)网络有限公司 Application program reinforcing method and device and electronic equipment
CN113836499A (en) * 2021-09-25 2021-12-24 上海蛮犀科技有限公司 Reinforcing method for mobile application AAB file

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104111832A (en) * 2014-07-03 2014-10-22 北京思特奇信息技术股份有限公司 Android application program installation package packing method and system and unpacking method
CN105608393A (en) * 2016-01-19 2016-05-25 北京鼎源科技有限公司 Reinforcement method of executable file reorganization on basis of Android
CN107729725A (en) * 2017-10-09 2018-02-23 南京南瑞集团公司 A kind of Android applications hardened system and method based on virtual machine instructions modification
US20180307837A1 (en) * 2017-04-20 2018-10-25 Line Corporation Method and system for evaluating security of application

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104111832A (en) * 2014-07-03 2014-10-22 北京思特奇信息技术股份有限公司 Android application program installation package packing method and system and unpacking method
CN105608393A (en) * 2016-01-19 2016-05-25 北京鼎源科技有限公司 Reinforcement method of executable file reorganization on basis of Android
US20180307837A1 (en) * 2017-04-20 2018-10-25 Line Corporation Method and system for evaluating security of application
CN107729725A (en) * 2017-10-09 2018-02-23 南京南瑞集团公司 A kind of Android applications hardened system and method based on virtual machine instructions modification

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
TUTUCOO: "Android dex函数指令修改", 《HTTPS://BLOG.CSDN.NET/TUTUCOO/ARTICLE/DETAILS/88410116》 *
宋言言 等: "函数Native化的Android APP加固方法", 《浙江大学学报(工学版)》 *
尼古拉斯.赵四: "Android中实现类方法指令抽取方式加固方案原理解析", 《HTTP://WWW.520MONKEY.COM/ARCHIVES/1118》 *
尼古拉斯.赵四: "Android免root系统函数修改程序运行时内存指令逻辑", 《HTTP://WWW.WJDIANKONG.CN/ARCHIVES/1115》 *

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110610097A (en) * 2019-09-09 2019-12-24 杭州天宽科技有限公司 File transmission security system based on android application
CN111190604A (en) * 2019-12-30 2020-05-22 航天信息股份有限公司 Android application memory confusion method and device, electronic equipment and medium
CN111190604B (en) * 2019-12-30 2023-11-03 航天信息股份有限公司 Android application memory confusion method and device, electronic equipment and medium
CN112052463A (en) * 2020-08-05 2020-12-08 北京智游网安科技有限公司 Code processing method, terminal and storage medium
CN112560068A (en) * 2020-12-28 2021-03-26 山东云缦智能科技有限公司 Android program storage encryption method
CN112765608A (en) * 2021-01-20 2021-05-07 每日互动股份有限公司 Target apk source code acquisition method, electronic device and medium
CN113094667B (en) * 2021-04-09 2022-04-29 每日互动股份有限公司 System for preventing java program from being decompiled
CN113094667A (en) * 2021-04-09 2021-07-09 每日互动股份有限公司 System for preventing java program from being decompiled
CN113220314A (en) * 2021-05-31 2021-08-06 北京奇艺世纪科技有限公司 APP resource loading and APK generation method, device, equipment and medium
CN113220314B (en) * 2021-05-31 2023-07-21 北京奇艺世纪科技有限公司 APP resource loading and APK generation method, device, equipment and medium
CN113378123A (en) * 2021-06-10 2021-09-10 福建省天奕网络科技有限公司 Method and system for realizing android terminal extracting shell
CN113419734A (en) * 2021-06-17 2021-09-21 网易(杭州)网络有限公司 Application program reinforcing method and device and electronic equipment
CN113419734B (en) * 2021-06-17 2022-10-04 网易(杭州)网络有限公司 Application program reinforcing method and device and electronic equipment
CN113836499A (en) * 2021-09-25 2021-12-24 上海蛮犀科技有限公司 Reinforcing method for mobile application AAB file

Similar Documents

Publication Publication Date Title
CN110232262A (en) A kind of reinforcement means and system of Android application
KR102558104B1 (en) Call path dependent authentication
CN100594509C (en) Software protection method
Seibert et al. Information leaks without memory disclosures: Remote side channel attacks on diversified code
JP4172745B2 (en) Method and monitoring apparatus for monitoring execution of instruction sequence by processor
Lie et al. Specifying and verifying hardware for tamper-resistant software
KR101256149B1 (en) Method and apparatus for securing indirect function calls by using program counter encoding
JP5458184B2 (en) System and method for aggressive automatic correction in a dynamic function call system
CN104239757B (en) Application program reversing-preventing method and device and operation method and terminal
US20160203087A1 (en) Method for providing security for common intermediate language-based program
CN107169324A (en) A kind of Android application reinforcement means based on dynamic encryption and decryption
US20160275019A1 (en) Method and apparatus for protecting dynamic libraries
JP4892167B2 (en) Digital data protection configuration
CN108681457A (en) The Android application program guard methods explained with residual code based on code sinking
US7805758B2 (en) Information processing apparatus
WO2011134207A1 (en) Method for protecting software
CN106228041B (en) A kind of code protection method for Android precompile
CN107742078A (en) A kind of automatic hulling method of general DEX and system
CN108763924B (en) Method for controlling access authority of untrusted third party library in android application program
CN107273723A (en) A kind of Android platform applied software protection method based on so file shell addings
CN107688756B (en) Hard disk control method, equipment and readable storage medium storing program for executing
US20170124339A1 (en) Implementing method for javacard application function expansion
CN106960138B (en) Virtual machine instruction verification method, device and system
CN112214266A (en) Android shelling method and device for deception call chain, storage medium and computer equipment
Drinic et al. A hardware-software platform for intrusion prevention

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Xia Lining

Inventor after: Zhang Dajian

Inventor after: Zhang Xing

Inventor after: Zhao Gaixia

Inventor after: Ren Yanyu

Inventor after: Ji Chonglian

Inventor after: Li Huaying

Inventor after: Cao Zhongquan

Inventor after: Ma Yaoyao

Inventor before: Zhang Dajian

Inventor before: Zhang Xing

Inventor before: Xia Lining

CB03 Change of inventor or designer information
RJ01 Rejection of invention patent application after publication

Application publication date: 20190913

RJ01 Rejection of invention patent application after publication