CN111371797B - Credible identity authentication method and system in communication session - Google Patents

Credible identity authentication method and system in communication session Download PDF

Info

Publication number
CN111371797B
CN111371797B CN202010173188.5A CN202010173188A CN111371797B CN 111371797 B CN111371797 B CN 111371797B CN 202010173188 A CN202010173188 A CN 202010173188A CN 111371797 B CN111371797 B CN 111371797B
Authority
CN
China
Prior art keywords
session
calling party
communication
communication token
called party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010173188.5A
Other languages
Chinese (zh)
Other versions
CN111371797A (en
Inventor
李子阳
邱振涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WEWAY (SHENZHEN) NETWORK TECHNOLOGY Co.,Ltd.
Original Assignee
Weway Shenzhen Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weway Shenzhen Network Technology Co ltd filed Critical Weway Shenzhen Network Technology Co ltd
Priority to CN202010173188.5A priority Critical patent/CN111371797B/en
Publication of CN111371797A publication Critical patent/CN111371797A/en
Application granted granted Critical
Publication of CN111371797B publication Critical patent/CN111371797B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1101Session protocols
    • H04L65/1104Session initiation protocol [SIP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0825Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using asymmetric-key encryption or public key infrastructure [PKI], e.g. key signature or public key certificates

Abstract

The invention relates to a method and a system for authenticating a trusted identity in a communication session, wherein the method comprises the following steps: the calling party has a credible identity certificate issued by an authority organization; a calling party initiates a session request to a called party, generates a communication token for the session at the same time, and transmits the communication token to the called party; the called party receives a session request of the calling party, obtains a communication token associated with the session, and further obtains a trusted identity certificate of the calling party; the called party verifies the credible identity certificate of the calling party, verifies the communication token by using the credible identity certificate of the calling party, and then determines a subsequent processing flow aiming at the session request according to a verification result and a pre-configured control strategy. According to the credible identity authentication technology in the communication session, in the user calling process, the communication terminal of the calling party can generate the communication token signed by using the user private key, and the communication terminal of the called party can verify the communication token and display credible identity information of the calling party on a ringing interface.

Description

Credible identity authentication method and system in communication session
Technical Field
The invention relates to the technical field of information transmission, in particular to a method and a system for authenticating a trusted identity in a communication session.
Background
Currently, fraud calls and nuisance calls are increasing due to the fact that a large amount of user privacy information is leaked out intentionally or unintentionally. To avoid supervision, some individuals or organizations illegally falsely call others or other organizations with their telephone numbers, engage in fraud, or play advertisements. More and more people are not very much, and the incoming call with unknown number is directly refused. This situation results in many units/organizations having customer service calls that are not accessible, which severely affects the units/organizations' normal operations. Therefore, how to protect users from the troubles of fraud and harassing calls and ensure normal telephone services is a technical problem to be solved urgently.
Disclosure of Invention
The present invention provides a method and a system for authenticating a trusted identity in a communication session, which aims at the above technical problems.
In order to solve the above technical problem, a first technical solution adopted in the embodiments of the present invention is as follows:
a method for authenticating a trusted identity in a communication session, comprising the steps of:
the calling party has a credible identity certificate issued by an authority organization; a calling party initiates a session request to a called party, generates a communication token for the session at the same time, and transmits the communication token to the called party; the called party receives a session request of the calling party, obtains a communication token associated with the session, and further obtains a trusted identity certificate of the calling party; the called party verifies the credible identity certificate of the calling party, verifies the communication token by using the credible identity certificate of the calling party, and then determines a subsequent processing flow aiming at the session request according to a verification result and a pre-configured control strategy. Optionally, if the user determines whether to allow the session to be established according to the verification result and the pre-configured control policy, the called party displays a ringing interface, and displays the verification result and the trusted identity information of the calling party obtained according to the trusted identity certificate of the calling party on the ringing interface; in the ringing interface, the user may take actions such as allowing the session to be established or denying the session to be established.
Optionally, the trusted identity credential includes trusted identity information and a public key of the calling party user; the communication token comprises a signature of the information in the communication token by using a private key of a calling party.
Optionally, the SIP protocol is used for session initialization, and the communication token can be embedded into an INVITE message of the SIP protocol to be delivered to the called party.
Optionally, the communication token may be delivered to the called party by short message.
Optionally, the communication token is transferred to the called party, and the method is that the calling party uploads the communication token to the cloud server, and then the called party queries and obtains the communication token from the cloud server.
In order to solve the above technical problem, a second technical solution adopted in the embodiments of the present invention is as follows:
a system for trusted identity authentication in a communication session, comprising:
a client and a server; the client is defined as a calling party or a called party according to the initiation or acceptance of a session in communication; a user registers at a server through a client and acquires a trusted identity certificate;
the calling party client sends a session initialization request in communication, generates a communication token for the session at the same time, and transmits the communication token to the called party client; and the called party client acquires the communication token and the credible identity certificate of the calling party after receiving the session initialization request, then verifies the communication token by using the credible identity certificate, and determines a subsequent processing flow aiming at the session request according to a verification result and a pre-configured control strategy.
Optionally, comprising: if the user is required to decide whether to allow the session to be established according to the verification result and the pre-configured control strategy, the called party client displays a ringing interface, and displays the verification result and the calling party credible identity information obtained according to the calling party credible identity certificate on the ringing interface; in the ringing interface, the user may take actions such as allowing the session to be established or denying the session to be established.
Optionally, the calling party client sends a session initiation request by using an SIP protocol, the communication token is embedded into an INVITE message of the SIP protocol and is transmitted to the called party client, and the called party client obtains the communication token from the INVITE message.
Optionally, the calling party client uploads the communication token to the server, and then the called party client queries and obtains the communication token from the server.
By adopting the technical scheme, the invention has the beneficial effects that:
the invention discloses a credible identity authentication technology in a communication session, wherein in the process of user calling, a communication terminal of a calling party can generate a communication token signed by a user private key, a communication terminal of a called party can verify the communication token, and credible identity information of the calling party is displayed on a ringing interface.
Drawings
FIG. 1 illustrates a method for trusted identity authentication in a communication session in accordance with the present invention;
fig. 2 is a schematic diagram of communication authentication according to embodiment 1 of the present invention;
fig. 3 is a schematic diagram of communication authentication according to embodiment 2 of the present invention;
FIG. 4 is a system architecture of the present invention.
Detailed Description
In order that those skilled in the art can understand and implement the present invention, the following embodiments of the present invention will be further described with reference to the accompanying drawings.
Fig. 1 shows a trusted identity authentication method in a communication session, including the steps of:
step 11: the calling party has a credible identity certificate issued by an authority organization;
step 12: a calling party initiates a session request to a called party, generates a communication token for the session at the same time, and transmits the communication token to the called party;
step 13: the called party receives a session request of the calling party, obtains a communication token associated with the session, and further obtains a trusted identity certificate of the calling party;
step 14: the called party verifies the credible identity certificate of the calling party, verifies the communication token by using the credible identity certificate of the calling party, and then determines a subsequent processing flow aiming at the session request according to a verification result and a pre-configured control strategy.
In the invention, the calling party/called party can be two parties of communication contacts such as sending image-text messages, making calls, language calls, video calls and the like.
Wherein the communication token may:
embedded in the SIP protocol to the called party user agent (e.g., (i) embedded in the SIP protocol as a header to the called party user agent or (ii) embedded in the SIP protocol as a message content to the called party user agent); thirdly, short messages can be delivered to the called user agent; the calling party uploads the communication token to the cloud server, and then the communication token is inquired and obtained by the called party from the cloud server (for example, the communication token is transmitted to the called party user agent by adopting an out-of-band channel).
The following concrete treatment methods are listed as follows:
example 1: SIP-based communication authentication process
When the calling party terminal sends the INVITE message to the proxy, the communication token may be carried in the header of the message, and the INVITE message is finally delivered to the called party terminal via a plurality of proxies. The specific flow is as shown in fig. 2:
(1) the calling party generates SIP INVITE messages and calls the communication management service component of the home terminal to initiate a calling process;
(2) the communication management service component of the initiating terminal generates a communication token to be signed;
(3) the communication administration service component of the initiating terminal calls an authentication service signature communication token and puts the signed token into the header of the SIP INVITE message;
(4) SIP INVITE messages carrying communication tokens reach the receiving end communication administration service component through a plurality of proxy servers;
(5) the receiving end communication administration service component extracts the communication token from the SIP INVITE message and calls a verification service to verify the communication token;
(6) the verification service downloads the credible identity certificate of the calling party from the online certificate base according to the relevant fields in the communication token;
(7) the verification service verifies the validity of the identity certificate of the calling party, verifies the validity of the communication token and returns a verification result to the communication administration service component of the receiving end;
(8) and the receiving end communication administration service assembly processes the call according to a preset rule and displays a verification result and a ringing interface to the called party.
Example 2: communication authentication process based on out-of-band channel
When a calling party terminal initiates a call, the generated communication token is transmitted to a called party through an out-of-band channel, and the specific flow is as shown in fig. 3:
after a calling party initiates a call, an initiating terminal communication administration service assembly produces a communication token and calls an authentication service signature, and the signed communication token is put into a call positioning service on the cloud. The receiving-end communication administration service component invokes a validation service to validate the calling party as the call is delivered to the called party via the telephone network. The verification service acquires the communication token from the call positioning service according to the telephone numbers of the calling party and the called party, downloads the trusted identity certificate of the calling party from the online certificate bank according to the relevant fields in the communication token, verifies the validity of the identity certificate of the calling party and verifies the validity of the communication token by using the identity certificate, and replies the verification result to the receiving end communication management component. And the receiving end communication administration service assembly processes the call according to a preset rule and displays a verification result and a ringing interface to the called party.
In the above embodiments, among other things, the communication governance service component achieves the anti-harassment, anti-fraud goal by generating and verifying communication tokens. Communication governance service components, an authentication module, a verification module, a certificate library, call positioning services and the like involved in the communication governance process can be placed at different nodes according to different use scenes during actual deployment.
Referring to fig. 4, the present invention provides a trusted identity authentication system in communication session, including: a client and a server; the client is defined as a calling party or a called party according to the sending or receiving of the message in the communication; a user registers at a server through a client and acquires a trusted identity certificate;
the calling party client sends a session initialization request by adopting an SIP protocol in communication, and simultaneously generates a communication token for the session, and the communication token is embedded into an INVITE message of the SIP protocol and is transmitted to a called party client; and after receiving the session initialization request, the called party client acquires a communication token from the INVITE message, downloads the trusted identity certificate of the calling party from the online certificate library according to the relevant field in the communication token, then verifies the communication token by using the trusted identity certificate, and determines the subsequent processing flow aiming at the session request according to the verification result and the pre-configured control strategy.
Wherein, include: if the user is required to decide whether to allow the session to be established according to the verification result and the pre-configured control strategy, the called party client displays a ringing interface, and displays the verification result and the calling party credible identity information obtained according to the calling party credible identity certificate on the ringing interface; in the ringing interface, the user may take actions such as allowing the session to be established or denying the session to be established.
In the system of the present invention, the client can be realized as an APP on the user mobile terminal, or as a module on the communication gateway, or as an independent gateway device.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (3)

1. A method for trusted identity authentication in a communication session, comprising:
a) the calling party client has a credible identity certificate issued by an authority organization;
b) a calling party client initiates a session request to a called party, simultaneously generates a communication token for the session, and transmits the communication token to the called party; the calling party client terminal adopts the SIP protocol when the session is initialized, and the communication token is embedded into the head part of the INVITE message of the SIP protocol and is transmitted to the called party client terminal;
c) the called party client receives the session request of the calling party, extracts the communication token from the SIP INVITE message, obtains the communication token associated with the session, and further obtains the credible identity certificate of the calling party; downloading the credible identity certificate of the calling party from an online certificate library according to the relevant fields in the communication token;
d) the called party client verifies the credible identity certificate of the calling party client, verifies the communication token by using the credible identity certificate of the calling party, and then determines a subsequent processing flow aiming at the session request according to a verification result and a pre-configured control strategy;
the trusted identity certificate comprises trusted identity information and a public key of a calling party user; the communication token comprises a signature of information in the communication token by using a private key of a calling party; if the user is required to decide whether to allow the session to be established according to the verification result and the pre-configured control strategy, the called party displays a ringing interface and displays the verification result and the credible identity information of the calling party obtained according to the credible identity certificate of the calling party on the ringing interface; on the ringing interface, the user can take actions to allow session establishment or deny session establishment; and the calling party client can upload the communication token to the cloud service, and then the called party client queries and acquires the communication token from the cloud service.
2. A system for authenticating a trusted identity in a communication session, for use by a method for authenticating a trusted identity in a communication session according to claim 1, comprising: a client and a server; the client is defined as a calling party or a called party according to the initiation or acceptance of a session in communication; a user registers at a server through a client and acquires a trusted identity certificate;
the calling party client sends a session initialization request in communication, generates a communication token for the session at the same time, and transmits the communication token to the called party client; the calling party client terminal adopts the SIP protocol when the session is initialized, and the communication token is embedded into the head part of the INVITE message of the SIP protocol and is transmitted to the called party client terminal; after receiving the session initialization request, the called party client extracts a communication token from the SIP INVITE message, acquires the communication token, acquires a trusted identity certificate of the calling party client, then verifies the communication token by using the trusted identity certificate, and determines a subsequent processing flow aiming at the session request according to a verification result and a pre-configured control strategy;
the trusted identity certificate comprises trusted identity information and a public key of a calling party user;
the communication token comprises a signature of information in the communication token by using a private key of a calling party;
if the user is required to decide whether to allow the session to be established according to the verification result and the pre-configured control strategy, the called party displays a ringing interface and displays the verification result and the credible identity information of the calling party obtained according to the credible identity certificate of the calling party on the ringing interface; on the ringing interface, the user can take actions to allow session establishment or deny session establishment; and the calling party client can upload the communication token to the cloud service, and then the called party client queries and acquires the communication token from the cloud service.
3. The system of claim 2, comprising: if the user is required to decide whether to allow the session to be established according to the verification result and the pre-configured control strategy, the called party client displays a ringing interface, and displays the verification result and the calling party credible identity information obtained according to the calling party credible identity certificate on the ringing interface; in the ringing interface, the user may take actions such as allowing the session to be established or denying the session to be established.
CN202010173188.5A 2020-03-12 2020-03-12 Credible identity authentication method and system in communication session Active CN111371797B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010173188.5A CN111371797B (en) 2020-03-12 2020-03-12 Credible identity authentication method and system in communication session

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010173188.5A CN111371797B (en) 2020-03-12 2020-03-12 Credible identity authentication method and system in communication session

Publications (2)

Publication Number Publication Date
CN111371797A CN111371797A (en) 2020-07-03
CN111371797B true CN111371797B (en) 2021-11-19

Family

ID=71210462

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010173188.5A Active CN111371797B (en) 2020-03-12 2020-03-12 Credible identity authentication method and system in communication session

Country Status (1)

Country Link
CN (1) CN111371797B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112422751B (en) * 2020-10-27 2021-10-26 中国科学院大学 Calling method and system for displaying calling party multimedia identity based on called party
CN112929339B (en) * 2021-01-21 2022-08-19 艾迪通证技术(北京)有限公司 Message transmitting method for protecting privacy
CN113839784B (en) * 2021-09-27 2023-07-28 微位(深圳)网络科技有限公司 Secure call method and device, electronic equipment and storage medium
CN113993126B (en) * 2021-10-27 2023-07-07 微位(深圳)网络科技有限公司 Called terminal interface pulling method, device, equipment and storage medium
CN114125158A (en) * 2021-11-19 2022-03-01 微位(深圳)网络科技有限公司 Anti-harassment method, device, equipment and storage medium based on trusted telephone
CN114785519A (en) * 2022-04-08 2022-07-22 微位(深圳)网络科技有限公司 Signature and verification method, device, equipment and medium for telephone call behavior
CN115102756A (en) * 2022-06-20 2022-09-23 上海磐御网络科技有限公司 Calling subscriber identity authentication technology based on password token

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102037701A (en) * 2008-04-30 2011-04-27 Nec欧洲有限公司 Method and system for verifying the identity of a communication partner
CN104935758A (en) * 2014-12-31 2015-09-23 天地融科技股份有限公司 Calling method, calling device and system
CN106102053A (en) * 2016-05-25 2016-11-09 天津光电安辰信息技术有限公司 A kind of implementation method of voice communication authentication based on the close algorithm of state
CN108235314A (en) * 2016-12-09 2018-06-29 中国电信股份有限公司 Identity identifying method, device and system

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7240366B2 (en) * 2002-05-17 2007-07-03 Microsoft Corporation End-to-end authentication of session initiation protocol messages using certificates
US6842449B2 (en) * 2002-07-09 2005-01-11 Verisign, Inc. Method and system for registering and automatically retrieving digital-certificates in voice over internet protocol (VOIP) communications
US8683044B2 (en) * 2005-03-16 2014-03-25 Vonage Network Llc Third party call control application program interface
EP2334110B1 (en) * 2009-12-14 2019-07-03 BlackBerry Limited Authenticating voice calls from mobile devices
US9736130B1 (en) * 2013-07-05 2017-08-15 Sonus Networks, Inc. Communications methods and apparatus related to web initiated sessions
US10447481B2 (en) * 2016-03-14 2019-10-15 Arizona Board Of Regents On Behalf Of Arizona State University Systems and methods for authenticating caller identity and call request header information for outbound telephony communications
US10341485B1 (en) * 2018-05-16 2019-07-02 Fmr Llc Caller identity and authentication service

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102037701A (en) * 2008-04-30 2011-04-27 Nec欧洲有限公司 Method and system for verifying the identity of a communication partner
CN104935758A (en) * 2014-12-31 2015-09-23 天地融科技股份有限公司 Calling method, calling device and system
CN106102053A (en) * 2016-05-25 2016-11-09 天津光电安辰信息技术有限公司 A kind of implementation method of voice communication authentication based on the close algorithm of state
CN108235314A (en) * 2016-12-09 2018-06-29 中国电信股份有限公司 Identity identifying method, device and system

Also Published As

Publication number Publication date
CN111371797A (en) 2020-07-03

Similar Documents

Publication Publication Date Title
CN111371797B (en) Credible identity authentication method and system in communication session
US9961197B2 (en) System, method and apparatus for authenticating calls
TWI468002B (en) Method and system for authentication
KR101013427B1 (en) End-to-end protection of media stream encryption keys for voice-over-IP systems
US20100306539A1 (en) Method and system for content delivery control using a parallel network
CN111556501B (en) Trusted communication system and method
CN112929339B (en) Message transmitting method for protecting privacy
US7986773B2 (en) Interactive voice response system security
CN103795966B (en) A kind of security video call implementing method and system based on digital certificate
US10893414B1 (en) Selective attestation of wireless communications
US7239688B1 (en) Method, architectures and technique for authentication of telephone calls
US11146536B2 (en) Method and a system for managing user identities for use during communication between two web browsers
US20030154408A1 (en) Method and apparatus for secured unified public communication network based on IP and common channel signaling
JP2004509567A (en) Internet Protocol Telephony Security Architecture
US20060147038A1 (en) Method and installation for controlling a telephone call transmitter on an internet network and telephone terminal therefor
CN109120408A (en) For authenticating the methods, devices and systems of user identity
CN110740129A (en) telephone network communication protection method based on end-to-end authentication
WO2000052905A2 (en) Method and apparatus for enhanced security in a broadband telephony network
WO2009124587A1 (en) Service reporting
JP4433895B2 (en) Notification number verification system
US11399092B2 (en) Method for preventing sip device from being attacked, calling device, and called device
CN113114644B (en) SIP architecture-based multi-stage cross-domain symmetric key management system
JP4715946B2 (en) Notification number verification system
CN111163465B (en) Method and device for connecting user terminal and local terminal and call center system
CN117640830A (en) Safety calling method and device for IP telephone

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
CB02 Change of applicant information
CB02 Change of applicant information

Address after: Room 1118, 11 / F, building 2, 35 Jianguo Road, Chaoyang District, Beijing 100022

Applicant after: Aidi Tongzheng Technology (Beijing) Co., Ltd

Address before: Room 401, No.300, Miaocheng village, Miaocheng Town, Huairou District, Beijing

Applicant before: Beijing Lianan blockchain Technology Co.,Ltd.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20201021

Address after: 1802, building 3, Xunmei science and Technology Plaza, No.8, Keyuan Road, Science Park community, Yuehai street, Nanshan District, Shenzhen City, Guangdong Province

Applicant after: WEWAY (SHENZHEN) NETWORK TECHNOLOGY Co.,Ltd.

Address before: Room 1118, 11 / F, building 2, 35 Jianguo Road, Chaoyang District, Beijing 100022

Applicant before: Aidi Tongzheng Technology (Beijing) Co., Ltd

REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40032520

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant