CN112036860A - Safety device - Google Patents

Safety device Download PDF

Info

Publication number
CN112036860A
CN112036860A CN202010898953.XA CN202010898953A CN112036860A CN 112036860 A CN112036860 A CN 112036860A CN 202010898953 A CN202010898953 A CN 202010898953A CN 112036860 A CN112036860 A CN 112036860A
Authority
CN
China
Prior art keywords
data
security
module
interface
safety
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010898953.XA
Other languages
Chinese (zh)
Inventor
苏小燕
汤瑞智
吴贤生
黄茂涵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
PAX Computer Technology Shenzhen Co Ltd
Original Assignee
Shenzhen Zhaolong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Zhaolong Technology Co ltd filed Critical Shenzhen Zhaolong Technology Co ltd
Priority to CN202010898953.XA priority Critical patent/CN112036860A/en
Publication of CN112036860A publication Critical patent/CN112036860A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/206Point-of-sale [POS] network systems comprising security or operator identification provisions, e.g. password entry
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/20Point-of-sale [POS] network systems
    • G06Q20/209Specified transaction journal output feature, e.g. printed receipt or voice output
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/322Aspects of commerce using mobile devices [M-devices]
    • G06Q20/3227Aspects of commerce using mobile devices [M-devices] using secure elements embedded in M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/32Payment architectures, schemes or protocols characterised by the use of specific devices or networks using wireless devices
    • G06Q20/327Short range or proximity payments by means of M-devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • G06Q20/3823Payment protocols; Details thereof insuring higher security of transaction combining multiple encryption tools for a transaction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4012Verifying personal identification numbers [PIN]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4016Transaction verification involving fraud or risk level assessment in transaction processing

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application belongs to the technical field of electronic payment, and provides a safety device which comprises a safety related interface module, a safety authentication module and a safety management module, wherein the safety related interface module is used for inputting safety authentication data, and the safety authentication data comprises at least one of password data and account number data; the safety irrelevant interface module is used for inputting first data to be checked and data without checking and outputting a first processing result, a second processing result and a third processing result; the safety processor module is respectively connected with the safety-related interface module and the safety-unrelated interface module and is used for processing the safety certification data and generating a first processing result, and processing the first data to be checked and signed and generating a second processing result; and the first application processor module is connected with the security irrelevant interface module and used for processing the non-signed data and generating a third processing result, and meanwhile, the first application processor module has the functions of checking the payment relevant data and the non-signed payment irrelevant data.

Description

Safety device
Technical Field
The application belongs to the technical field of Electronic Payment (Electronic Payment), and particularly relates to a security Device (Secure Device).
Background
With the continuous development of internet technology, the payment form is changing day by day, and various electronic payment methods are coming up endlessly. Various intelligent Point-Of-sale terminals (POS) supporting novel electronic payment modes such as face payment, two-dimensional code payment and union pay card payment are produced at the end Of business, and convenience is brought to offline payment Of users.
Disclosure of Invention
The application aims to provide a safety device which has a function of checking and signing payment-related data and a function of preventing signing payment-unrelated data.
An embodiment of the present application provides a security device, including:
the security-related interface module is used for inputting security authentication data, and the security authentication data comprises at least one of password data and account data;
the safety irrelevant interface module is used for inputting first data to be checked and data without checking and outputting a first processing result, a second processing result and a third processing result;
the safety processor module is respectively connected with the safety-related interface module and the safety-unrelated interface module and is used for processing the safety certification data and generating a first processing result, and processing the first data to be checked and signed and generating a second processing result;
and the first application processor module is connected with the security irrelevant interface module and used for processing the label-free data and generating the third processing result.
In one embodiment, the security-related interface module comprises:
at least one password input interface for inputting password data, the password data including at least one of a payment password and a device password;
the account input interface is used for inputting account data, and the account data comprises at least one of a card authentication account, a biological characteristic authentication account, a password authentication account, a coding authentication account and a digital certificate account.
In one embodiment, the at least one password input interface is used for connecting with at least one of a first touch screen and a first physical keyboard;
the at least one account input interface is used for being connected with at least one of a card reader, a biological characteristic acquisition device, a second touch screen, a second physical keyboard, a code acquisition device and a digital certificate device.
In one embodiment, the security independent interface module comprises:
at least one first communication interface, configured to input the first data to be checked and the non-check data, and output the first processing result, the second processing result, and the third processing result;
and the storage interface is used for inputting the first data to be checked and the non-checking data and outputting the first processing result, the second processing result and the third processing result.
In one embodiment, the at least one first communication interface is used for connecting with at least one of a communication module, a second display screen, a third touch screen, a printer, a sensor, a positioning module and an LED;
the at least one storage interface is used for connecting with at least one storage device.
In one embodiment, the security processor module is further configured to output a prompt message through at least one of the first communication interfaces when the authentication of the security authentication data fails or the verification of the data to be verified fails.
In one embodiment, the security independent interface module is further configured to input second data to be checked and signed and output a fourth processing result and a fifth processing result;
the safety processor module is further used for processing the second data to be checked and signed and generating a fourth processing result;
the security device further comprises:
and the second application processor module is connected with the safety-related interface module, the safety-unrelated interface module and the safety processor module and is used for processing the second data to be checked and signed and generating a fifth processing result when the second data to be checked and signed is successfully checked and signed.
In one embodiment, the secure processor module and the second application processor module are provided integrally or independently of each other.
In one embodiment, the secure processor module is connected to the second application processor module through a second communication interface.
In one embodiment, the security-independent interface module includes at least two security-independent interfaces, the secure processor module is connected to one of the at least two security-independent interfaces and the first application processor module, the first application processor module is connected to another of the at least two security-independent interfaces, and the secure processor module and the first application processor module are further configured to invoke each other a security-independent interface connected to the other.
According to the safety equipment provided by the embodiment of the application, safety certification data are input through the safety related interface module, the safety related interface module is used for inputting first data to be signed and outputting a first processing result and a second processing result, the safety processor module processes the safety certification data and generates the first processing result, processes the first data to be signed and generates the second processing result, and can process password data and/or account data related to payment and the data to be signed, so that a safety payment function is realized; safety certification data is input through the safety-related interface module, the safety-related interface module inputs the data without signing and outputs a third processing result, the first application processor module processes the data without signing and generates the third processing result, the password data and/or the account number data which are irrelevant to payment and the data without signing can be processed, thereby realizing the function of avoiding signing the data which are irrelevant to payment, and simultaneously having the functions of checking the signing of the data relevant to payment and the functions of avoiding signing the data irrelevant to payment, and the safety of the transaction relevant to payment is guaranteed, and meanwhile, the functions of safety equipment which are irrelevant to payment can be expanded, and the diversified requirements of users are met.
Drawings
Fig. 1 is a first structural schematic diagram of a security device provided in an embodiment of the present application;
fig. 2 is a second structural schematic diagram of the safety device provided by the embodiment of the present application;
FIG. 3 is a schematic diagram of a third structure of a security device provided in an embodiment of the present application;
fig. 4 is a schematic diagram of a fourth structure of the safety device provided by the embodiment of the application;
fig. 5 is a fifth structural schematic diagram of a security device provided in an embodiment of the present application;
fig. 6 is a sixth structural schematic diagram of a safety device provided in an embodiment of the present application;
fig. 7 is a seventh structural schematic diagram of a security device provided in an embodiment of the present application.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects to be solved by the present application clearer, the present application is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
It will be understood that when an element is referred to as being "secured to" or "disposed on" another element, it can be directly on the other element or be indirectly on the other element. When an element is referred to as being "connected to" another element, it can be directly connected to the other element or be indirectly connected to the other element.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include one or more of that feature. In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
The security device provided by the embodiment of the application can be specifically realized through terminal devices such as a POS, a mobile phone, a tablet Computer, a wearable device, a vehicle-mounted device, a notebook Computer, a Personal Computer (PC), a netbook, and a Personal Digital Assistant (PDA), and by improving these devices, the security device provided by the embodiment of the application, which has a function of verifying data related to payment and a function of exempting from signing data unrelated to payment, can be obtained. The embodiment of the present application does not set any limit to the specific type of the terminal device.
As shown in fig. 1, a security device 100 provided in an embodiment of the present application includes:
the security-related interface module 1 is used for inputting security authentication data, and the security authentication data comprises at least one of password data and account data;
the safety irrelevant interface module 2 is used for inputting first data to be checked and data without checking and outputting a first processing result, a second processing result and a third processing result;
the safety processor module 3 is respectively connected with the safety-related interface module 1 and the safety-unrelated interface module 2 and is used for processing the safety authentication data and generating a first processing result, and processing the first data to be checked and signed and generating a second processing result;
and the first application processor module 4 is connected with the security irrelevant interface module 2 and is used for processing the label-free data and generating a third processing result.
In an Application, the security-related interface module includes at least one security-related interface, the security-unrelated interface module includes at least one security-unrelated interface, the Secure Processor module includes at least one Secure Processor (SP), and the first Application Processor module includes at least one first Application Processor (AP). The number of interfaces or devices in the security device may be set according to actual needs, for example, the number of interfaces or devices may include a plurality of security-related interfaces, a plurality of security-unrelated interfaces, a security processor, and a first application processor; or, a plurality of safety-related interfaces, a plurality of safety-unrelated interfaces, a plurality of safety processors and a first application processor are included; or, the system comprises a plurality of safety-related interfaces, a plurality of safety-unrelated interfaces, a plurality of safety processors and a plurality of first application processors. Each secure processor and each first application processor may be connected to any number of security-independent interfaces in the security-independent interface module, e.g., the secure processor module and the first application processor module may each be connected to a portion of the security-independent interface modules.
In an application, the security authentication data includes password data and/or account data related to payment, and may also include password data and/or account data unrelated to payment. The password data may include at least one of a payment password and a device password. The payment password and the device password may both include a numeric password, a string password, and the like, the string may be composed of at least two of numbers, letters, and symbols, and the numeric password may be a Personal Identification Number (PIN). The payment password may be set by the user, or may be generated by a payment-related computing device (e.g., a computer or server of a financial institution such as a bank), and the device password may be set by the user, or may be generated by a security device. The account data may include at least one of a card authentication account, a biometric authentication account, a password authentication account, a coded authentication account, and a Digital Certificate account. The Card authentication account may include a Magnetic Card (Magnetic Card) account, a contact IC Card (Integrated Circuit Card) account, a Non-contact Card (Non-contact Card) account, and the like, and the biometric authentication account may include a face account based on face recognition, a fingerprint (Finger Print) account based on fingerprint recognition technology, an Electronic Signature account based on Electronic Signature (Electronic Signature) recognition technology, a voiceprint account based on voiceprint recognition technology, and the like. An electronic signature is data contained in electronic form in a data message that is attached to identify the identity of a signer and to indicate that the signer has recognized the content therein. The password authentication account is a user account which logs in through a user name and a password, and the password can be a fixed password set by the user or a dynamic password (namely a dynamic password) generated by computing equipment related to payment. The code authentication account may include a one-dimensional code account based on a one-dimensional code identification technology or a two-dimensional code account based on a two-dimensional code identification technology, and the one-dimensional code may specifically refer to a one-dimensional barcode. The digital certificate is a digital certificate for marking identity information of each communication party in internet communication, and can be used for identifying the identity in the internet, the digital certificate comprises a mobile certificate and a browser certificate, the mobile certificate uses a priority shield (U-KEY) carrier as an encryption and storage device of the digital certificate, and the browser certificate uses a computer carrier as a device for downloading and installing the digital certificate.
In application, the first data to be signed is firmware or an application program used for encrypting, storing, transmitting and the like of the security authentication data, and the data to be signed can be operated in the security processor module only after being signed by the security processor module and the authenticity and the integrity of the data are determined. The first processing result is a processing result obtained by the security processor module encrypting, storing, and transmitting the security authentication data input by the security processor module, for example, when the security authentication data is a payment password, the security processor module encrypts the payment password, transmits the encrypted payment password to the payment-related computing device for authentication, and receives a first processing result fed back by the computing device, where the first processing result may include data such as prompt information for representing that "the payment password is successfully authenticated" or a payment bill, or data such as prompt information for representing that "the payment password is failed" or a bill to be paid. The safety processor module can be powered by a backup battery for 24h, the working state of the safety equipment is detected in real time, once the safety equipment is detected to be attacked, the safety processor module erases the key and safety information such as safety authentication data encrypted by the key, and the like, so that the safety of the safety information is guaranteed. The second processing result comprises related data generated by the safety processor module after the safety processor module performs signature verification on the first data to be signed input by the safety processor module, and also comprises data generated after the first data to be signed is successfully verified, the first data to be signed is stored or operated, and the like, for example, when the first data to be signed is successfully verified, the second processing result can comprise prompt information for representing that the first data to be signed is successfully verified or the first data to be signed is failed. The non-subscription data is data that is not related to payment, such as application data that is not related to payment and multimedia data such as audio, video, images, and the like. The third processing result is data generated after the first application processor module performs processing operations such as storing or running on the incoming label-free data, for example, when the label-free data is digital audio data, the third processing result may include analog audio data.
As shown in fig. 2, in one embodiment, the security-related interface module 1 includes M security-related interfaces, including:
at least one password input interface (shown in fig. 2 as an example of m password input interfaces, respectively labeled 11, 12, …, 1m) for inputting password data, the password data including at least one of a payment password and a device password;
at least one account number input interface (fig. 2 exemplarily shows M-M account number input interfaces, respectively denoted as 1M +1, 1M +2, …, and 1M) for inputting account number data, where the account number data includes at least one of a card authentication account number, a biometric authentication account number, a password authentication account number, a code authentication account number, and a digital certificate account number;
wherein M and M are positive integers, M is less than M and M is more than or equal to 2.
In application, according to different types of the security authentication data, the number and the functions of the security-related interfaces for inputting the various types of the security authentication data are different, and the security-related interfaces can be set according to actual needs, for example, when the security authentication data includes password data, the security-related interface module can include at least one password input interface; when the security authentication data comprises account data, the security-related interface module may comprise at least one account input interface. The safety-related interface module can only comprise one of a password input interface and an account input interface, and the structure of the safety device can be simplified.
In the embodiment corresponding to fig. 2, the security-related interface module includes the password input interface and the account input interface at the same time, so that the security device can support two payment modes, namely password payment and account payment at the same time. By enabling the password data to comprise at least one of the payment password and the equipment password, and enabling the account data to comprise at least one of the card authentication account, the biological characteristic authentication account, the password authentication account, the coding authentication account and the digital certificate account, the safety of payment is guaranteed, and meanwhile the safety equipment can simultaneously support card-free payment and card-containing payment.
As shown in fig. 3, in one embodiment, at least one password input interface in the security-related interface module 1 is used for connecting with at least one of the first touch screen and the first physical keyboard (fig. 3 exemplarily shows that the security-related interface module 1 includes two password input interfaces 11 and 12 for connecting with the first touch screen 101 and the first physical keyboard 102 in a one-to-one correspondence);
at least one first account number input interface in the security-related interface module 1 is used for being connected with at least one of a card reader, a biometric acquisition device, a second touch screen, a second physical keyboard, a code acquisition device, and a digital certificate device (fig. 3 exemplarily shows that the security-related interface module 1 includes three password input interfaces 13-15, which are respectively used for being connected with the card reader 103, the biometric acquisition device 104, and the digital certificate device 105 in a one-to-one correspondence manner).
In application, password data can be input through the first touch screen and/or the first physical keyboard. The first Touch Panel (TP) may collect a Touch operation performed by a user on or near the first Touch Panel (for example, an operation performed by the user on or near the first Touch Panel using any suitable object or accessory such as a finger or a stylus), and drive the corresponding connection device according to a preset program. The first touch screen can be realized by various types such as resistance type, capacitance type, infrared ray, surface acoustic wave and the like. The first physical keyboard may only include numeric keys, may also include at least one of alphabetic keys and character keys, and may further include function keys such as a delete key, an clear key, a switch key, and the like. The card reader may include a magnetic card reader, a contact IC card reader, a contactless card reader, or the like. The biometric acquisition device may include a first camera, a fingerprint module, an electronic signature panel, a first microphone, and the like. The first touch screen may be used as an Electronic Signature Panel (Electronic Signature Panel). The second touch screen and the first touch screen have the same implementation principle and may be the same touch screen, and the second physical keyboard and the first physical keyboard have the same implementation principle and may be the same physical keyboard, which are not described herein again. The code acquisition equipment can comprise a second camera or a code scanning gun, and the first camera and the second camera can be the same camera. The digital certificate device may include a security key.
As shown in fig. 3, in an embodiment the security-related interface module 1 may further comprise a display screen interface 16 for connecting with the first display screen 106.
In application, the first display screen may be configured to display content related to security authentication data, for example, an input interface displaying a personal identification code, a face image acquired by a camera when a user inputs a face account, and prompt information for prompting the user to input various security authentication data. The first Display screen may be any type of Display screen, such as a Liquid Crystal Display (LCD) screen based on Liquid Crystal Display (LCD) technology, an Organic electroluminescent Display (OLED) screen based on Organic electroluminescent Display (OLED) technology, a Quantum Dot Light Emitting diode (Quantum Dot Light Emitting Diodes) screen based on Quantum Dot Light Emitting Diodes (QLED) technology, or a curved Display screen. The functions of the first touch screen, the second touch screen and the first display screen can be combined into a whole, and the first touch screen with touch and display functions is adopted to replace the first touch screen.
The security-related interface module provided in the embodiment corresponding to fig. 3 includes a plurality of security-related interfaces for inputting payment-related data, so that the security device can support a plurality of payment methods and is widely applicable.
As shown in fig. 4, in one embodiment, the security-independent interface module 2 includes at least two security-independent interfaces (K security-independent interfaces, labeled 21, 22, …, 2K, respectively, are shown in fig. 4 by way of example);
the secure processor module 3 is connected with a part of the K security independent interfaces and the first application processor module 4 (the secure processor module 3 is exemplarily shown in fig. 4 to be connected with K security independent interfaces 21, 22, …, 2K);
the first application processor module 4 is connected to another part of the K security-independent interfaces (the secure processor module 3 is exemplarily shown in fig. 4 to be connected to K-K security-independent interfaces 2K +1, 2K +2, …, 2K);
the secure processor module 3 and the first application processor module 4 are also used for mutually calling a secure unrelated interface connected with the other side;
wherein K and K are positive integers, K is less than K and K is more than or equal to 2.
In application, any one of the secure processors in the secure processor module can be connected with at least one first application processor in the first application processor module, and the secure processors and the first application processors which are connected with each other can call a secure unrelated interface which is connected with the other secure unrelated interface. The first application processor and the security processor which are connected with each other can be in communication connection through the second communication interface, and can also be directly connected through a wiring structure of a Printed Circuit Board (PCB), a wiring structure of a Flexible Printed Circuit (FPC) or a cable. The second communication interface can be a COM interface, an RS-232 interface, an RS-485 interface, a UART interface, an SPI interface, an I2C interface, a TTL interface and other serial interfaces. The safety processor module is also used for sending prompt information when the first application processor module tries to call the safety related interface module, and the prompt information can be' non-transaction interface, forbid payment transaction! "
In the embodiment corresponding to fig. 4, the security independent interfaces connected to each other can be mutually invoked between the security processor and the first application processor, so that the number of the security independent interfaces can be effectively reduced, and the structure of the security device can be simplified.
As shown in fig. 5, in one embodiment, the security independent interface module 2 includes N security independent interfaces, which include:
at least one first communication interface (shown by way of example in fig. 5 as n)1A communication interface, respectively designated 21, 22, …, 2n1) The system comprises a first processing module, a second processing module and a third processing module, wherein the first processing module is used for inputting first data to be checked and data not to be checked and outputting a first processing result, a second processing result and a third processing result;
at least one storage interface (shown exemplarily in fig. 5 as n)2A memory interface respectively denoted as 2n1+1、2n1+2、…、2n2) The system comprises a first processing module, a second processing module and a third processing module, wherein the first processing module is used for inputting first data to be checked and data not to be checked and outputting a first processing result, a second processing result and a third processing result;
at least one audio interface (shown exemplarily in fig. 5 as N-N)1-n2An audio interface, respectively denoted as 2n2+1、2n2+2, …, N) for outputting the first processing result, the second processing result and the third processing result;
wherein n is1、n2And N is a positive integer, N1+n2Less than N and N is more than or equal to 3.
In an application, the security-independent interface may include only the first communication interface and the storage interface. The number and the functions of the first communication interface, the storage interface and the audio interface are different according to different types of data needing to be input or output, and the first communication interface, the storage interface and the audio interface can be set according to actual needs; when the first processing result includes encrypted security authentication data, the security independent interface module may include a storage interface for connecting with a storage device; when the non-signed data includes the application program, the security independent interface module may include a communication interface for connecting with the communication module to download the application program, and may further include a storage interface for connecting with the storage device to read the application program from the storage device; when the third processing result is analog audio data, the security independent interface module may include an audio interface for connecting with an audio device to output the analog audio data to the audio device for playing.
In the embodiment corresponding to fig. 5, the security independent interface module includes a plurality of security independent interfaces for inputting or outputting various payment independent data, so that the security device can process various data without verifying security, and the function of the security device is expanded to meet the diversified demands of users.
As shown in fig. 6, in one embodiment, at least one first communication interface of the security independent interface module 2 is used for connecting with at least one of the communication module, the second display screen, the third touch screen, the printer, the sensor, the positioning module and the LED (fig. 6 shows an exemplary security independent interface module 2 including seven first communication interfaces 21-27 for connecting with the communication module 201, the second display screen 202, the third touch screen 203, the printer 204, the sensor 205, the positioning module 206 and the LED207, respectively, in a one-to-one correspondence);
at least one storage interface in the security-independent interface module 2 is used to connect with at least one storage device (the security-independent interface module 2 is exemplarily shown in fig. 6 to include one storage interface 28 for connecting with the storage device 208);
at least one audio interface of the security-independent interface module 2 is used for connecting to at least one audio device (the security-independent interface module 2 is shown in fig. 6 as an example to include an audio interface 29 for connecting to an audio device 209).
In application, the communication Module may include a Subscriber Identity Module (SIM) card (also called a Subscriber Identity Module), a Wireless Local Area Network (WLAN) Module (e.g., Wi-Fi Module), a Bluetooth (BT) Module, a Zigbee (Zigbee) protocol Module, a Frequency Modulation (FM) Module, a Near Field Communication (NFC) Module, an Infrared (IR) Module, a mobile communication network (cellular/mobile network) Module, and other Wireless communication modules, the communication module may be a wired communication module such as a Local Area Network (LAN) module, a two-wire Serial Bus (I2C) module, a Universal Serial Bus (USB) module, a Universal Asynchronous Receiver/Transmitter (UART) module, and the like. The implementation principle of the second display screen and the third touch screen is the same as that of the first display screen and that of the first touch screen, and the description is omitted here. The first display screen and the second display screen can be the same display screen, the first touch screen and the third touch screen can be the same touch screen, the functions of the third touch screen and the second display screen can be combined into a whole, the second touch screen with touch and display functions is adopted for replacement, and the first touch screen and the second touch screen can be the same touch screen. The sensor can be set as any sensor according to actual needs, for example, a light sensor for sensing the ambient brightness to adaptively adjust the brightness of the second display screen. The Positioning module may be a Global Positioning System (GPS) module, a Global Navigation Satellite System (GNSS) module, a BeiDou Navigation Satellite System (BDS) module, or the like. The LED may be any color of LED, such as red, green, or yellow, that can be continuously illuminated or flash at different frequencies to indicate to the user various operating states of the security device, such as on, off, low, full, standby, sleep, etc. Each security processor and each first application processor can be connected with a corresponding number of communication modules, second display screens, second touch screens, printers, sensors, positioning modules or LEDs through any number of first communication interfaces.
In application, the storage device may be a Secure Access Module (SAM) Card, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash Memory Card (Flash Card), a Double Data Rate Synchronous Dynamic Random Access Memory (DDR SDRAM), a USB Flash Disk (USB Flash Disk, UFD), or the like. Each security processor and each first application processor may be connected to a corresponding number of storage devices through any number of storage interfaces.
In applications, the audio device may include a Buzzer (e.g., a Digital beeper), a Speaker (Speaker), a second Microphone (MIC), and the like. The buzzer and the loudspeaker are used for sending out voice prompt information according to actual needs, for example, the buzzer can send out a buzzer when password data or account data are wrong, and the loudspeaker can send out voice prompt information when the password data or account data are wrong, specifically, the voice prompt information can mean' password error, request for re-inputting! "is used. The second microphone is used for collecting audio data, so that a user can perform voice control on the safety equipment according to actual needs, for example, the safety equipment is controlled to be started or shut down or remote alarm is performed when danger exists. The first microphone and the second microphone may be the same microphone. Each security processor and each application processor may be connected to a corresponding number of audio devices through any number of audio interfaces.
In one embodiment, the secure processor module is further configured to output a prompt message through the at least one first communication interface when the authentication of the secure authentication data fails or the verification of the data to be verified fails.
In an application, when the authentication of the security authentication data fails, for example, when any security-related interface receives wrong password data or account data, the security processor module may control the preset area of the second display screen to display a prompt message for prompting the user that the password data or the account data is wrong, specifically, "password is wrong, please re-input |)! ". When the first data to be verified fails to be authenticated, for example, when the payment-related firmware or application program input through any security-independent interface has a security risk, the secure processor module may control the preset area of the second display screen to display a prompt message for prompting that the payment-related firmware or application program has the security risk, specifically, "there is a security risk, installation is prohibited |)! ". The preset area can be set as any area of the second display screen according to actual needs, for example, an upper left corner area, an upper right corner area, a top area, a bottom area, and the like of the second display screen.
In the embodiment corresponding to fig. 6, the security independent interface module includes the first communication interface, the storage interface, and the audio interface, so that the security device has the functions of communication, storage, and voice interaction.
As shown in fig. 7, in an embodiment, the security independent interface module 2 is further configured to input the second data to be checked and output the fourth processing result and the fifth processing result;
the safety processor module 3 is further configured to process the second data to be checked and signed and generate a fourth processing result;
the security device 100 further comprises:
and the second application processor module 5 is connected with the safety-related interface module 1, the safety-unrelated interface module 2 and the safety processor module 3, and is used for processing the second data to be checked and signed and generating a fifth processing result when the second data to be checked and signed is successfully checked and signed.
In an application, the second application processor module comprises at least one second application processor. The number of the second application processors can be set according to actual needs, and for example, one or more second application processors are included. Each second application processor may be connected to any number of secure processors, first application processors, and security independent interfaces as desired. The security processor, the first application processor and the second application processor which are connected with each other can mutually call a security irrelevant interface connected with the other side. The second application processor and the safety processor which are connected with each other, and the second application processor and the first application processor which are connected with each other can realize communication connection through a second communication interface, and can also realize connection directly through a wiring structure of a printed circuit board, a wiring structure of a flexible circuit board or a cable.
In the application, the second data to be verified is data related to payment, such as Boot Loader (Boot Loader), firmware or application program related to payment, in addition to the password data and the account data. The security authentication data further comprises password data or account data corresponding to the second data to be checked, and the security processor module is specifically used for checking the second data to be checked in a manner of checking the password data or the account data corresponding to the second data to be checked. The fourth processing result is related data generated by the secure processor module after the secure processor module performs signature verification on the data input by the secure processor module and to be verified, wherein the related data is used for representing success or failure of signature verification on the data to be verified, for example, when the signature verification of the data to be verified is successful, the second signature verification result may include prompt information used for representing "success of verification"; when the second data to be verified fails to verify the label, the second verification result may include prompt information for representing "verification failure". The fifth processing result is data generated after the second application processor performs processing operations such as storage or running on the input second data to be checked and signed successfully, for example, when the second data to be checked and signed successfully is the payment-related application program, the second first result may include data output by the payment-related application program.
In one embodiment, the secure processor module and the second application processor module are provided integrally or independently of each other.
In the application, any number of safety processors and any number of second application processors in the safety equipment can be integrated and arranged into a whole according to actual needs so as to reduce the size, and can also be arranged independently, so that the maintenance and the replacement are convenient.
The secure processor module 3 and the second application processor module 5 are shown in an integrated configuration in fig. 7 by way of example.
In an Application, the secure Processor, the first Application Processor, and the second Application Processor may be implemented by a Central Processing Unit (CPU), a general-purpose Processor (e.g., a Microprocessor (MCU)), a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), an off-the-shelf Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component, and the like.
In application, each device connected with the safety-related interface module and the safety-unrelated interface module can be integrated with the safety device into a whole according to actual needs, and can be used as a part of the safety device, or can be arranged independently of the safety device to be used as a peripheral device of the safety device.
The safety device that this application embodiment provided possesses the function of checking the sign and exempting from the function of signing to payment irrelevant data simultaneously to payment relevant data, when guaranteeing the security of payment relevant transaction, can expand safety device and the irrelevant function of payment, satisfies user's diversified demand.
It will be clear to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely illustrated, and in practical applications, the above function distribution may be performed by different functional modules according to needs, that is, the internal structure of the apparatus is divided into different functional modules to perform all or part of the above described functions. Each functional module in the embodiments may be integrated into one processing module, or each module may exist alone physically, or two or more modules are integrated into one module, and the integrated module may be implemented in a form of hardware, or in a form of software functional module. In addition, specific names of the functional modules are only used for distinguishing one functional module from another, and are not used for limiting the protection scope of the application.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative modules described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other ways. For example, the above-described device embodiments are merely illustrative, and for example, the division of the modules is only one logical division, and other divisions may be realized in practice, for example, a plurality of modules or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or modules, and may be in an electrical, mechanical or other form.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (10)

1. A security device, comprising:
the security-related interface module is used for inputting security authentication data, and the security authentication data comprises at least one of password data and account data;
the safety irrelevant interface module is used for inputting first data to be checked and data without checking and outputting a first processing result, a second processing result and a third processing result;
the safety processor module is respectively connected with the safety-related interface module and the safety-unrelated interface module and is used for processing the safety certification data and generating a first processing result, and processing the first data to be checked and signed and generating a second processing result;
and the first application processor module is connected with the security irrelevant interface module and used for processing the label-free data and generating the third processing result.
2. The security device of claim 1, wherein the security-related interface module comprises:
at least one password input interface for inputting password data, the password data including at least one of a payment password and a device password;
the account input interface is used for inputting account data, and the account data comprises at least one of a card authentication account, a biological characteristic authentication account, a password authentication account, a coding authentication account and a digital certificate account.
3. The security device of claim 2, wherein the at least one password input interface is configured to interface with at least one of a first touch screen and a first physical keyboard;
the at least one account input interface is used for being connected with at least one of a card reader, a biological characteristic acquisition device, a second touch screen, a second physical keyboard, a code acquisition device and a digital certificate device.
4. The security device of claim 1, wherein the security independent interface module comprises:
at least one first communication interface, configured to input the first data to be checked and the non-check data, and output the first processing result, the second processing result, and the third processing result;
and the storage interface is used for inputting the first data to be checked and the non-checking data and outputting the first processing result, the second processing result and the third processing result.
5. The security device of claim 4, wherein the at least one first communication interface is configured to interface with at least one of a communication module, a second display screen, a third touch screen, a printer, a sensor, a positioning module, and an LED;
the at least one storage interface is used for connecting with at least one storage device.
6. The security device of claim 4, wherein the security processor module is further configured to output a prompt message through at least one of the first communication interfaces when the authentication of the security authentication data fails or the verification of the data to be verified fails.
7. The security device according to any one of claims 1 to 6, wherein the security independent interface module is further configured to input second data to be checked and output a fourth processing result and a fifth processing result;
the safety processor module is further used for processing the second data to be checked and signed and generating a fourth processing result;
the security device further comprises:
and the second application processor module is connected with the safety-related interface module, the safety-unrelated interface module and the safety processor module and is used for processing the second data to be checked and signed and generating a fifth processing result when the second data to be checked and signed is successfully checked and signed.
8. The security device of claim 7, wherein the secure processor module and the second application processor module are provided integrally or independently of each other.
9. The security device of claim 7, wherein the security processor module is connected to the second application processor module through a second communication interface.
10. The security device of any one of claims 1 to 6, wherein the security-independent interface module comprises at least two security-independent interfaces, the security processor module is connected to one of the at least two security-independent interfaces and the first application processor module, the first application processor module is connected to another of the at least two security-independent interfaces, and the security processor module and the first application processor module are further configured to invoke each other a security-independent interface connected to each other.
CN202010898953.XA 2020-08-31 2020-08-31 Safety device Pending CN112036860A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010898953.XA CN112036860A (en) 2020-08-31 2020-08-31 Safety device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010898953.XA CN112036860A (en) 2020-08-31 2020-08-31 Safety device

Publications (1)

Publication Number Publication Date
CN112036860A true CN112036860A (en) 2020-12-04

Family

ID=73586481

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010898953.XA Pending CN112036860A (en) 2020-08-31 2020-08-31 Safety device

Country Status (1)

Country Link
CN (1) CN112036860A (en)

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202067336U (en) * 2011-06-01 2011-12-07 中国工商银行股份有限公司 Payment device and system for realizing network security certification
US20130054468A1 (en) * 2011-08-25 2013-02-28 Platamovil International BV System and method for conducting financial transactions
CN104471600A (en) * 2014-04-01 2015-03-25 华为终端有限公司 Safety unit management method and terminal
CN104881781A (en) * 2015-05-11 2015-09-02 福建联迪商用设备有限公司 Method, system, and client based on secure transaction
EP2950556A1 (en) * 2014-05-26 2015-12-02 Teleena Holding B.V. Application controlled security element selection
CN105678535A (en) * 2016-01-29 2016-06-15 北京智能果技术有限公司 Payment method and device
CN105761067A (en) * 2016-02-05 2016-07-13 北京微智全景信息技术有限公司 Intelligent pos machine security module and starting method thereof
US20160294826A1 (en) * 2015-04-03 2016-10-06 Samsung Electronics Co., Ltd. Data communication method using secure element and electronic system adopting the same
US20170278103A1 (en) * 2016-03-24 2017-09-28 Samsung Electronics Co., Ltd. Electronic device for providing electronic payment function and method for operating the electronic device
CN107516215A (en) * 2017-07-25 2017-12-26 武汉天喻信息产业股份有限公司 The intelligent POS terminal and method of PIN code can be inputted safely
US20180247313A1 (en) * 2015-08-25 2018-08-30 Hangzhou Synochip Data Security Technology Co., Ltd. Fingerprint security element (se) module and payment verification method
CN109903020A (en) * 2019-01-24 2019-06-18 北京银联金卡科技有限公司 Internet of Things secure payment platform and clean boot, defence, method of payment
CN110111101A (en) * 2019-04-23 2019-08-09 华为技术有限公司 A kind of electric paying method and electronic equipment
CN110909359A (en) * 2019-10-29 2020-03-24 百富计算机技术(深圳)有限公司 Communication method based on dual-system architecture and terminal equipment
CN110909360A (en) * 2019-10-29 2020-03-24 百富计算机技术(深圳)有限公司 Electronic equipment safe starting method and device based on dual systems

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN202067336U (en) * 2011-06-01 2011-12-07 中国工商银行股份有限公司 Payment device and system for realizing network security certification
US20130054468A1 (en) * 2011-08-25 2013-02-28 Platamovil International BV System and method for conducting financial transactions
CN104471600A (en) * 2014-04-01 2015-03-25 华为终端有限公司 Safety unit management method and terminal
EP2950556A1 (en) * 2014-05-26 2015-12-02 Teleena Holding B.V. Application controlled security element selection
US20160294826A1 (en) * 2015-04-03 2016-10-06 Samsung Electronics Co., Ltd. Data communication method using secure element and electronic system adopting the same
CN104881781A (en) * 2015-05-11 2015-09-02 福建联迪商用设备有限公司 Method, system, and client based on secure transaction
US20180247313A1 (en) * 2015-08-25 2018-08-30 Hangzhou Synochip Data Security Technology Co., Ltd. Fingerprint security element (se) module and payment verification method
CN105678535A (en) * 2016-01-29 2016-06-15 北京智能果技术有限公司 Payment method and device
CN105761067A (en) * 2016-02-05 2016-07-13 北京微智全景信息技术有限公司 Intelligent pos machine security module and starting method thereof
US20170278103A1 (en) * 2016-03-24 2017-09-28 Samsung Electronics Co., Ltd. Electronic device for providing electronic payment function and method for operating the electronic device
CN107516215A (en) * 2017-07-25 2017-12-26 武汉天喻信息产业股份有限公司 The intelligent POS terminal and method of PIN code can be inputted safely
CN109903020A (en) * 2019-01-24 2019-06-18 北京银联金卡科技有限公司 Internet of Things secure payment platform and clean boot, defence, method of payment
CN110111101A (en) * 2019-04-23 2019-08-09 华为技术有限公司 A kind of electric paying method and electronic equipment
CN110909359A (en) * 2019-10-29 2020-03-24 百富计算机技术(深圳)有限公司 Communication method based on dual-system architecture and terminal equipment
CN110909360A (en) * 2019-10-29 2020-03-24 百富计算机技术(深圳)有限公司 Electronic equipment safe starting method and device based on dual systems

Similar Documents

Publication Publication Date Title
US9674705B2 (en) Method and system for secure peer-to-peer mobile communications
US20210226798A1 (en) Authentication in ubiquitous environment
CN106688004B (en) Transaction authentication method and device, mobile terminal, POS terminal and server
US9898695B2 (en) Security token and authentication system
CN101465019B (en) Method and system for implementing network authentication
US9065812B2 (en) Protecting transactions
US10979421B2 (en) Identity authentication using a barcode
EP2192511B1 (en) Simplified biometric character sequence entry
EP3646247B1 (en) User authentication based on rfid-enabled identity document and gesture challenge-response protocol
US20070067634A1 (en) System and method for restricting access to a terminal
US10867027B2 (en) System and method for pin entry on mobile devices
KR20120116902A (en) A personalized multifunctional access device possessing an individualized form of authenticating and controlling data exchange
WO2008084886A1 (en) Personal identification number code input method using dot pattern, personal identification number code input method, and internet shopping settlement system
WO2003007125A2 (en) Secure network and networked devices using biometrics
US10147090B2 (en) Validating a transaction with a secure input without requiring pin code entry
US11797974B2 (en) Systems and methods for securely generating and printing a document
CN201577098U (en) Information security verification equipment
US20180047026A1 (en) System and method for authenticating a secure payment transaction between a payer and a payee
CN112036861B (en) Safety equipment
CN112036860A (en) Safety device
CN103020506A (en) Key equipment and method integrating photographing and bar code identification technologies
CN112036883A (en) Safety device
US20240005319A1 (en) Method for secure payment, secure payment terminal, and non-transitory computer readable storage medium
KR20110029032A (en) Method for processing issue public certificate of attestation, terminal and recording medium
CN101593251A (en) Digital signature device and digital signature method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20201229

Address after: 401, 402, building 3, Shenzhen Software Park, Nanshan District, Shenzhen City, Guangdong Province

Applicant after: PAX COMPUTER TECHNOLOGY (SHENZHEN) Co.,Ltd.

Address before: 518000 701, Jinke office building, No.8 Qiongyu Road, Science Park community, Yuehai street, Nanshan District, Shenzhen City, Guangdong Province

Applicant before: Shenzhen Zhaolong Technology Co.,Ltd.