CN112311762A - Authentication method and system based on JWT (just-before-how) - Google Patents

Authentication method and system based on JWT (just-before-how) Download PDF

Info

Publication number
CN112311762A
CN112311762A CN202011013981.5A CN202011013981A CN112311762A CN 112311762 A CN112311762 A CN 112311762A CN 202011013981 A CN202011013981 A CN 202011013981A CN 112311762 A CN112311762 A CN 112311762A
Authority
CN
China
Prior art keywords
bill
service
ticket
authentication
end application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011013981.5A
Other languages
Chinese (zh)
Other versions
CN112311762B (en
Inventor
赵铭
林镇锋
易文峰
翟羽佳
蔡子琪
杨赛
昌宇顺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Original Assignee
Shenzhen Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Digital Power Grid Research Institute of China Southern Power Grid Co Ltd filed Critical Shenzhen Digital Power Grid Research Institute of China Southern Power Grid Co Ltd
Priority to CN202011013981.5A priority Critical patent/CN112311762B/en
Publication of CN112311762A publication Critical patent/CN112311762A/en
Application granted granted Critical
Publication of CN112311762B publication Critical patent/CN112311762B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Abstract

The invention discloses an authentication method and system based on JWT, the method includes: the front-end application sends a login request carrying account information to an authentication service through a service gateway; the authentication service adapts a corresponding verification mode according to the account secret information, and a specific authentication interface of the visitor service performs account secret verification on the account secret information; when the personnel service returns the information passing the verification, the authentication service creates a bill and returns the bill to the front-end application; the front-end application sends a service access request to the service gateway by carrying the bill; the service gateway checks the bill, refreshes the bill after the check is successful, carries the refreshed bill to access the business service, and returns the business data returned by the business service and the refreshed bill to the front-end application; the invention can solve the defects of unreliability, complexity and incapability of well adapting to the requirement of gradual expansion of service in the prior art that authentication control is carried out between the front end and the back end through a session sharing mechanism.

Description

Authentication method and system based on JWT (just-before-how)
Technical Field
The present invention relates to the field of front-back and back-end communications, and in particular, to an authentication method and system based on JWT.
Background
Under a single application system in the past, authentication control is generally performed through a session sharing mechanism when a front end requests a back end, when business services are gradually expanded and increased, once shared storage is down, the problem that the front end application cannot access is caused, and after each user logs in, the authenticated information needs to be stored in the shared storage, even needs to be stored for a long time, so that the problem of serious resource loss exists. In addition, the shared storage needs some protection mechanism and therefore needs to be accessed through a secure link, and the implementation of such a scenario solution has a relatively high complexity.
Disclosure of Invention
The present invention is directed to provide a method and a system for authentication based on JWT, which address the above-mentioned drawbacks of the prior art.
The technical scheme adopted by the invention for solving the technical problems is as follows:
constructing a JWT-based authentication method, the method comprising:
the front-end application sends a login request carrying account information to an authentication service through a service gateway;
the authentication service adapts a corresponding verification mode according to the account secret information and performs account secret verification on the account secret information according to a specific authentication interface for accessing personnel service in the determined verification mode, wherein the personnel service provides at least one verification mode;
the authentication service creates a bill to be returned to the front-end application when the personnel service returns the information passing the verification;
the front-end application sends a service access request to the service gateway by carrying the bill;
the service gateway checks the bill, refreshes the bill after the check is successful, carries the refreshed bill to access the business service, and returns the business data returned by the business service and the refreshed bill to the front-end application.
Further, the bill comprises a header, a load and a signature, the header stores basic information containing encryption types, the load stores bill ID representing bill uniqueness, issuance time when the bill is created, expiration time, effective duration and user information, and the bill is transmitted after the header and the load are encrypted by using a secret key of the signature.
Further, the method further comprises: the front-end application sends a logout request carrying the bill to the authentication service through the service gateway, and after receiving the logout request, the authentication service adds the bill ID of the bill to a blacklist in the shared storage to logout the bill.
Further, the service gateway checks the ticket, including: checking whether the bill is valid and whether the bill is cancelled, and if the bill is valid and not cancelled, judging that the checking is successful;
wherein, the valid ticket means that the expiration time in the ticket has not passed, and the ticket ID of the ticket means that the ticket is cancelled exists in the blacklist in the shared storage.
Further, the method further comprises: if the ticket is invalid, the ticket ID of the ticket is added to a blacklist in the shared storage to deregister the ticket.
Further, the refresh ticket includes: and the service gateway writes the current time and the time obtained by adding the effective duration in the bill into and covers the expiration time of the bill.
Further, the method further comprises:
when the service gateway sends a service access request by using a bill carried by the front-end application, firstly, whether the bill carried by the front-end application is consistent with the system where the service gateway is located is judged, if so, the bill is verified, otherwise, the bill is sent to a bill verification interface of a third-party system which is acquired in advance, and when feedback information which is fed back by the third-party system and passes the bill verification is received, the bill of the system is created based on the received feedback information and then returned to the front-end application, so that the front-end application can access the bill next time.
The invention also constructs a JWT-based authentication system comprising a service gateway, a server implementing authentication services and a server implementing personnel services, for performing the method as defined in any one of the preceding claims.
The authentication method and system based on JWT in the invention has the following beneficial effects: in the invention, the back end issues the authenticated bill after checking the account information of the front end, and the front end locally stores the issued bill based on the bill access service, so that the invention realizes the encryption function of the front end and the back end, avoids causing the safety problem and does not occupy a large amount of storage resources of the server; the invention supports account and password checking scenes adapting to different service systems; furthermore, the invention supports the single sign-on function of the integrated third-party system authentication, has no account and secret verification process when the third-party system logs in, and realizes the single sign-on function of the two systems when the user is unaware, and in summary, the invention can solve the defects of unreliability, complexity and incapability of well adapting to the requirement of gradual expansion of business service existing in the authentication control between the front end and the back end through a session sharing mechanism in the prior art.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts:
FIG. 1 is a flow chart of a JWT-based authentication method of the present invention;
FIG. 2 is a flow chart of login authentication in a preferred embodiment of the present invention;
FIG. 3 is a flow chart of access authentication in a preferred embodiment of the invention;
FIG. 4 is a flow chart of ticket cancellation in a preferred embodiment of the present invention.
Detailed Description
To facilitate an understanding of the invention, the invention will now be described more fully with reference to the accompanying drawings. Exemplary embodiments of the invention are shown in the drawings. This invention may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention.
Referring to fig. 1, the general idea of the present invention is: an authentication method and system based on JWT are constructed to realize the communication between the front end and the back end, the authentication method mainly comprises the following steps:
s01: the front-end application sends a login request carrying account information to an authentication service through a service gateway;
s102: the authentication service adapts a corresponding verification mode according to the account secret information and carries out account secret verification on the account secret information according to a specific authentication interface of the determined verification mode for accessing personnel services;
s103: the authentication service creates a bill to be returned to the front-end application when the personnel service returns the information passing the verification;
s104: the front-end application sends a service access request to the service gateway by carrying the bill;
s105: the service gateway checks the bill, refreshes the bill after the check is successful, carries the refreshed bill to access the business service, and returns the business data returned by the business service and the refreshed bill to the front-end application.
Wherein, the steps S101-S103 are mainly login authentication, and the front-end application acquires the issued bill based on the login authentication. Steps S104-S105 are primarily access authentication. The invention carries out account secret check when issuing the bill, thereby realizing the front-end and back-end encryption function, avoiding the safety problem and simultaneously storing the bill by the front end without occupying a large amount of storage resources of the server; and the invention supports account secret checking scenes adapting to different service systems.
In order to better understand the technical solutions, the technical solutions will be described in detail below with reference to the drawings and the specific embodiments of the specification, and it should be understood that the embodiments and specific features of the embodiments of the present invention are detailed descriptions of the technical solutions of the present application, and are not limited to the technical solutions of the present application, and the technical features of the embodiments and examples of the present invention may be combined with each other without conflict.
Referring to fig. 1, in conjunction with fig. 2-3, the JWT-based authentication method of the present embodiment includes login authentication steps S101-S103 and access authentication steps logout steps S104-S105, where fig. 2 mainly corresponds to steps S101-S103 in fig. 1, and fig. 3 mainly corresponds to steps S104-S105 in fig. 1.
S101: the front-end application sends a login request carrying account information to the authentication service via the service gateway.
For example, after the user inputs the account information on the login interface of the front-end application, the user clicks the login button, the front-end application sends the login request carrying the account information to the authentication service, and the service gateway only forwards the login request sent by the front-end application to the authentication service.
S102: and the authentication service adapts a corresponding verification mode according to the account secret information and carries out account secret verification on the account secret information according to a specific authentication interface for accessing personnel services in the determined verification mode.
The verification modes in different service scenarios provided by the staff service are, for example, the three common modes: and carrying out consistency check by using the account number password data in the local default database, calling a third party authentication interface for checking, a mobile phone verification code and the like. The authentication service can realize verification in different verification modes by accessing different interfaces, namely, the embodiment uses an adapter mode in a back-end verification function, so that account and password verification requirements in different business scenes can be met. For example: a, B, C types of account data exist in the system, the verification modes of each type of account are different, the A type of account only needs to go through the account password consistency verification in a local default database, the B type of account needs to call a third party authentication interface for verification, the C type of account needs to be verified by a mobile phone verification code and the like, at the moment, the three scenes can respectively realize different account password verifiers to realize the authentication process, the phenomenon that the code coupling degree is too high is avoided, and meanwhile, the expansibility is rich.
It will be appreciated that the authentication service and the personnel service may be implemented on the same server if the personnel service provides only one verification mode, or with separate servers if the personnel service provides multiple verification modes.
S103: and the authentication service creates a bill to be returned to the front-end application when the personnel service returns the information passing the verification.
The ticket includes a header, a payload, and a signature. The header stores basic information including encryption categories. The payload stores therein a ticket ID representing the uniqueness of the ticket, an issuance time at the time of ticket creation, an expiration time, a validity period, and user information. The expiration time is mainly the authentication of whether the ticket is valid or not when participating in the subsequent access authentication, and the valid duration is mainly the refreshing of the ticket when participating in the subsequent access authentication. The user information is used for subsequent access to the service.
When the bill is transmitted, the head and the load are encrypted by using the signed secret key and then transmitted, so that the safety of data can be ensured, and when the bill is analyzed subsequently, the bill can be decrypted by using the signed secret key.
S104: the front-end application carries the bill to send a service access request to the service gateway.
S105: the service gateway checks the bill, refreshes the bill after the check is successful, carries the refreshed bill to access the business service, and returns the business data returned by the business service and the refreshed bill to the front-end application.
The service will analyze the user information in the bill, and based on the analyzed user information, implement the specific service operation to obtain the related service data and return the related service data to the service gateway.
In step S105, the service gateway verifies the ticket, including: and checking whether the bill is valid, wherein the valid bill means that the expiration time in the bill is not passed, otherwise, the expired time in the bill means that the bill is invalid, if the bill is invalid, the bill ID of the bill is added into a blacklist in the shared storage to cancel the bill, if the bill is invalid and valid, checking whether the bill is cancelled, wherein the bill ID of the bill means that the bill is cancelled exists in the blacklist in the shared storage, and if the bill is not cancelled, judging that the checking is successful.
In addition to the ticket cancellation in step S105 because the expiration time has elapsed, another normal ticket cancellation method is that the user clicks a log-out button, specifically: referring to fig. 4, the front-end application sends a logout request carrying a ticket to the authentication service via the service gateway, and after receiving the logout request, the authentication service adds the ticket ID of the ticket to a blacklist in the shared storage to logout the ticket.
The service gateway can directly access the blacklist of the shared storage, for example, in the aforementioned step S105, when the service gateway checks whether the ticket is logged off, it queries whether the ticket ID exists in the blacklist of the shared storage.
For the ticket issued for the first time in step S103, the expiration time is the issue time plus the valid duration, and then the user will access the service by using the ticket, and each access will refresh the ticket, where the specific process of refreshing the ticket is as follows: and the service gateway writes the current time and the time obtained by adding the effective duration in the bill into and covers the expiration time of the bill. For example, if the current time during access is 12 hours and 30 minutes, the effective duration in the ticket is 30 minutes, and the expiration time in the ticket is 12 hours and 40 minutes, it is obvious that the expiration time has not passed, and if the ticket is effective, the current time is 12 hours and 30 minutes plus the effective duration for 30 minutes, a new expiration time of 13 hours and 0 minutes is obtained, and the time is written into the expiration time of the ticket in an overlapping manner, so that the ticket can be refreshed.
In order to realize the check-free check under the scene of the single sign-on of the integrated third-party system and enable a user to realize the single sign-on function of the systems of the two parties in a non-perception process, at the moment, bills which are both approved by the two parties are required or corresponding bill interfaces are provided, namely, the bill of the third-party system to which the front-end application belongs can directly pass the authentication check of the system as long as the bill is in accordance with the bill specification of the system, and if the bill of the third-party system is not in accordance with the bill of the system, the third-party system is required to provide a bill check interface. Thus, the method further comprises: when the service gateway sends a service access request by using a bill carried by a front-end application, firstly, judging whether the bill carried by the front-end application is consistent with the system where the service gateway is located, if so, checking the bill, otherwise, sending the bill to a bill checking interface of a third-party system which is acquired in advance, and when receiving feedback information which is fed back by the third-party system and passes the bill checking, establishing the bill based on the JWT specification of the system based on the received feedback information and then returning the bill to the front-end application so that the front-end application can access the bill by using the bill next time.
It can be seen that, the present embodiment provides a ticket creating, parsing, verifying, and destroying mechanism conforming to the JWT specification, and besides constructing basic information conforming to the JWT ticket specification, the present embodiment supports extending storage of service personalized data, and supports an authentication extension mechanism accessing to a third-party system. According to the method and the system, when the bill is verified, the access to the database or the remote service is not needed to be checked, cross-program calling is supported, the checking process is efficient to update, the bill is stored by front-end application, the server side is not stored, and a large amount of storage resources are not occupied. In addition, the embodiment provides a basic account and password authentication and verification function, and supports account and password verification scenes adapting to different service systems. In summary, the present embodiment can solve the defects that authentication control between the front end and the back end through a session sharing mechanism in the prior art is unreliable, complex, and cannot well meet the requirement of gradual expansion of service services.
Based on the same inventive concept, the invention also claims a JWT-based authentication system comprising a service gateway, a server implementing authentication services and a server implementing personnel services, said system being adapted to perform the method as described in the previous embodiments.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (8)

1. A JWT-based authentication method, the method comprising:
the front-end application sends a login request carrying account information to an authentication service through a service gateway;
the authentication service adapts a corresponding verification mode according to the account secret information and performs account secret verification on the account secret information according to a specific authentication interface for accessing personnel service in the determined verification mode, wherein the personnel service provides at least one verification mode;
the authentication service creates a bill to be returned to the front-end application when the personnel service returns the information passing the verification;
the front-end application sends a service access request to the service gateway by carrying the bill;
the service gateway checks the bill, refreshes the bill after the check is successful, carries the refreshed bill to access the business service, and returns the business data returned by the business service and the refreshed bill to the front-end application.
2. The JWT-based authentication method of claim 1, wherein the ticket includes a header, a payload, and a signature, the header stores basic information including an encrypted type, the payload stores therein a ticket ID representing the uniqueness of the ticket, an issuance time at creation of the ticket, an expiration time, a validity period, and user information, and the ticket is transmitted after the header and the payload are encrypted by using a key of the signature.
3. The JWT-based authentication method of claim 1 further comprising: the front-end application sends a logout request carrying the bill to the authentication service through the service gateway, and after receiving the logout request, the authentication service adds the bill ID of the bill to a blacklist in the shared storage to logout the bill.
4. The JWT-based authentication method of claim 1, wherein the service gateway verifying the ticket comprises: checking whether the bill is valid and whether the bill is cancelled, and if the bill is valid and not cancelled, judging that the checking is successful;
wherein, the valid ticket means that the expiration time in the ticket has not passed, and the ticket ID of the ticket means that the ticket is cancelled exists in the blacklist in the shared storage.
5. The JWT-based authentication method of claim 4 further comprising: if the ticket is invalid, the ticket ID of the ticket is added to a blacklist in the shared storage to deregister the ticket.
6. The JWT-based authentication method of claim 1, wherein the refresh ticket comprises: and the service gateway writes the current time and the time obtained by adding the effective duration in the bill into and covers the expiration time of the bill.
7. The JWT-based authentication method of claim 1 further comprising:
when the service gateway sends a service access request by using a bill carried by the front-end application, firstly, whether the bill carried by the front-end application is consistent with the system where the service gateway is located is judged, if so, the bill is verified, otherwise, the bill is sent to a bill verification interface of a third-party system which is acquired in advance, and when feedback information which is fed back by the third-party system and passes the bill verification is received, the bill of the system is created based on the received feedback information and then returned to the front-end application, so that the front-end application can access the bill next time.
8. A JWT based authentication system comprising a service gateway, a server implementing authentication services and a server implementing personnel services, the system being arranged to perform the method of any of claims 1 to 7.
CN202011013981.5A 2020-09-23 2020-09-23 Authentication method and system based on JWT Active CN112311762B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011013981.5A CN112311762B (en) 2020-09-23 2020-09-23 Authentication method and system based on JWT

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011013981.5A CN112311762B (en) 2020-09-23 2020-09-23 Authentication method and system based on JWT

Publications (2)

Publication Number Publication Date
CN112311762A true CN112311762A (en) 2021-02-02
CN112311762B CN112311762B (en) 2023-05-09

Family

ID=74488910

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011013981.5A Active CN112311762B (en) 2020-09-23 2020-09-23 Authentication method and system based on JWT

Country Status (1)

Country Link
CN (1) CN112311762B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726606A (en) * 2022-03-31 2022-07-08 北京九州恒盛电力科技有限公司 User authentication method, client, gateway and authentication server

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013140480A (en) * 2012-01-04 2013-07-18 Nomura Research Institute Ltd Server system, service providing server, and control method
US20190306157A1 (en) * 2018-03-30 2019-10-03 Lendingclub Corporation Authenticating and authorizing users with jwt and tokenization
CN111314340A (en) * 2020-02-13 2020-06-19 深信服科技股份有限公司 Authentication method and authentication platform
CN111431838A (en) * 2019-01-09 2020-07-17 北京神州泰岳软件股份有限公司 Method and device for single-point login and single-point logout in cluster and API gateway

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2013140480A (en) * 2012-01-04 2013-07-18 Nomura Research Institute Ltd Server system, service providing server, and control method
US20190306157A1 (en) * 2018-03-30 2019-10-03 Lendingclub Corporation Authenticating and authorizing users with jwt and tokenization
CN111431838A (en) * 2019-01-09 2020-07-17 北京神州泰岳软件股份有限公司 Method and device for single-point login and single-point logout in cluster and API gateway
CN111314340A (en) * 2020-02-13 2020-06-19 深信服科技股份有限公司 Authentication method and authentication platform

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114726606A (en) * 2022-03-31 2022-07-08 北京九州恒盛电力科技有限公司 User authentication method, client, gateway and authentication server

Also Published As

Publication number Publication date
CN112311762B (en) 2023-05-09

Similar Documents

Publication Publication Date Title
CN107018119B (en) Identity verification system, method and platform
US9331991B2 (en) Authenticating a client using linked authentication credentials
CN102201915B (en) Terminal authentication method and device based on single sign-on
US10116448B2 (en) Transaction authorization method and system
US7770212B2 (en) System and method for privilege delegation and control
US8973122B2 (en) Token based two factor authentication and virtual private networking system for network management and security and online third party multiple network management method
CN112994892B (en) Cross-chain interaction method, device, system and electronic equipment
CN108600203A (en) Secure Single Sign-on method based on Cookie and its unified certification service system
CN102202306B (en) Mobile security authentication terminal and method
CN105357242B (en) Access the method and system of WLAN, short message pushes platform, gate system
CN101986598B (en) Authentication method, server and system
KR20220156970A (en) Processing electronic tokens
CN105229987A (en) The initiatively mobile authentication of associating
CN112468481A (en) Single-page and multi-page web application identity integrated authentication method based on CAS
CN108259431A (en) The method, apparatus and system of account information are shared between applying more
CN113742676B (en) Login management method, login management device, login management server, login management system and storage medium
CN106127888A (en) Smart lock operational approach and smart lock operating system
CN107567025B (en) WLAN access management system and method based on stored value card consumption mode
EP3851983B1 (en) Authorization method, auxiliary authorization component, management server and computer readable medium
US10230721B2 (en) Authentication server, authentication system and method
CN109218389A (en) The method, apparatus and storage medium and electronic equipment of processing business request
CN110912700A (en) JWT (just-before-wt) -based distributed system security authentication method
CN114390524B (en) Method and device for realizing one-key login service
CN112311762B (en) Authentication method and system based on JWT
CN102255904A (en) Communication network and terminal authentication method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 518000 building 501, 502, 601, 602, building D, wisdom Plaza, Qiaoxiang Road, Gaofa community, Shahe street, Nanshan District, Shenzhen City, Guangdong Province

Applicant after: China Southern Power Grid Digital Platform Technology (Guangdong) Co.,Ltd.

Address before: 518000 building 501, 502, 601, 602, building D, wisdom Plaza, Qiaoxiang Road, Gaofa community, Shahe street, Nanshan District, Shenzhen City, Guangdong Province

Applicant before: China Southern Power Grid Shenzhen Digital Power Grid Research Institute Co.,Ltd.

GR01 Patent grant
GR01 Patent grant