CN112689282B - Anonymous communication method for protecting position privacy in wireless sensor network - Google Patents

Anonymous communication method for protecting position privacy in wireless sensor network Download PDF

Info

Publication number
CN112689282B
CN112689282B CN202011493837.6A CN202011493837A CN112689282B CN 112689282 B CN112689282 B CN 112689282B CN 202011493837 A CN202011493837 A CN 202011493837A CN 112689282 B CN112689282 B CN 112689282B
Authority
CN
China
Prior art keywords
node
source node
hop
proxy
neighbor
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011493837.6A
Other languages
Chinese (zh)
Other versions
CN112689282A (en
Inventor
李凤银
任佩
王颖
杨国玉
王艳丽
于新颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Liang'an Technology Co ltd
Original Assignee
Qufu Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qufu Normal University filed Critical Qufu Normal University
Priority to CN202011493837.6A priority Critical patent/CN112689282B/en
Publication of CN112689282A publication Critical patent/CN112689282A/en
Application granted granted Critical
Publication of CN112689282B publication Critical patent/CN112689282B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The invention relates to the field of wireless sensor networks, and discloses an anonymous communication scheme suitable for protecting location privacy. Aiming at the problem that the position privacy is leaked due to the fact that an adversary can carry out backtracking attack and flow analysis in application of a wireless sensor network and infer the positions of a source node and an event, a candidate area is set, a proxy source node selection mechanism based on the candidate area is provided, a proxy source node is selected to replace a real source node to send a message, and the position privacy of the source node is protected; secondly, based on the residual energy of the nodes, a shortest routing algorithm based on the residual energy is provided, and efficient data forwarding can be carried out; and finally, combining a proxy source node selection mechanism based on the candidate area with a minimum routing algorithm based on the residual energy, and providing a new anonymous communication scheme, so that the anonymity of a message sender is ensured, and the position privacy protection and the efficient data forwarding of a real source node in the message sending process of the wireless sensor network are realized.

Description

Anonymous communication method for protecting position privacy in wireless sensor network
Technical Field
The invention belongs to the field of position security in WSN, and relates to a DH key algorithm and a shortest path routing algorithm.
Background
A Wireless Sensor Network (WSN) is a distributed sensor network, wherein sensor nodes in the network are randomly deployed in the network, the wireless sensor network is formed in a self-organizing and multi-hop mode, and points communicate with one another in a wireless mode. WSN has become one of the most promising technologies, considered as the link connecting the physical world and the virtual world, with the ability to perceive, acquire, process and transmit the monitored object.
The research on the source location problem in the wireless sensor network at home and abroad is early, and in 2013, Zhao et al propose a source location privacy protection routing protocol RAPFPR based on random angle and probability forwarding, so that the generated phantom source nodes for replacing real source nodes to send messages are uniformly distributed around the real source nodes. In 2014, Sharma et al proposed a new technology for preventing active and passive attacks in a mobile base station environment, deployed mobile sinks in a network, collected data from sensor nodes and transmitted the data to a fixed base station, and guaranteed confidentiality of the data in the mobile sink. In 2018, Wang et al proposed a data domain division model for more accurately selecting the size of a grid on the basis of comprehensively analyzing noise errors and non-uniformity errors, and designed a uniform grid release method to solve the problem of privacy disclosure caused by various data collected by a sensor. However, the existing solutions still have some problems, such as backtracking attack and uneven energy distribution in the network.
The privacy of the source position in the wireless sensor network is realized by using the proxy source node and the shortest path route, so that the source position can not be known by an adversary, and transmitted data can not be faked and modified maliciously.
Disclosure of Invention
The invention provides a novel anonymous communication method, aiming at solving the technical problem that privacy is leaked due to the fact that an adversary can carry out backtracking attack and flow analysis in application of a wireless sensor network and infer the positions of a source node and an event.
The technical method adopted by the invention is as follows: firstly, a candidate region is set, and a proxy source node selection mechanism based on the candidate region is provided; secondly, based on the residual energy of the nodes, a shortest routing algorithm based on the residual energy is provided; and finally, combining a proxy source node selection mechanism based on the candidate region with a shortest routing algorithm based on the residual energy, and providing a new anonymous communication method.
Compared with the prior art, the invention has the beneficial effects that: the invention realizes the anonymous communication method based on the proxy source node and the shortest path route in the wireless sensor network, thereby protecting the position privacy of the real source node and realizing the anonymity. Meanwhile, the invention considers the residual energy, increases the success rate of data transmission and reduces the network overhead.
Drawings
Fig. 1 is a diagram of creating candidate regions.
Fig. 2 is an anonymous path diagram to protect privacy of a source location.
Fig. 3 is a message forwarding flow diagram of Rs-Ps.
Fig. 4 is a message forwarding flow chart of Ps-sink.
Fig. 5 is a graph of sender consumed energy as a function of transmission distance.
Fig. 6 is a graph of sender power consumption as a function of transmitted bits.
Fig. 7 is a diagram of energy consumption of received data.
Detailed Description
The invention aims to protect anonymous communication of position privacy, and the method consists of a proxy source node selection mechanism based on a candidate area and a shortest routing algorithm based on residual energy, and comprises the following steps:
step 1, proxy source node selection mechanism based on candidate region
With limited flooding initiated by the real source node, an anonymous proxy path is established, and in turn, candidate regions are established. Before each message forwarding, one node is selected from the candidate area as a proxy source node, and the message is sent instead of a real source node so as to hide the position privacy of the source node. The specific implementation steps are as follows:
(1) h-hop limited flooding from real source nodes
After the real source node monitors that the target is nearby, a beacon message SM ═ ID is carried outs,hopsLimited flooding, the extent of which is limited to h hops. The SM contains the ID number of the node sending the message and the hop count hop from the real source node to the current nodes(initial value is 0 and 1 is added every hop). When node u receives the beacon message SM sent by node v, if IDvNeighbor node list T at local node uuAlready exists in SM, then by hop in SMsMinhops of and node vv,sSmaller value of the middle to update TuMiddle IDvMinhops of hornv,sThe value is obtained. Otherwise, at TuAdds a new record, and adds IDvAnd hopsIs added when hopsIs just Minhosv,s
Then u will hopsAdd 1 and match Minhops in own basic informationu,sBy comparison, the Minhops is updated with the smaller oneu,sAs u is the current minimum number of hops to the real source node.
u exchange ID in message with own ID and new hopsAnd forwarding the data together to the own neighbor nodes of the u. u's neighbor node performs the same operation as u until hopsThe count reaches h. To this end, the limited flooding process of the h-hop beacon message ends. At the moment, each node i in the h-hop range from the source node knows the minimum hop number Minhops from the node i to the real source nodei,sAnd the minimum number of hops from its neighbor node to the source node.
(2) Establishing multiple candidate anonymous proxy paths from a source node
A is a node in the sensor network, and the current node u selects v as a forwarding node of a next hop from neighbor nodes. If the node v satisfies Minhopsv,A-Minhopsu,A>1, we can say that the packet is forwarded from u to vIs towards the direction away from node a, where a ≠ u and a ≠ v.
We also define an optional set u.gather for each node u, the nodes in the set being neighbors of u and satisfying that the minimum number of hops from the source node is greater than the minimum number of hops from node u to the source node.
The following is the process of establishing an anonymizing proxy path:
according to the energy requirements of the received data packet and the transmitted data packet, the source node is according to the neighbor node list TRsThe residual energy of each neighbor stored in the database is selected out of neighbor nodes meeting the energy requirement, and a detection data packet (h', Q) is sent to detect possible proxy nodes. The probe packet includes the hop count h' (with an initial value of 0) from the source node to the node and a node queue Q (initially, only the ID of the source node in Q). When a detection data packet reaches one node, the node adds the ID of the node into a node queue Q, adds 1 to the hop count h', and prepares to continuously forward the data packet to the neighbor node of the node.
The node selects neighbor nodes meeting the energy requirement in a neighbor node list, then verifies whether the neighbor nodes exist in the optional set of the node, and forwards the detection data packet to the neighbor nodes in the optional set.
The neighbor node repeats the process until h is reached through h', and the probing process ends. And the h-th node which receives the data packet returns the queue Q to the source node along the original path. Each node queue Q received by the source node forms an anonymity proxy path. In the data forwarding phase, the anonymous proxy path is responsible for forwarding the anonymous data packet to the proxy source node.
(3) Establishing candidate regions
For the obtained anonymous proxy path, the source node selects t paths returned first as candidate anonymous proxy paths. And according to the preset hop count upper limit and hop count lower limit, the source node selects all nodes between the hop count upper limit and the hop count lower limit on the candidate anonymous proxy path to form a candidate area.
(4) Selecting proxy source node
And selecting one node in the candidate area as a proxy source node of the current communication source node. The path from the real source node to the proxy source node constitutes the anonymous proxy path for our anonymous communication.
Step 2. shortest path routing algorithm based on residual energy
And a shortest path routing algorithm is provided based on the residual energy of the nodes, and the proxy source node forwards the data packet to the base station sink by using the shortest path routing, so that the efficient forwarding of the data packet is realized. The specific implementation steps are as follows:
firstly, the proxy source node searches a locally stored neighbor node list TPsAnd obtaining the residual energy of the neighbors, and selecting all the neighbor nodes meeting the residual energy condition. The proxy source node then looks up T againPsAnd selecting a neighbor node with the minimum hop number from the nodes meeting the residual energy condition, and sending the data packet to the neighbor node. After receiving the data packet, the neighbor node searches its own neighbor node list according to the same method as the proxy source node, selects the neighbor node with the minimum hop number from the base station and meeting the energy requirement, and sends the data packet to the neighbor node. This forwarding process is repeated until the packet reaches the sink.
The shortest path routing algorithm based on the remaining energy is shown in table 1 below.
TABLE 1 shortest Path routing Algorithm based on remaining energy
Figure GDA0003644242240000041
Based on the proxy source node selection mechanism based on the candidate area and the shortest path routing algorithm based on the residual energy, the anonymous communication method for protecting the position privacy is provided.
Step 3, realizing anonymous communication method for protecting position privacy
(1) Network initialization
Deployment of sensor networks
Sensor with a sensor elementThe network comprises 1 real source node, 1 sink node and N (N belongs to N)+) And a wireless sensor node. The wireless sensor nodes are in wireless communication with each other, and finally information is delivered to the sink node.
The data structure of the neighbor node list of each node is shown in table 2 below.
TABLE 2 neighbor node List
Figure GDA0003644242240000051
And (3) basic information of the node u: each node u stores its own basic information by a quadruplet, the quadruplet (node u's own residual energy value E)uHop count h-parameter for limited flooding, minimum hop count Minhops to base stationu,bMinimum hop count to real source node Minhopsu,s)。
② flooding of base stations
Base station flooding beacon message BM ═ ID to networkb,hopbH, including the node ID number that sent the message, the hop count hop from the base station to the current nodeb(initial value is 0, and 1 is added every time the message passes one hop) and the hop count h needed when the candidate area is established in the network.
After flooding is finished, each node i in the network knows h in h-hop limited flooding and minimum hop count Minhops from each node i to a base stationi,bAnd the minimum number of hops from its neighbor nodes to the base station.
(2) Anonymous path establishment phase
A full anonymous path refers to an anonymous path from a real source node to a base station for message forwarding.
Based on the candidate area proxy source node selection mechanism and the shortest path routing algorithm based on the residual energy, which are proposed in the foregoing, an anonymous path from the source node to the base station can be established.
Firstly, a candidate area is established around a source node, before each communication, a node is selected from the candidate area to be used as a proxy source node of the communication, and a first half section anonymous proxy path from a real source node to the proxy source node is established. Secondly, a second half shortest anonymous path from the proxy source node to the base station is established through a shortest path routing algorithm based on residual energy. The anonymizing proxy path and the shortest anonymizing path are integrated to form a complete anonymizing communication path.
(3) Anonymous message forwarding phase
This stage is divided into two parts. A first part: forwarding the data packet from the real source node to the selected proxy source node. A second part: and the proxy source node sends the data packet to the sink through a shortest path routing strategy based on the residual energy.
Message forwarding of real source node Rs-proxy source node Ps
The real source node finds the queue Q of the agent source node according to the ID of the selected agent source nodeproxyThen, the information M to be transmitted uses the shared DH key K of the real source node and the base stations,bEncrypt with queue QproxyForm a data packet (Q)proxy,EKs,b(M)). Randomly sending data packets to a packet containing QproxyT neighbor nodes including the first hop node.
Each relay node forwards the packet as follows in the manner of fig. 3 until the packet is forwarded to the proxy source node.
Message forwarding of proxy source node Ps-base station sink node
The proxy source node causes the shortest path routing policy based on the remaining energy to send the packet to the base station according to the flow shown in fig. 4.
Firstly, a proxy source node searches residual energy in a neighbor node list and finds out neighbor nodes meeting energy requirements; then, in the neighbor nodes meeting the energy requirement, the neighbor node with the minimum hop number away from the base station is searched, and the data packet is sent to the neighbor node. And then the neighbor node transmits the data packet to the next node according to the same method until the base station receives the data packet and stops transmission.

Claims (1)

1. An anonymous communication method for protecting location privacy in a wireless sensor network is characterized by comprising the following steps: step 1, a proxy source node selection mechanism based on a candidate region is specifically implemented by the following steps:
(1) h-hop limited flooding from real source node
After the real source node monitors that the target is nearby, a beacon message SM ═ ID is carried outs,hopsH-hop limited flooding of, SM contains ID number of the node sending the message and hop count hop from the real source node to the current nodes,hopsThe initial value is 0, 1 is added after each hop, when the node u receives the beacon message SM sent by the node v, if the ID isvNeighbor node list T at local node uuAlready exists in SM, then by hop in SMsMinhops of and node vv,sSmaller value of the middle to update TuMiddle IDvMinhops of Numbersv,sValue, otherwise at TuAdds a new record, and adds IDvAnd hopsAdded at this point, the hopsIs just Minhosv,s
Then u will hopsAdd 1 and match Minhops in own basic informationu,sBy comparison, the Minhops is updated with the smaller oneu,sAs u current minimum hop count to the real source node;
u exchange ID in message with own ID and new hopsForwarding the nodes to the neighbor nodes of the u self together, and repeating the process until the hopsUntil the count reaches h, the process leads each node i in the h-hop range away from the source node to know the minimum hop count Minhops from the node i to the real source nodei,sAnd the minimum hop count from the neighbor node to the source node;
(2) establishing multiple candidate anonymous proxy paths from a source node
According to the energy requirements of the received data packet and the transmitted data packet, the source node is according to the neighbor node list TRsThe residual energy of each neighbor stored in the database is selected out of the neighbor nodes meeting the energy requirement, and a detection data packet (h', Q) is sent to detect possible proxy nodes, wherein the detection data packet comprises a sourceThe node-to-node hop count h ' and a node queue Q, wherein the initial value of h ' is 0, only the ID of the source node is in the initial value of Q, the node adds the ID of the node to the node queue Q when the detection data packet reaches one node, and the hop count h ' is added with 1;
the node receiving the data packet selects neighbor nodes meeting the energy requirement in a neighbor node list, then verifies whether the neighbor nodes exist in the optional set of the node, and forwards the detection data packet to the neighbor nodes existing in the optional set;
repeating the process until h is reached after h', finishing the detection process, and returning a queue Q to the source node by the node which receives the data packet in the h-th hop along the original path, wherein each node queue Q received by the source node forms an anonymous proxy path;
(3) establishing candidate regions
For the obtained anonymous proxy paths, the source node selects t paths returned firstly as candidate anonymous proxy paths, and selects all nodes between the hop upper limit and the hop lower limit on the candidate anonymous proxy paths to form a candidate area according to the hop upper limit and the hop lower limit specified in advance;
(4) selecting proxy source node
Selecting one node in the candidate area as a proxy source node of the current communication source node, wherein the path from the real source node to the proxy source node forms an anonymous proxy path of the anonymous communication;
step 2, based on the shortest path routing algorithm of the residual energy, the specific implementation steps are as follows:
firstly, the proxy source node searches a locally stored neighbor node list TPsObtaining the residual energy of the neighbors, and selecting all neighbor nodes meeting the residual energy condition; then, the proxy source node looks up T againPsSelecting a neighbor node with the minimum hop number from the nodes meeting the residual energy condition, and sending the data packet to the neighbor node; after receiving the data packet, the neighbor node searches its own neighbor node list in the same way as the proxy source node,selecting a neighbor node which meets the energy requirement and has the minimum hop number away from the base station, sending the data packet to the neighbor node, and repeating the forwarding process until the data packet reaches the sink;
Figure FDA0003644242230000021
Figure FDA0003644242230000031
the table shows the shortest path routing algorithm based on the remaining energy.
CN202011493837.6A 2020-12-16 2020-12-16 Anonymous communication method for protecting position privacy in wireless sensor network Active CN112689282B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011493837.6A CN112689282B (en) 2020-12-16 2020-12-16 Anonymous communication method for protecting position privacy in wireless sensor network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011493837.6A CN112689282B (en) 2020-12-16 2020-12-16 Anonymous communication method for protecting position privacy in wireless sensor network

Publications (2)

Publication Number Publication Date
CN112689282A CN112689282A (en) 2021-04-20
CN112689282B true CN112689282B (en) 2022-07-05

Family

ID=75448630

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011493837.6A Active CN112689282B (en) 2020-12-16 2020-12-16 Anonymous communication method for protecting position privacy in wireless sensor network

Country Status (1)

Country Link
CN (1) CN112689282B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116506844B (en) * 2023-03-20 2024-01-26 青海师范大学 Underwater acoustic sensor network routing protocol method based on layering and source position privacy

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103747440A (en) * 2014-01-09 2014-04-23 东南大学 Enhanced source position privacy protection method based on phantom single-path routing
CN105357731A (en) * 2015-10-14 2016-02-24 国网辽宁省电力有限公司营口供电公司 Energy-efficient wireless sensor network (WSN) routing protocol design method for use in electromagnetic interference environment
CN107484207A (en) * 2017-07-13 2017-12-15 燕山大学 Combine topology control and channel distribution load-balancing method in wireless sensor network
CN107835510A (en) * 2017-10-31 2018-03-23 河海大学常州校区 A kind of wireless sensor network source node location method for secret protection based on phantom route
CN110830995A (en) * 2019-11-14 2020-02-21 桂林电子科技大学 Multi-branch route design method capable of making source position of wireless sensor network safe

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103686920A (en) * 2012-09-06 2014-03-26 江苏迈利科技发展有限公司 Multi-path reliable data transmission method of industrial wireless sensor network based on surplus energy and multi-aggregation node
CN103686922B (en) * 2013-12-18 2017-05-10 浙江树人大学 Optimization method for survival time of multi-Sink-node movement wireless sensor network
CN105050080B (en) * 2015-08-07 2018-11-16 河南理工大学 One seed position secret protection agreement interior joint transmission power adaptation control method
CN109547965A (en) * 2018-12-27 2019-03-29 国网江苏省电力有限公司南京供电分公司 A kind of wireless sensor network paths planning method based on service priority
CN111970243B (en) * 2020-07-20 2022-06-03 北京邮电大学 Message forwarding method of multi-stage routing in anonymous communication network

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103747440A (en) * 2014-01-09 2014-04-23 东南大学 Enhanced source position privacy protection method based on phantom single-path routing
CN105357731A (en) * 2015-10-14 2016-02-24 国网辽宁省电力有限公司营口供电公司 Energy-efficient wireless sensor network (WSN) routing protocol design method for use in electromagnetic interference environment
CN107484207A (en) * 2017-07-13 2017-12-15 燕山大学 Combine topology control and channel distribution load-balancing method in wireless sensor network
CN107835510A (en) * 2017-10-31 2018-03-23 河海大学常州校区 A kind of wireless sensor network source node location method for secret protection based on phantom route
CN110830995A (en) * 2019-11-14 2020-02-21 桂林电子科技大学 Multi-branch route design method capable of making source position of wireless sensor network safe

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
基于蚁群算法的能量有效的传感器网络可靠路由协议;张沛等;《计算机工程与设计》;20080928;第29卷(第18期);4704-4707 *
面向智慧园区的WSN路由优化算法;丁伟等;《电信科学》;20160320(第03期);171-175 *

Also Published As

Publication number Publication date
CN112689282A (en) 2021-04-20

Similar Documents

Publication Publication Date Title
Modirkhazeni et al. Distributed approach to mitigate wormhole attack in wireless sensor networks
Choudhary et al. Preventing black hole attack in AODV using timer-based detection mechanism
Wu et al. Achieving privacy in mesh networks
Zhang et al. Trust-based secure routing in software-defined vehicular ad hoc networks
Gaikwad et al. Detection and removal of node isolation attack in OLSR protocol using imaginary nodes with neighbour response in MANET
Gera et al. Trust-based Multi-Path Routing for Enhancing Data Security in MANETs.
CN112689282B (en) Anonymous communication method for protecting position privacy in wireless sensor network
Akhtar et al. Implementation of secure AODV in MANET
Liu et al. A hierarchical anonymous routing scheme for mobile ad-hoc networks
Lo et al. Hash-based anonymous secure routing protocol in mobile ad hoc networks
Pan et al. MASR: an efficient strong anonymous routing protocol for mobile ad hoc networks
Mahmoud et al. Anonymous and authenticated routing in multi-hop cellular networks
Kavitha et al. Energy efficient hierarchical key management protocol
Upadhyay et al. Detecting and avoiding wormhole attack in MANET using statistical analysis approach
Haakensen et al. Enhancing sink node anonymity in tactical sensor networks using a reactive routing protocol
Li et al. An efficient anonymous routing protocol for mobile ad hoc networks
Fan et al. An efficient privacy-preserving scheme for wireless link layer security
Uemori et al. A node-disjoint multipath scheme for secure dispersed data transfer in ad hoc networks
Gera et al. Trust based multi-path routing for end to end secure data delivery in manets
MS et al. Implementation of Protected Routing to Defend Byzantine Attacks for MANET's.
Dhurandher et al. Disjoint multipath based secure routing in opportunistic networks
Wang et al. AODVsec: A multipath routing protocol in ad-hoc networks for improving security
Vinay et al. Multipath source routing protocol for mobile Adhoc networks with performance effective analysis
Sasanth et al. A study on data security in MANETS
Khubalkar et al. Security enabled DSR for establishing symmetric key and security in MANETS

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20221129

Address after: 311100 1005-21, Floor 10, Building H, Haichuang Park, CEC Haikang Group Co., Ltd., No. 198, Aicheng Street, Wuchang Street, Yuhang District, Hangzhou City, Zhejiang Province

Patentee after: Hangzhou Liang'an Technology Co.,Ltd.

Address before: 273165 Jingxuan West Road, Qufu City, Jining, Shandong Province, No. 57

Patentee before: QUFU NORMAL University