CN115001728B - Computer front-end processing method - Google Patents

Computer front-end processing method Download PDF

Info

Publication number
CN115001728B
CN115001728B CN202110748177.XA CN202110748177A CN115001728B CN 115001728 B CN115001728 B CN 115001728B CN 202110748177 A CN202110748177 A CN 202110748177A CN 115001728 B CN115001728 B CN 115001728B
Authority
CN
China
Prior art keywords
unit
data
channel
encryption
transmission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110748177.XA
Other languages
Chinese (zh)
Other versions
CN115001728A (en
Inventor
张弓长
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Henan Kejia Innovation Technology Group Co ltd
Original Assignee
Henan Kejia Innovation Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Henan Kejia Innovation Technology Group Co ltd filed Critical Henan Kejia Innovation Technology Group Co ltd
Priority to CN202110748177.XA priority Critical patent/CN115001728B/en
Publication of CN115001728A publication Critical patent/CN115001728A/en
Application granted granted Critical
Publication of CN115001728B publication Critical patent/CN115001728B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention discloses a front-end processing method of a computer, which comprises a front-end service module, a data transmission module and a system host, wherein the front-end service module transmits data to the system host through the data transmission module, the data transmission module comprises a data receiving and transmitting unit, a fault detection unit, a grooming unit, an encryption protocol unit and a data disguising unit, and the front-end service module performs data interaction with the system host through the data receiving and transmitting unit; the front-end processing method of the computer provided by the invention carries out auxiliary encryption on data through the traditional encryption protocol unit in the data transmission process, ensures normal transmission of the data in a conventional state, simultaneously realizes timely response of a system after loopholes are generated in the data transmission process through the following detection of the grooming unit, and increases the confidentiality degree of the data and the safety of the data transmission through the multi-channel setting of the data camouflage unit.

Description

Computer front-end processing method
Technical Field
The invention belongs to the technical field of front-end processing, and particularly relates to a computer front-end processing method.
Background
With the rapid development of computer network technology, various network attack means are developed successively, meanwhile, network security problems are more and more focused, most of service units are architecture which is intensively deployed on one or a plurality of mainframes, particularly the rapid development of a large-scale internet system, various flexible and changeable system architecture models are layered, and data confidentiality is one of effective methods for ensuring network security, particularly for data encryption processing in the front-end processing part and the system data transmission process.
The existing front-end processing system of the computer encrypts the data of the frequency band by adding a data encryption protocol so as to avoid data leakage, and the front-end encryption mode often cannot realize omnibearing front-end encryption detection due to the fact that the detection section is too single, and the detection range is quickly adjusted aiming at a new vulnerability, so that the encryption efficiency of the system mode is greatly reduced, the risk of front-end data leakage is increased, and therefore, the front-end processing method of the computer is provided.
Disclosure of Invention
The invention aims to provide a computer front-end processing method, which aims to solve the problems that the encryption effect is poor and the detection encryption on a new section of data loopholes is inconvenient when the prior computer front-end processing system is used for host data transmission.
In order to achieve the above purpose, the present invention adopts the following technical scheme: the front-end processing method of the computer comprises a front-end service module, a data transmission module and a system host, wherein the front-end service module transmits data to the system host through the data transmission module, the data transmission module comprises a data receiving and transmitting unit, a fault detection unit, a grooming unit, an encryption protocol unit and a data masquerading unit, the front-end service module performs data interaction with the system host through the data receiving and transmitting unit, the encryption protocol unit is arranged on a transmission line of the data receiving and transmitting unit, the encryption protocol unit detects operation loopholes through the grooming unit and transmits detected data to the fault detection unit, the fault detection unit simultaneously mobilizes the data masquerading unit to cover a transmission section channel, the data receiving unit transmits data to the system host through a channel of the data masquerading unit, the data receiving unit comprises two groups of data transmitting units and data receiving units which are synchronously arranged on the front-end service module and the system host, the encryption protocol unit comprises packet data and encryption authentication algorithm application rules of encryption packet data, and encryption PDU (digital PDU) access fixed A network.
Further, the grooming unit detects that the encryption protocol is operated unsmoothly or generates a channel segment of an operation loophole to detect and record, generates a node aiming at fault position information of the channel end, transmits the fault position information node representing a detection result to the fault detection unit, correspondingly mobilizes the data disguise unit to cover the data channel segment when the fault detection unit receives the fault position information node sent by the grooming unit, and comprises a channel simulation unit, a data disordered unit, a data main channel construction unit and a password management unit, wherein after the data disguise unit is started, the channel simulation unit surrounds the data channel construction unit to construct a plurality of transmission channels, and when transmission data passes through the data disguise unit, the data disordered unit is randomly transmitted, after the password management unit logs in, a switch of the data disordered unit is set, a fixed channel generated by the spare data main channel construction unit or a random channel of the data disordered unit is selected, the password management unit is provided with a registration unit, registration information of the registration unit is filled through the fault detection unit, and the filling authority information of the registration unit is distributed to the front-end service module through the data receiving unit.
Meanwhile, the grooming unit carries out data synchronization operation along with the data receiving and transmitting unit, the data receiving and transmitting unit encounters channel interception in the transmission process, the grooming unit is signaled through a subunit arranged on the data receiving and transmitting unit, a system host adopts a high-safety on-chip system chip based on 32-bit or more simplified instructions and a computer processor, and a database of the encryption protocol unit is connected with an updating module for updating data in an encryption algorithm database.
Compared with the prior art, the invention has the beneficial effects that:
the front-end processing method of the computer provided by the invention carries out auxiliary encryption on data through the traditional encryption protocol unit in the data transmission process, ensures normal transmission of the data in a conventional state, simultaneously realizes timely response of a system after loopholes are generated in the data transmission process through the following detection of the grooming unit, and increases the confidentiality degree of the data and the safety of the data transmission through the multi-channel setting of the data camouflage unit.
Drawings
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate the invention and together with the embodiments of the invention, serve to explain the invention.
Fig. 1 is a schematic diagram of the overall flow structure of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments.
In the description of the present invention, it should be understood that the terms "upper," "lower," "front," "rear," "left," "right," "top," "bottom," "inner," "outer," and the like indicate or are based on the orientation or positional relationship shown in the drawings, merely to facilitate description of the present invention and to simplify the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present invention.
Referring to fig. 1, the present invention proposes a technical solution: a computer front-end processing method is characterized in that: the system comprises a front-end service module, a data transmission module and a system host, wherein the front-end service module transmits data to the system host through the data transmission module, the front-end service module performs data interaction with the system host through a data receiving unit, the data receiving unit comprises two groups of data transmitting units and data receiving units which are synchronously arranged on the front-end service module and the system host, a data transmission channel is generated between any group of data transmitting units and data receiving units, an encryption protocol unit is arranged on a transmission line of the data receiving unit, the encryption protocol unit detects operation loopholes through a mediation unit and transmits detected data to a fault detection unit, meanwhile, the fault detection unit transfers data to a transmission section channel through a data disguising unit, the data receiving unit transmits data to the system host through a channel of the data disguising unit, the encryption protocol unit comprises packet data and an encryption authentication algorithm which are encrypted and access to a fixed BWA network, and a MAC PDU packet data application rule, wherein a client certificate and a CA root certificate of the data transmission interaction are used by a server application are allowed to be inaudible, and a secure communication channel is established between two parties in a communication channel of a trusted manner. The method has the following basic characteristics of information confidentiality, information integrity and mutual authentication. The protocol mainly uses Hash coding and encryption techniques.
In this embodiment, further, the mediation unit detects that the encryption protocol is operated in a non-smooth manner or generates a channel segment of an operation vulnerability to detect and record, generates a node for the fault location information of the channel end, transmits the fault location information node representing the detection result to the fault detection unit, and correspondingly invokes the data masquerading unit to cover the data channel segment when the fault detection unit receives the fault location information node sent by the mediation unit, where the data masquerading unit includes a channel simulation unit, a data disordered unit, a data main channel construction unit and a password management unit, and after the data masquerading unit is enabled, the channel simulation unit constructs a plurality of transmission channels around the data channel construction unit, and when the transmission data passes through the data masquerading unit, performs random transmission through the data disordered unit, and after the password management unit logs in, selects a fixed channel generated by the spare data main channel construction unit or a random channel of the data disordered unit by setting a switch of the data disordered unit.
In this embodiment, further, a registration unit is disposed on the password management unit, registration information of the registration unit is filled by the fault detection unit, the fault detection unit distributes filling information authority to the front-end service module through the data receiving unit, the grooming unit performs data synchronization operation along with the data receiving unit, the data receiving unit encounters channel interception in a transmission process, and signals are sent to the grooming unit through a subunit disposed on the data receiving unit.
In this embodiment, further, the system host uses a high-security on-chip system chip based on 32-bit or more simplified instructions and a computer processor, the database of the encryption protocol unit is connected with an update module for updating data in the encryption algorithm database, and the establishment of a computer local area network and the gradual establishment and operation of a three-level network, a two-level network and a one-level network thereof are directions of current network application development, and the application of the networks enables computers distributed in different units at different positions to have information transmission channels, so that the application range of the computers is enlarged, the working efficiency is greatly improved, and the administrative cost is reduced, and each user terminal can utilize files and data stored in each computer. However, while information is shared, there are many vulnerabilities between hosts and users, and between users, some unauthorized illegal users or eavesdroppers enter the network system for eavesdropping by impoverishment, long-term heuristics, or other means. In addition, after networking, the line channels are more branched, the area for transmitting information is wider, the condition for intercepting the transmitted information is more convenient, and an eavesdropper can acquire the transmitted information of the whole network by intercepting the transmitted information on any branch line or a certain node and terminal of the network.
In this embodiment, it is noted that the establishment of the local area network of the computer and the gradual establishment and operation of the third-level network, the second-level network and the first-level network are the current development direction of network applications, and the application of these networks makes the computers distributed in different units at different positions have information transmission channels, which enlarges the application range of the computers, greatly improves the working efficiency and reduces the administrative cost, so that each user terminal can utilize the files and data stored in each computer. However, while information is shared, there are many vulnerabilities between hosts and users, and between users, some unauthorized illegal users or eavesdroppers enter the network system for eavesdropping by impoverishment, long-term heuristics, or other means. In addition, after networking, the line channels branch more, the area for transmitting information is wider, the condition for intercepting the transmitted information is more convenient, and a stealer can acquire the transmitted information of the whole network by intercepting on any branch line or a certain node and terminal of the network.
Therefore, on the premise of solving the problems, the computer front-end processing method provided by the invention is utilized to strictly encrypt the high-density data in a mode of simulating a plurality of channels, so that the condition of information leakage when a single channel is intercepted is avoided, meanwhile, due to the following design, the condition of loopholes at different channel ends is avoided, and the stability and the safety of a transmission system are improved;
in the actual use process of this embodiment, the front-end encryption protocol unit needs to determine the algorithm for generating the key, the length of the key, and the validity period of the key according to the actual application.
Meanwhile, the randomness of the generated key pair can be ensured by interactively moving a mouse and a keyboard on the front-end service module, otherwise, the key pair is very likely to be cracked by a hacker, so that the influence of man-made on the data operation mode is increased.
Furthermore, the security of the public key is the core of PGP security, and a mature encryption system is necessarily matched with a mature key management mechanism; the public key system is proposed to solve the defect that the key distribution of the traditional encryption system is difficult to keep secret.
It should be noted that, the secret setting of the private key on the encryption protocol unit is compared with the public key, the private key has no problem of being tampered, but has a problem of leakage. In this embodiment, the system host specifies a password for the randomly generated RSA private key. The private key can be released for use only by giving out the password, and the secret degree of the method for encrypting the private key by using the password is the same as that of the system host, so that the security problem of the private key is that the password of the user is secret in fact.
And the selection mode of the random channel provides a method for sequentially selecting one digit from a plurality of stored non-binary source operands, carrying out current bit operation on the selected digits by adopting a random operation instruction until the digits of the plurality of source operands are respectively selected to obtain a destination operand, and correspondingly selecting a secondary data channel from the destination operand, and correspondingly randomly generating an operable analog channel.
Therefore, the problem that the front-end processing system of the computer in the background technology is mostly used for encrypting the data of the frequency band by adding the data encryption protocol, so that data leakage is avoided, and the front-end encryption mode often cannot realize omnibearing front-end encryption detection due to the fact that the detection section is too single, and the detection range is quickly adjusted aiming at a new vulnerability, so that the encryption efficiency of the system mode is greatly reduced, and the risk of front-end data leakage is increased.
The foregoing is only a preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art, who is within the scope of the present invention, should make equivalent substitutions or modifications according to the technical scheme of the present invention and the inventive concept thereof, and should be covered by the scope of the present invention.

Claims (10)

1. A computer front-end processing method is characterized in that: the system comprises a front-end service module, a data transmission module and a system host, wherein the front-end service module transmits data to the system host through the data transmission module, the data transmission module comprises a data receiving and transmitting unit, a fault detection unit, a grooming unit, an encryption protocol unit and a data disguising unit, the front-end service module performs data interaction with the system host through the data receiving and transmitting unit, the encryption protocol unit is arranged on a transmission line of the data receiving and transmitting unit, the encryption protocol unit detects operation loopholes through the grooming unit and transmits detection data to the fault detection unit, meanwhile, the fault detection unit enables the data disguising unit to conduct data coverage on a transmission channel section, and the data receiving and transmitting unit transmits the data to the system host through a channel of the data disguising unit.
2. The method for processing front end of a computer according to claim 1, wherein: the data receiving and transmitting unit comprises two groups of data transmitting units and data receiving units which are synchronously arranged on the front-end service module and the system host, wherein a data transmission channel is generated between any group of data transmitting units and data receiving units.
3. The method for processing front end of a computer according to claim 1, wherein: the encryption protocol unit includes encryption of packet data and encryption authentication algorithms for accessing the fixed BWA network, and mac pdu packet data application rules.
4. The method for processing front end of a computer according to claim 1, wherein: the grooming unit detects and records the channel segments with unsmooth operation or operation loopholes generated in the detection of the encryption protocol, generates the aggregation points aiming at the fault position information of the channel segments, and transmits the fault position information aggregation points representing the detection result to the fault detection unit.
5. The method for processing front end of a computer according to claim 4, wherein: and when the fault detection unit receives the fault position information aggregation point sent by the grooming unit, correspondingly mobilizing the data disguising unit to cover the data channel section.
6. The method for processing front end of a computer according to claim 1, wherein: the data disguising unit comprises a channel simulation unit, a data disordered unit, a data main channel construction unit and a password management unit, wherein the channel simulation unit surrounds the data channel construction unit after the data disguising unit is started, a plurality of transmission channels are constructed, when transmission data passes through the data disguising unit, random transmission is carried out through the data disordered unit, and after the password management unit logs in, a fixed channel generated by the spare data main channel construction unit or a random channel of the data disordered unit is selected by setting a switch of the data disordered unit.
7. The method for processing front end of a computer according to claim 6, wherein: the password management unit is provided with a registration unit, registration information of the registration unit is filled through the fault detection unit, and the fault detection unit distributes filling information authority to the front-end service module through the data receiving and sending unit.
8. The method for processing front end of a computer according to claim 1, wherein: the grooming unit carries out data synchronization operation along with the data receiving and transmitting unit, and the data receiving and transmitting unit encounters channel interception in the transmission process and signals the grooming unit through the sub-unit arranged on the data receiving and transmitting unit.
9. The method for processing front end of a computer according to claim 1, wherein: the system host employs a high security system-on-a-chip based on 32-bit or more compact instructions and computer processors.
10. The method for processing front end of a computer according to claim 1, wherein: and the database of the encryption protocol unit is connected with an updating module for updating the data in the encryption algorithm database.
CN202110748177.XA 2021-06-28 2021-06-28 Computer front-end processing method Active CN115001728B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110748177.XA CN115001728B (en) 2021-06-28 2021-06-28 Computer front-end processing method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110748177.XA CN115001728B (en) 2021-06-28 2021-06-28 Computer front-end processing method

Publications (2)

Publication Number Publication Date
CN115001728A CN115001728A (en) 2022-09-02
CN115001728B true CN115001728B (en) 2024-01-23

Family

ID=83018815

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110748177.XA Active CN115001728B (en) 2021-06-28 2021-06-28 Computer front-end processing method

Country Status (1)

Country Link
CN (1) CN115001728B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101006677A (en) * 2004-06-18 2007-07-25 萨热姆防务安全公司 Method and device for carrying out a cryptographic calculation
CN101847195A (en) * 2010-06-26 2010-09-29 上海交通大学 Defensive attack method based on Cache time characteristics
CN104834599A (en) * 2015-04-24 2015-08-12 百度在线网络技术(北京)有限公司 WEB security detection method and device
CN109002721A (en) * 2018-07-12 2018-12-14 南方电网科学研究院有限责任公司 Mining analysis method for information security vulnerability
CN109639705A (en) * 2018-12-27 2019-04-16 成都国信安信息产业基地有限公司 Cloud platform safety detection method
CN112491892A (en) * 2020-11-27 2021-03-12 杭州安恒信息安全技术有限公司 Network attack inducing method, device, equipment and medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140165194A1 (en) * 2012-12-06 2014-06-12 International Business Machines Corporation Attack Protection Against XML Encryption Vulnerability
US11838330B2 (en) * 2017-12-20 2023-12-05 King Fahd University Of Petroleum And Minerals Selective information extraction from network traffic traces both encrypted and non-encrypted

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101006677A (en) * 2004-06-18 2007-07-25 萨热姆防务安全公司 Method and device for carrying out a cryptographic calculation
CN101847195A (en) * 2010-06-26 2010-09-29 上海交通大学 Defensive attack method based on Cache time characteristics
CN104834599A (en) * 2015-04-24 2015-08-12 百度在线网络技术(北京)有限公司 WEB security detection method and device
CN109002721A (en) * 2018-07-12 2018-12-14 南方电网科学研究院有限责任公司 Mining analysis method for information security vulnerability
CN109639705A (en) * 2018-12-27 2019-04-16 成都国信安信息产业基地有限公司 Cloud platform safety detection method
CN112491892A (en) * 2020-11-27 2021-03-12 杭州安恒信息安全技术有限公司 Network attack inducing method, device, equipment and medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Web前端信息泄露的分析研究与防范系统实现;朱浩然;《硕士电子期刊》(第1期);全文 *

Also Published As

Publication number Publication date
CN115001728A (en) 2022-09-02

Similar Documents

Publication Publication Date Title
CN108111301B (en) Method and system for realizing SSH protocol based on post-quantum key exchange
Cui et al. SVkNN: Efficient secure and verifiable k-nearest neighbor query on the cloud platform
CN102970299B (en) File safe protection system and method thereof
CN113553574A (en) Internet of things trusted data management method based on block chain technology
WO2021109756A1 (en) Proxy anonymous communication method based on homomorphic encryption scheme
US20200112430A1 (en) Systems and Methods for Deployment, Management and Use of Dynamic Cipher Key Systems
KR102656403B1 (en) Generate keys for use in secure communications
CN108282329A (en) A kind of Bidirectional identity authentication method and device
CN100580652C (en) Method and device for fiber-optical channel public transmission secret protection
CN108347404A (en) A kind of identity identifying method and device
CN109951513A (en) Anti- quantum calculation wired home quantum cloud storage method and system based on quantum key card
CN113660197B (en) Obfuscated data aggregation privacy protection method, system, device, medium and terminal
WO2023005734A1 (en) Vehicle data uploading method and apparatus, and vehicle, system and storage medium
CN107172030B (en) High-privacy and anti-tracing communication method
Olakanmi et al. A certificateless keyword searchable encryption scheme in multi‐user setting for fog‐enhanced Industrial Internet of Things
CN113972985A (en) Private cloud encryption storage method based on cloud cipher machine key management
CN115001728B (en) Computer front-end processing method
Hitaswi et al. A bio-inspired model to provide data security in cloud storage
KR102571495B1 (en) Security system and method for optical transmission facilities
CN114866244A (en) Controllable anonymous authentication method, system and device based on ciphertext block chaining encryption
Nana et al. A research on data secure access control mechanism based on zero trust and attribute encryption in medical cloud
CN111431721A (en) IBE-based Internet of things equipment encryption method in intelligent medical environment
CN112069487A (en) Intelligent equipment network communication safety implementation method based on Internet of things
JP2020077978A (en) Information processing system, information processing method, and program applied to block chain, sdn, and the like
CN113747431B (en) Data encryption system and data encryption method of mobile equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20231226

Address after: No. 601, 6th Floor, Building B, Building 3, Innovation Park, National University Science and Technology Park (East Zone), No. 289 West Third Ring Road, High tech Zone, Zhengzhou City, Henan Province, 450000

Applicant after: Henan Kejia Innovation Technology Group Co.,Ltd.

Address before: 210012 South 16th Floor, Building D2, No. 32, Dazhou Road, Yuhuatai District, Nanjing City, Jiangsu Province

Applicant before: Nanjing Peak Data Service Co.,Ltd.

GR01 Patent grant
GR01 Patent grant