CN1621992A - Method for software copyright protection - Google Patents

Method for software copyright protection Download PDF

Info

Publication number
CN1621992A
CN1621992A CN 200410081535 CN200410081535A CN1621992A CN 1621992 A CN1621992 A CN 1621992A CN 200410081535 CN200410081535 CN 200410081535 CN 200410081535 A CN200410081535 A CN 200410081535A CN 1621992 A CN1621992 A CN 1621992A
Authority
CN
China
Prior art keywords
software
user
license
developer
user profile
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN 200410081535
Other languages
Chinese (zh)
Other versions
CN1315017C (en
Inventor
李涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chengdu century summit Technology Co., Ltd.
Original Assignee
Sichuan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan University filed Critical Sichuan University
Priority to CNB2004100815352A priority Critical patent/CN1315017C/en
Publication of CN1621992A publication Critical patent/CN1621992A/en
Application granted granted Critical
Publication of CN1315017C publication Critical patent/CN1315017C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The software copyright protecting method features that digital signature technology is used in the identity confirmation of software purchaser to ensure the safety, authority and credibility in issuing software. During using the software, the computerized fingerprint information, the valid software license time, the user information, etc. inside the installation software are verified to ensure the operation of the software in specific computer within the specified time by the specified user. The present invention has low cost, no excessive hardware needed, good software copyright protecting effect and wide application foreground.

Description

A kind of method of software copyright protection
Technical field
The present invention relates to a kind of method of software copyright protection.Be specifically related to a kind of software copyright protecting method based on digital signature and computer fingerprint information.
Background technology
The software developer generally protects software copyright by software sequence number, hardware encipher methods such as (as softdogs) at present.By the uncontrollable software of the method for software sequence number not by repeatedly installation, and also easy crack, and the cost of hardware encipher is than higher.Therefore, the copyright protection of software is the problem of a sternness facing of software developer always.
The Chinese patent publication number is the application case of CN 1448842A, it is the service time of utilizing network data base record one cover software, if same software numbering SN has the above software of a cover to move simultaneously, the software that this software numbering is described has piracy, then this numbering is changed to illegally, after this this cover software can't use.This method can prevent that software from being used by illegal copies, deposit and maintenance software numbering SN but this method needs the software developer to purchase database, and when network is obstructed, software can not use.Therefore this method cost height uses inconvenience, and range of application has significant limitation.
The Chinese patent publication number is the application case of CN 1514375A, is condition code information and the corresponding cryptographic algorithm of utilizing machine, generates the use certificate of protected software.To a certain extent; this method can solve the protection problem of software copyright, but this method lacks strict authentication, lacks authority and non repudiation; and in case by can not be as the evidence in the court after people's piracy, so range of application has certain limitation.
Summary of the invention
The present invention proposes a kind of software copyright protecting method based on digital signature and computer fingerprint information.The objective of the invention is for provide a kind of cost low, need not any additional hardware, guarantee the software copyright protecting method that a cover software can only be used by designated user in official hour on specific computing machine.
All there are some customizing messages in the hardware of computing machine, and these customizing messages are unique, as the CPU sequence number, and MAC Address of Network Card etc., so these customizing messages can be represented a computing machine uniquely as computer fingerprint information.The user carries out generating user profile after the digital signature with own private key certificate to user's name, the dbase that will buy, software version number and computer fingerprint information that this software is installed earlier and sends to the software developer when buying software.After the software developer receives the user profile that the user sends, at first use user's public key certificate checking user profile, the private key certificate that uses software developer oneself is then issued time and software license out-of-service time with this user profile, software developer's title, software license and is carried out digital signature and generate software license, gives the user together with this software license and corresponding software at last and uses.
When the user used software, system is the verifying software licence at first, if software license is legal, the user can continue to use this software, otherwise can not use this software.When verifying software licence legitimacy, at first judge according to software developer's public key certificate whether software license is distorted, if distorted, then this software license is illegal.Then whether other information of verifying software licence (comprise software developer's title, software user title, software version number, dbase, software license issue the computer fingerprint information of time, software license out-of-service time and install software) are legal, if it is legal, then software license is legal, otherwise this software license is illegal, the use of refusal software.
The present invention is based on the security of public-key cryptographic keys theory, guarantee the software publishing process safe, authority and non repudiation from the following aspects:
1) by user and software developer's digital certificate and digital signature, the authoritative voucher that provides software to buy.
2) in use,, can further guarantee to have only real buyer could use the software of purchasing by further checking user profile.
3), guarantee that software can only move on user and software are driven the machine of the common appointment of method merchant by to software institute installed hardware finger print information.
In order to further specify principle of the present invention and feature, describe below in conjunction with accompanying drawing.
Attention: in institute's drawings attached, hypographous block diagram shows that the data in the block diagram are ciphertexts.
Fig. 1 is the structural drawing that is presented to software user's software license.
The software license that is presented to the software user comprises following a few part:
1) user profile part:
A) software user title
B) dbase of Gou Maiing and software version number
C) the computer fingerprint information of install software
D) user profile signed data
2) software developer's title
3) software license is issued the time
4) the software license out-of-service time
5) software license signed data
Fig. 2 buys the process of software for the user
The process that the user buys software is as follows:
1) user generates the user profile part of software license.
2) user partly sends to the software developer with the user profile that generates.
3) software developer verifies the user profile part.
4) if user profile is partly verified to be passed through, the software developer fills in software developer's title, the software license of software license and issues time and software license out-of-service time part, otherwise returns 1), the user rewrites.
5) software developer carries out digital signature to software license.
6) software developer gives the user use with this software license and corresponding software.
Fig. 3 generates the step of the user profile part of software license for the user
The user profile step partly that the user generates software license is as follows:
1) generates the partial L of user profile, comprise the computer fingerprint information of dbase, software version number and this software of installation of user's name, purchase.
2) use digest algorithm (as MD2, MD5, SHA-1 etc.), L is carried out hash operations, obtain a hashed value D.
3) use user's private key certificate that this hashed value D is carried out digital signature (signature algorithm can be RSA, DSA, ECC, DH etc.), obtain signed data E.
4) signed data E is added to the afterbody of L.
Fig. 4 verifies the step of user profile part for the software developer
The software developer verifies that the step of user profile part is as follows:
1) uses corresponding digest algorithm, the computer fingerprint information of dbase, software version number and this software of installation of the user's name of user profile part, purchase is carried out corresponding hash operations, obtain a hashed value D.
2) use user's public key certificate that user profile signed data is partly partly carried out corresponding certifying signature computing, obtain a hashed value D '.
3) if D is identical with D ', then checking is passed through, otherwise does not pass through.
Fig. 5 carries out the step of digital signature to software license for the software developer
The software developer is as follows to the step that software license carries out digital signature:
1) uses digest algorithm, to the part of the user profile in the software license, software developer's title, software license issues the time and the software license out-of-service time is carried out hash operations, obtains a hashed value D.
2) use software developer's private key certificate that this hashed value D is carried out digital signature, obtain signed data E.
3) signed data E is added to the afterbody of software license.
The step of Fig. 6 verifying software user's software license legitimacy.
The step of verifying software licence legitimacy is as follows:
1) uses corresponding digest algorithm, to user profile part, software developer's title of software license, software license issues the time and the software license out-of-service time is carried out hash operations, obtains a hashed value D.
2) use software developer's public key certificate partly carries out corresponding certifying signature computing to the signed data of software license, obtains a hashed value D '.
3) relatively whether D is identical with D '.If inequality, then can judge this software license illegal (being distorted), authentication failed.If identical, the judgement below then continuing.
4) whether verifying software developer title, software user title, software version number, dbase, software license are being licensed in the time.
5) if 4) checking do not pass through, then software license is illegal, otherwise the judgement below continuing.
6) from the computing machine that is using, extract corresponding finger print information S.
7) if finger print information S is identical with " the computer fingerprint information of install software " S ' in the licence, then software license is legal, otherwise software license is illegal.

Claims (7)

1. the method for a software copyright protection, its feature may further comprise the steps: the form that is presented to software user's software license; The user buys the step of software; The step of verifying software licence legitimacy.
2. the method for the described software copyright protection of claim 1, the form that it is characterized in that being presented to software user's software license comprises following content:
The user profile part: software user title, software version number, dbase,
The computer fingerprint information of install software, user profile signed data;
Software developer's title;
Software license is issued the time;
The software license out-of-service time;
The software license signed data.
3. the method for the described software copyright protection of claim 1 is characterized in that the step that the user buys software may further comprise the steps:
The user generates the step of the user profile part of software license;
The user partly sends to the user profile that generates software developer's step;
The software developer verifies the step of user profile part;
The software developer fills in software developer's title, the software license of software license and issues time and software license out-of-service time step partly;
The software developer carries out the step of digital signature to software license;
The software developer gives the step that the user uses with this software license and corresponding software.
4. the described user of claim 3 buys the step of software, it is characterized in that the step that the user generates the user profile part of software license may further comprise the steps:
Generate the step of the partial L (the computer fingerprint information of the dbase of user's name, purchase, software version number and install software) of user profile;
Use digest algorithm, L is carried out hash operations, obtain the step of a hashed value D;
Use user's private key certificate that this hashed value D is carried out the digital signature computing, obtain the step of signed data E;
Signed data E is added to the step of the afterbody of L.
5. the described user of claim 3 buys the step of software, it is characterized in that the software developer verifies that the step of user profile part may further comprise the steps:
Use digest algorithm, the computer fingerprint information of dbase, software version number and the install software of the user's name of user profile part, purchase is carried out hash operations, obtain the step of a hashed value D;
Use user's public key certificate that user profile signed data is partly partly carried out the certifying signature computing, obtain the step of a hashed value D ';
The step that compares D and D '.
6. the described user of claim 3 buys the step of software, it is characterized in that the software developer may further comprise the steps the step that software license carries out digital signature:
Use digest algorithm, to user profile part, software developer's title of software license, software license issues the time and the software license out-of-service time is carried out hash operations, obtains the step of a hashed value D;
Use software developer's private key certificate that this hashed value D is carried out the digital signature computing, obtain the step of signed data E;
Signed data E is added to the step of the afterbody of software license.
7. the method for the described software copyright protection of claim 1 is characterized in that the step of verifying software licence legitimacy may further comprise the steps:
Use digest algorithm, partial information in the software license (computer fingerprint information, software developer's title, software license as software user title, software version number, dbase, install software are issued time and software license out-of-service time etc.) is carried out hash operations, obtain the step of a hashed value D;
With software developer's public key certificate the signed data of software license is partly carried out the certifying signature computing, obtain the step of a hashed value D ';
The step that compares D and D ';
Whether verifying software developer title, software user title, software version number, dbase, software license be in the step of licensing in the time;
From the computing machine that is using, extract the step of corresponding finger print information S;
Finger print information S that checking is extracted and the conforming step of " the computer fingerprint information of the install software " S ' in the licence.
CNB2004100815352A 2004-12-20 2004-12-20 Method for software copyright protection Expired - Fee Related CN1315017C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2004100815352A CN1315017C (en) 2004-12-20 2004-12-20 Method for software copyright protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2004100815352A CN1315017C (en) 2004-12-20 2004-12-20 Method for software copyright protection

Publications (2)

Publication Number Publication Date
CN1621992A true CN1621992A (en) 2005-06-01
CN1315017C CN1315017C (en) 2007-05-09

Family

ID=34765749

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2004100815352A Expired - Fee Related CN1315017C (en) 2004-12-20 2004-12-20 Method for software copyright protection

Country Status (1)

Country Link
CN (1) CN1315017C (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100435162C (en) * 2006-04-18 2008-11-19 北京大学 Finger print structure in digital products, its authentication and digital products issue system
CN102289630A (en) * 2011-07-29 2011-12-21 天津同阳科技发展有限公司 Copyright protection method for continuous emission monitoring system (CEMS)
CN102479305A (en) * 2010-11-29 2012-05-30 金蝶软件(中国)有限公司 Software licensing verification method and system
CN102541733A (en) * 2011-12-26 2012-07-04 成都三零瑞通移动通信有限公司 Software rapid scanning method under Android
CN102855439A (en) * 2012-07-26 2013-01-02 深圳市赛格导航科技股份有限公司 Executable file self-checking method and device
CN103065072A (en) * 2011-10-21 2013-04-24 北京大学 Method and device to improve Java software jailbreak difficulty and copyright verification method
CN103078858A (en) * 2012-12-31 2013-05-01 上海同岩土木工程科技有限公司 Web service and signature certificate-based software trial authorization method
CN102054135B (en) * 2009-11-06 2013-07-10 北大方正集团有限公司 Software authorization method and device
CN103793633A (en) * 2014-02-14 2014-05-14 宇龙计算机通信科技(深圳)有限公司 Method and device for calibrating SDK
CN103812857A (en) * 2013-11-08 2014-05-21 汉柏科技有限公司 Method for realizing uniqueness license
WO2014190856A1 (en) * 2013-05-30 2014-12-04 华为终端有限公司 Software resale method, apparatus and system
CN104504327A (en) * 2014-12-31 2015-04-08 株洲南车时代电气股份有限公司 Software attachment method and device
CN105553668A (en) * 2015-12-21 2016-05-04 北京飞杰信息技术有限公司 Method and system for verifying user authorization certificate through verifying authorization time
CN106529217A (en) * 2016-10-28 2017-03-22 华胜信泰信息产业发展有限公司 Software license generation method and apparatus
CN106874714A (en) * 2017-02-15 2017-06-20 湖南长城银河科技有限公司 A kind of software authorization method
CN107180169A (en) * 2017-06-12 2017-09-19 郑州云海信息技术有限公司 A kind of software activation method and device
CN107423584A (en) * 2017-07-27 2017-12-01 北京深思数盾科技股份有限公司 Operation method, device, terminal and the computer-readable recording medium of application software
CN108259424A (en) * 2016-12-29 2018-07-06 北京博瑞彤芸文化传播股份有限公司 The authority checking method of terminal device
CN109190333A (en) * 2018-08-22 2019-01-11 山东超越数控电子股份有限公司 A kind of high intensity method for protecting software
CN109391633A (en) * 2018-12-13 2019-02-26 青岛理工大学 A kind of safe IP distribution method
CN109840398A (en) * 2019-02-14 2019-06-04 北京儒博科技有限公司 Software authorization method, device, equipment and storage medium
CN111625783A (en) * 2020-05-26 2020-09-04 郑州轻工业大学 Software authorization management system based on multi-stage encryption
CN112000933A (en) * 2020-08-24 2020-11-27 平安国际智慧城市科技股份有限公司 Application software activation method and device, electronic equipment and storage medium
CN113268716A (en) * 2020-02-17 2021-08-17 杭州海康威视数字技术股份有限公司 Authorization verification system, method and device for application and storage medium

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FI108373B (en) * 1998-12-16 2002-01-15 Sonera Smarttrust Oy Procedures and systems for realizing a digital signature
CN1448842A (en) * 2002-03-31 2003-10-15 任东海 Software copyright protecting method based on network database
CN100449986C (en) * 2003-01-28 2009-01-07 华为技术有限公司 Method for raising operational speed of key-hashing method
CN1458595A (en) * 2003-05-26 2003-11-26 邵军利 Application soft ware copy right protection and operation authority management system and method
CN1199110C (en) * 2003-07-21 2005-04-27 蒋正华 Software protection method

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100435162C (en) * 2006-04-18 2008-11-19 北京大学 Finger print structure in digital products, its authentication and digital products issue system
CN102054135B (en) * 2009-11-06 2013-07-10 北大方正集团有限公司 Software authorization method and device
CN102479305A (en) * 2010-11-29 2012-05-30 金蝶软件(中国)有限公司 Software licensing verification method and system
CN102289630A (en) * 2011-07-29 2011-12-21 天津同阳科技发展有限公司 Copyright protection method for continuous emission monitoring system (CEMS)
CN102289630B (en) * 2011-07-29 2016-09-07 天津同阳科技发展有限公司 A kind of copy-right protection method for CEMS system
CN103065072B (en) * 2011-10-21 2016-08-03 北京大学 Improve Java software and crack the method and device of difficulty, copyright authentication method
CN103065072A (en) * 2011-10-21 2013-04-24 北京大学 Method and device to improve Java software jailbreak difficulty and copyright verification method
CN102541733B (en) * 2011-12-26 2015-10-07 成都三零瑞通移动通信有限公司 Software fast scanning method under a kind of Android
CN102541733A (en) * 2011-12-26 2012-07-04 成都三零瑞通移动通信有限公司 Software rapid scanning method under Android
CN102855439A (en) * 2012-07-26 2013-01-02 深圳市赛格导航科技股份有限公司 Executable file self-checking method and device
CN102855439B (en) * 2012-07-26 2018-05-01 深圳市赛格导航科技股份有限公司 One kind performs file self checking method and device
CN103078858B (en) * 2012-12-31 2015-08-26 上海同岩土木工程科技有限公司 Based on the soft ware authorization trial method of web services and signing certificate
CN103078858A (en) * 2012-12-31 2013-05-01 上海同岩土木工程科技有限公司 Web service and signature certificate-based software trial authorization method
WO2014190856A1 (en) * 2013-05-30 2014-12-04 华为终端有限公司 Software resale method, apparatus and system
CN104217359A (en) * 2013-05-30 2014-12-17 华为终端有限公司 Software reselling method, device and system
CN103812857A (en) * 2013-11-08 2014-05-21 汉柏科技有限公司 Method for realizing uniqueness license
CN103793633A (en) * 2014-02-14 2014-05-14 宇龙计算机通信科技(深圳)有限公司 Method and device for calibrating SDK
CN104504327B (en) * 2014-12-31 2018-04-24 株洲南车时代电气股份有限公司 A kind of method and device of attaching troops to a unit of software
CN104504327A (en) * 2014-12-31 2015-04-08 株洲南车时代电气股份有限公司 Software attachment method and device
CN105553668A (en) * 2015-12-21 2016-05-04 北京飞杰信息技术有限公司 Method and system for verifying user authorization certificate through verifying authorization time
CN105553668B (en) * 2015-12-21 2018-09-04 北京飞杰信息技术有限公司 The time is authorized to verify the method and system of user's certificate of authority by verification
CN106529217B (en) * 2016-10-28 2019-09-10 华胜信泰信息产业发展有限公司 Software license generation method and device
CN106529217A (en) * 2016-10-28 2017-03-22 华胜信泰信息产业发展有限公司 Software license generation method and apparatus
CN108259424A (en) * 2016-12-29 2018-07-06 北京博瑞彤芸文化传播股份有限公司 The authority checking method of terminal device
CN108259424B (en) * 2016-12-29 2020-07-14 北京博瑞彤芸文化传播股份有限公司 Authorization verification method of terminal equipment
CN106874714A (en) * 2017-02-15 2017-06-20 湖南长城银河科技有限公司 A kind of software authorization method
CN107180169A (en) * 2017-06-12 2017-09-19 郑州云海信息技术有限公司 A kind of software activation method and device
CN107423584A (en) * 2017-07-27 2017-12-01 北京深思数盾科技股份有限公司 Operation method, device, terminal and the computer-readable recording medium of application software
CN109190333A (en) * 2018-08-22 2019-01-11 山东超越数控电子股份有限公司 A kind of high intensity method for protecting software
CN109391633B (en) * 2018-12-13 2021-06-01 青岛理工大学 Safe IP distribution method
CN109391633A (en) * 2018-12-13 2019-02-26 青岛理工大学 A kind of safe IP distribution method
CN109840398A (en) * 2019-02-14 2019-06-04 北京儒博科技有限公司 Software authorization method, device, equipment and storage medium
CN113268716A (en) * 2020-02-17 2021-08-17 杭州海康威视数字技术股份有限公司 Authorization verification system, method and device for application and storage medium
CN111625783A (en) * 2020-05-26 2020-09-04 郑州轻工业大学 Software authorization management system based on multi-stage encryption
CN112000933A (en) * 2020-08-24 2020-11-27 平安国际智慧城市科技股份有限公司 Application software activation method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN1315017C (en) 2007-05-09

Similar Documents

Publication Publication Date Title
CN1315017C (en) Method for software copyright protection
CN100342296C (en) Method for realizing computer software intruder preventing edition based on confidence computation module chip
CN102780699B (en) Protecting method and protecting system for authentication server software copyright
US6857067B2 (en) System and method for preventing unauthorized access to electronic data
US9520990B2 (en) System and method for software protection and secure software distribution
US20200226233A1 (en) Distributed ledger-based digital content piracy deterrence
US20060106729A1 (en) Method and apparatus for restricting use of a computer program
HK1055486A1 (en) A method of protecting the integrity of a computer program
CA2368861A1 (en) Methods and apparatus for protecting information
CN1234078C (en) Code signature verifying method of ELF file form
EP1399798A2 (en) Method of invisibly embedding into a text document the license identification of the generating licensed software
CN101067839A (en) Interconnection network working software system antipirating method
CN112733090A (en) Method and device for manufacturing and verifying software authorization certificate
CN110032835A (en) A kind of soft encryption technology preventing software duplication and migration
CN1645797A (en) Method for optimizing safety data transmission in digital copyright managing system
CN100343775C (en) Licensing file generating method, software product protection method and system
CN112000933B (en) Application software activation method and device, electronic equipment and storage medium
CN1199110C (en) Software protection method
CN1859149A (en) Method for realizing stream medium business service
CN1361481A (en) Copyright protecting method based on network browser card
CN112817608A (en) Program package installation method of trusted computing industrial personal computer
CN1741445A (en) Method for encrypting and protecting applied program
CN1369809A (en) Anti-piracy encryption method for register code of computer software
CN1851603A (en) Random binding software installing method
CN101034420A (en) Network game virtual property off line preservation mode and application

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
ASS Succession or assignment of patent right

Owner name: SICHUAN GREAT TECHNOLOGY CO., LTD.

Free format text: FORMER OWNER: SICHUAN UNIVERSITY

Effective date: 20100513

COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 610065 NO.24, SOUTH 1ST SECTION, 1ST RING ROAD, CHENGDU CITY, SICHUAN PROVINCE TO: 610041 2/F, COMPLEX BUILDING (FACING THE STREET), CHENGDU KEHUA MIDDLE ROAD PRIMARY SCHOOL, NO.2, CHANGSHOU ROAD, WUHOU DISTRICT, CHENGDU CITY

TR01 Transfer of patent right

Effective date of registration: 20100513

Address after: 610041, Wuhou District, Changshou Road, Chengdu No. 2 Chengdu KELONG Road Primary School Street building two floor

Patentee after: Sichuan Gerite Technology Co., Ltd.

Address before: 610065 Sichuan, Chengdu, South Ring Road, No. 1, No. 24

Patentee before: Sichuan University

ASS Succession or assignment of patent right

Owner name: CHENGDU GLOBAL CAPSHEAF TECHNOLOGY CO., LTD.

Free format text: FORMER OWNER: SICHUAN GREAT TECHNOLOGY CO., LTD.

Effective date: 20130402

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 610041 CHENGDU, SICHUAN PROVINCE TO: 610000 CHENGDU, SICHUAN PROVINCE

TR01 Transfer of patent right

Effective date of registration: 20130402

Address after: 610000 C-411 Asia Pacific Plaza, KELONG North Road, Sichuan, Chengdu

Patentee after: Chengdu century summit Technology Co., Ltd.

Address before: 610041, Wuhou District, Changshou Road, Chengdu No. 2 Chengdu KELONG Road Primary School Street building two floor

Patentee before: Sichuan Gerite Technology Co., Ltd.

DD01 Delivery of document by public notice

Addressee: Wang Zhengtao

Document name: Notification of Passing Examination on Formalities

CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20070509

Termination date: 20151220

EXPY Termination of patent right or utility model