CN105975837B - 计算设备、生物特征识别方法和模板注册方法 - Google Patents
计算设备、生物特征识别方法和模板注册方法 Download PDFInfo
- Publication number
- CN105975837B CN105975837B CN201610412329.8A CN201610412329A CN105975837B CN 105975837 B CN105975837 B CN 105975837B CN 201610412329 A CN201610412329 A CN 201610412329A CN 105975837 B CN105975837 B CN 105975837B
- Authority
- CN
- China
- Prior art keywords
- biological
- microprocessor
- biometric templates
- attribute data
- safety chip
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 28
- 210000003746 feather Anatomy 0.000 title claims abstract description 10
- 238000007781 pre-processing Methods 0.000 claims abstract description 24
- 238000000605 extraction Methods 0.000 claims abstract description 15
- 235000013399 edible fruits Nutrition 0.000 claims description 2
- 239000000284 extract Substances 0.000 claims description 2
- 238000002955 isolation Methods 0.000 abstract description 4
- 238000010586 diagram Methods 0.000 description 4
- 230000005540 biological transmission Effects 0.000 description 2
- 210000000613 ear canal Anatomy 0.000 description 2
- 230000005021 gait Effects 0.000 description 2
- 239000011148 porous material Substances 0.000 description 2
- 210000001525 retina Anatomy 0.000 description 2
- 238000010079 rubber tapping Methods 0.000 description 2
- 210000003462 vein Anatomy 0.000 description 2
- 241000700605 Viruses Species 0.000 description 1
- 230000006399 behavior Effects 0.000 description 1
- 238000006243 chemical reaction Methods 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 238000002790 cross-validation Methods 0.000 description 1
- 238000000151 deposition Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000002708 enhancing effect Effects 0.000 description 1
- 238000010606 normalization Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000003825 pressing Methods 0.000 description 1
- 230000011218 segmentation Effects 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 238000000638 solvent extraction Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/50—Maintenance of biometric data or enrolment thereof
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/33—User authentication using certificates
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06K—GRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
- G06K19/00—Record carriers for use with machines and with at least a part designed to carry digital markings
- G06K19/06—Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
- G06K19/067—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components
- G06K19/07—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips
- G06K19/0716—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor
- G06K19/0718—Record carriers with conductive marks, printed circuits or semiconductor circuit elements, e.g. credit or identity cards also with resonating or responding marks without active components with integrated circuit chips at least one of the integrated circuit chips comprising a sensor or an interface to a sensor the sensor being of the biometric kind, e.g. fingerprint sensors
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
- G06V40/1347—Preprocessing; Feature extraction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/10—Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
- G06V40/12—Fingerprints or palmprints
- G06V40/1365—Matching; Classification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/70—Multimodal biometrics, e.g. combining information from different biometric modalities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0894—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
- H04L9/0897—Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2117—User registration
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06V—IMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
- G06V40/00—Recognition of biometric, human-related or animal-related patterns in image or video data
- G06V40/50—Maintenance of biometric data or enrolment thereof
- G06V40/53—Measures to keep reference information secret, e.g. cancellable biometrics
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/80—Wireless
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Human Computer Interaction (AREA)
- Multimedia (AREA)
- General Engineering & Computer Science (AREA)
- Software Systems (AREA)
- Microelectronics & Electronic Packaging (AREA)
- Biomedical Technology (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Automation & Control Theory (AREA)
- Computing Systems (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Collating Specific Patterns (AREA)
- Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
Abstract
Description
Claims (7)
Priority Applications (5)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610412329.8A CN105975837B (zh) | 2016-06-12 | 2016-06-12 | 计算设备、生物特征识别方法和模板注册方法 |
PCT/CN2017/087777 WO2017215533A1 (zh) | 2016-06-12 | 2017-06-09 | 生物特征识别装置和方法以及生物特征模板注册方法 |
JP2018565012A JP2019527868A (ja) | 2016-06-12 | 2017-06-09 | 生体的特徴識別装置及び方法、並びに生体的特徴テンプレートの登録方法 |
US16/309,324 US10963715B2 (en) | 2016-06-12 | 2017-06-09 | Device and method for biometric recognition and method for registering biometric template |
KR1020197001134A KR102198288B1 (ko) | 2016-06-12 | 2017-06-09 | 생물학적 특징 인식 장치와 방법 및 생물학적 특징 템플릿 등록 방법 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610412329.8A CN105975837B (zh) | 2016-06-12 | 2016-06-12 | 计算设备、生物特征识别方法和模板注册方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN105975837A CN105975837A (zh) | 2016-09-28 |
CN105975837B true CN105975837B (zh) | 2019-04-30 |
Family
ID=57011690
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610412329.8A Active CN105975837B (zh) | 2016-06-12 | 2016-06-12 | 计算设备、生物特征识别方法和模板注册方法 |
Country Status (5)
Country | Link |
---|---|
US (1) | US10963715B2 (zh) |
JP (1) | JP2019527868A (zh) |
KR (1) | KR102198288B1 (zh) |
CN (1) | CN105975837B (zh) |
WO (1) | WO2017215533A1 (zh) |
Families Citing this family (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105975837B (zh) | 2016-06-12 | 2019-04-30 | 北京集创北方科技股份有限公司 | 计算设备、生物特征识别方法和模板注册方法 |
CN107918752A (zh) * | 2016-10-08 | 2018-04-17 | 成都方程式电子有限公司 | 单芯片安全指纹识别系统 |
US10277400B1 (en) * | 2016-10-20 | 2019-04-30 | Wells Fargo Bank, N.A. | Biometric electronic signature tokens |
US11070378B1 (en) | 2016-11-07 | 2021-07-20 | Wells Fargo Bank, N.A. | Signcrypted biometric electronic signature tokens |
CN107045744A (zh) * | 2017-04-14 | 2017-08-15 | 特斯联(北京)科技有限公司 | 一种智能别墅门禁认证方法及系统 |
CN109190447A (zh) * | 2018-07-06 | 2019-01-11 | 深圳虹识技术有限公司 | 一种基于芯片的虹膜识别方法和设备 |
CN109034335A (zh) * | 2018-07-13 | 2018-12-18 | 江苏恒宝智能系统技术有限公司 | 一种智能卡及其指纹识别方法 |
EP3979586A1 (en) * | 2020-09-30 | 2022-04-06 | Sartorius Stedim Biotech GmbH | Method for conducting a bioprocess |
WO2022103505A1 (en) * | 2020-11-12 | 2022-05-19 | Visa International Service Association | Method and system using conditional blocking and non-blocking query call system and method |
WO2023132770A1 (en) * | 2022-01-10 | 2023-07-13 | Fingerprint Cards Anacatum Ip Ab | Enrollment assistance device with electronic label, and manufacturing method |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1355501A (zh) * | 2000-11-24 | 2002-06-26 | 香港中文大学 | 具有指纹匹配能力的智能卡系统 |
CN103646203A (zh) * | 2013-12-20 | 2014-03-19 | 中晟国计科技有限公司 | 一种具有人体生物特征识别的计算机安全系统 |
CN104573661A (zh) * | 2015-01-13 | 2015-04-29 | 北京天诚盛业科技有限公司 | 指纹的数据处理方法和装置 |
CN105516168A (zh) * | 2015-12-22 | 2016-04-20 | 恒宝股份有限公司 | 一种脱机虹膜认证设备和方法 |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP2953813B2 (ja) | 1991-05-30 | 1999-09-27 | 郵政大臣 | 個人認証機能付き携帯電話機 |
JPH10149446A (ja) | 1996-11-20 | 1998-06-02 | Mitsubishi Electric Corp | 指紋照合装置、指紋照合システム及び指紋照合方法 |
JP2001344213A (ja) | 2000-05-31 | 2001-12-14 | Hitachi Ltd | 生体認証システム |
AU8436001A (en) * | 2000-07-19 | 2002-02-05 | Young Wan Kim | System and method for cardless secure credit transaction processing |
JP2002297552A (ja) * | 2001-04-03 | 2002-10-11 | Nippon Telegr & Teleph Corp <Ntt> | 携帯型端末システム、生体認証装置及び携帯型端末装置 |
JP4470373B2 (ja) * | 2003-02-14 | 2010-06-02 | ソニー株式会社 | 認証処理装置及びセキュリティ処理方法 |
US9112705B2 (en) | 2006-02-15 | 2015-08-18 | Nec Corporation | ID system and program, and ID method |
CN1885315A (zh) * | 2006-05-26 | 2006-12-27 | 上海一维科技有限公司 | 嵌入式单安全芯片生物指纹识别系统及其方法 |
JP2009205441A (ja) | 2008-02-28 | 2009-09-10 | Panasonic Corp | 情報表示装置及び情報表示方法 |
JP2011023854A (ja) * | 2009-07-14 | 2011-02-03 | Sony Corp | 情報処理装置、情報処理方法およびプログラム |
JP5303407B2 (ja) * | 2009-09-07 | 2013-10-02 | 株式会社日立製作所 | 生体認証システム、携帯端末、半導体素子、および情報処理サーバ |
CN102769531A (zh) * | 2012-08-13 | 2012-11-07 | 鹤山世达光电科技有限公司 | 身份认证装置及其方法 |
US9967100B2 (en) * | 2013-11-05 | 2018-05-08 | Samsung Electronics Co., Ltd | Method of controlling power supply for fingerprint sensor, fingerprint processing device, and electronic device performing the same |
US9639839B2 (en) * | 2014-08-12 | 2017-05-02 | Egis Technology Inc. | Fingerprint recognition control methods for payment and non-payment applications |
US11107047B2 (en) * | 2015-02-27 | 2021-08-31 | Samsung Electronics Co., Ltd. | Electronic device providing electronic payment function and operating method thereof |
CN105354466B (zh) * | 2015-10-26 | 2017-03-29 | 维沃移动通信有限公司 | 一种指纹识别方法及移动终端 |
CN105447371A (zh) * | 2015-12-29 | 2016-03-30 | 深圳市亚略特生物识别科技有限公司 | 生物身份识别验证终端及电子系统 |
CN105975837B (zh) * | 2016-06-12 | 2019-04-30 | 北京集创北方科技股份有限公司 | 计算设备、生物特征识别方法和模板注册方法 |
CN206162536U (zh) * | 2016-06-12 | 2017-05-10 | 北京集创北方科技股份有限公司 | 生物特征识别装置 |
-
2016
- 2016-06-12 CN CN201610412329.8A patent/CN105975837B/zh active Active
-
2017
- 2017-06-09 JP JP2018565012A patent/JP2019527868A/ja active Pending
- 2017-06-09 US US16/309,324 patent/US10963715B2/en active Active
- 2017-06-09 KR KR1020197001134A patent/KR102198288B1/ko active Active
- 2017-06-09 WO PCT/CN2017/087777 patent/WO2017215533A1/zh active Application Filing
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1355501A (zh) * | 2000-11-24 | 2002-06-26 | 香港中文大学 | 具有指纹匹配能力的智能卡系统 |
CN103646203A (zh) * | 2013-12-20 | 2014-03-19 | 中晟国计科技有限公司 | 一种具有人体生物特征识别的计算机安全系统 |
CN104573661A (zh) * | 2015-01-13 | 2015-04-29 | 北京天诚盛业科技有限公司 | 指纹的数据处理方法和装置 |
CN105516168A (zh) * | 2015-12-22 | 2016-04-20 | 恒宝股份有限公司 | 一种脱机虹膜认证设备和方法 |
Also Published As
Publication number | Publication date |
---|---|
JP2019527868A (ja) | 2019-10-03 |
KR102198288B1 (ko) | 2021-01-05 |
US10963715B2 (en) | 2021-03-30 |
WO2017215533A1 (zh) | 2017-12-21 |
CN105975837A (zh) | 2016-09-28 |
US20190332878A1 (en) | 2019-10-31 |
KR20190017975A (ko) | 2019-02-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105975837B (zh) | 计算设备、生物特征识别方法和模板注册方法 | |
CN105975839B (zh) | 一种生物特征识别装置和方法以及生物特征模板注册方法 | |
US11100205B2 (en) | Secure automated teller machine (ATM) and method thereof | |
CN105975838A (zh) | 安全芯片、生物特征识别方法和生物特征模板注册方法 | |
CN103324879A (zh) | 移动设备基于人脸识别和智能卡的身份验证系统及方法 | |
CN104281836B (zh) | 一种生物特征识别系统及方法 | |
CN103699995A (zh) | 一种基于指纹和指静脉的支付认证方法 | |
CN103279764A (zh) | 基于人脸识别的网络实名认证系统 | |
US20200387589A1 (en) | Method and electronic device for authenticating a user | |
CN106936775A (zh) | 一种基于指纹识别的认证方法及系统 | |
EP4088205B1 (en) | System and method for disentangling features specific to users, actions and devices recorded in motion sensor data | |
KR101853270B1 (ko) | 지문인식방법을 채용한 휴대용 보안인증기의 보안 인증방법 | |
Anveshini et al. | Pattern recognition based fingerprint authentication for ATM system | |
Beton et al. | Biometric secret path for mobile user authentication: A preliminary study | |
CN104486310A (zh) | 指静脉认证的方法、系统及指静脉信息采集仪 | |
US12216748B2 (en) | Authentication device, authentication method, and recording medium | |
CN206162537U (zh) | 一种生物特征识别装置 | |
CN206162536U (zh) | 生物特征识别装置 | |
CN206162538U (zh) | 安全芯片 | |
KR101853266B1 (ko) | 지문인식방법을 채용한 휴대용 보안인증기 | |
CN107944345A (zh) | 一种结合生物识别的安全芯片认证方法及装置 | |
CN205427876U (zh) | 一种生物识别检测系统 | |
Shamdasani et al. | ATM Client Authentication System Using Biometric Identifier & OTP | |
Kil et al. | A study on the portable secure authenticator using fingerprint | |
KR20190124004A (ko) | 생체 인증 시스템을 이용한 사용자 인증 방법 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20170328 Address after: 100176 Daxing District Economic Development Zone, Beijing, Garden Street, No. 2, North building, No. 56 Applicant after: BEIJING CHIPONE NORTH TECHNOLOGY CO., LTD. Applicant after: Beijing set north System Technology Co., Ltd. Address before: 100088 Beijing Haidian District North Third Ring Road, No. 31, building 13, floor 4, 1304-1306 Applicant before: BEIJING CHIPONE NORTH TECHNOLOGY CO., LTD. |
|
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20220223 Address after: 100176 building 56, 2 Jingyuan North Street, Beijing Economic and Technological Development Zone, Daxing District, Beijing Patentee after: CHIPONE TECHNOLOGY (BEIJING) Co.,Ltd. Address before: 100176 building 56, No. 2, Jingyuan North Street, economic development zone, Daxing District, Beijing Patentee before: CHIPONE TECHNOLOGY (BEIJING) Co.,Ltd. Patentee before: Beijing Jichuang North System Technology Co., Ltd |